article thumbnail

Crime Shop Sells Hacked Logins to Other Crime Shops

Krebs on Security

One example is Genesis Market , where customers can search for stolen credentials and authentication cookies from a broad range of popular online destinations. What’s more, relatively few cybercrime shops online offer their users any sort of multi-factor authentication.

Hacking 273
article thumbnail

The Rise of One-Time Password Interception Bots

Krebs on Security

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites require as a second authentication factor in addition to passwords. That is true two-factor authentication: Something you have, and something you know (and maybe also even something you are).

Passwords 309
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Recycle Your Phone, Sure, But Maybe Not Your Number

Krebs on Security

The Princeton team further found 100 of those 259 numbers were linked to leaked login credentials on the web, which could enable account hijackings that defeat SMS-based multi-factor authentication. While you’re at it, consider removing your phone number as a primary or secondary authentication mechanism wherever possible.

Mobile 337
article thumbnail

How 1-Time Passcodes Became a Corporate Liability

Krebs on Security

The missives asked users to click a link and log in at a phishing page that mimicked their employer’s Okta authentication page. Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. That’s down from 53 percent that did so in 2018, Okta found.

Mobile 274
article thumbnail

When Low-Tech Hacks Cause High-Impact Breaches

Krebs on Security

Many companies now require employees to supply a one-time password — such as one sent via SMS or produced by a mobile authenticator app — in addition to their username and password when logging in to company assets online. The key works without the need for any special software drivers.

Hacking 251
article thumbnail

Experian, You Have Some Explaining to Do

Krebs on Security

“I was able to answer the credit report questions successfully, which authenticated me to their system,” Turner said. That’s because Experian does not offer any type of multi-factor authentication options on consumer accounts. But now he’s wondering what else he could do to prevent another account compromise.

article thumbnail

Fla. Man Charged in SIM-Swapping Spree is Key Suspect in Hacker Groups Oktapus, Scattered Spider

Krebs on Security

The missives asked users to click a link and log in at a phishing page that mimicked their employer’s Okta authentication page. Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. A booking photo of Noah Michael Urban released by the Volusia County Sheriff.