article thumbnail

Recycle Your Phone, Sure, But Maybe Not Your Number

Krebs on Security

New research shows how fraudsters can abuse wireless provider websites to identify available, recycled mobile numbers that allow password resets at a range of email providers and financial services online. While you’re at it, consider removing your phone number as a primary or secondary authentication mechanism wherever possible.

Mobile 339
article thumbnail

How 1-Time Passcodes Became a Corporate Liability

Krebs on Security

The missives asked users to click a link and log in at a phishing page that mimicked their employer’s Okta authentication page. Those who submitted credentials were then prompted to provide the one-time password needed for multi-factor authentication. That’s down from 53 percent that did so in 2018, Okta found.

Mobile 276
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Rise of One-Time Password Interception Bots

Krebs on Security

In February, KrebsOnSecurity wrote about a novel cybercrime service that helped attackers intercept the one-time passwords (OTPs) that many websites require as a second authentication factor in addition to passwords. That is true two-factor authentication: Something you have, and something you know (and maybe also even something you are).

Passwords 311
article thumbnail

How to Shop Online Like a Security Pro

Krebs on Security

This might involve making sure that new or old PC has up-to-date security software and the requisite software patches, or locking down their wireless router by enabling security features and disabling risky ones. Postal Service , or their wireless phone provider and/or Internet Service Provider (ISP).

Scams 269
article thumbnail

Hackers Claim They Breached T-Mobile More Than 100 Times in 2022

Krebs on Security

Countless websites and online services use SMS text messages for both password resets and multi-factor authentication. But in a written statement, T-Mobile said this type of activity affects the entire wireless industry. T-Mobile declined to answer questions about what it may be doing to beef up employee authentication.

Mobile 301
article thumbnail

The Life Cycle of a Breached Database

Krebs on Security

Our continued reliance on passwords for authentication has contributed to one toxic data spill or hack after another. Here’s a closer look at what typically transpires in the weeks or months before an organization notifies its users about a breached database.

Passwords 351