SMS-Based Authentication Is Imploding, Precisely as Experts Predicted

SMS-Based Authentication Is Imploding, Precisely as Experts Predicted

For a relatively long time it seemed as if the password problem had been solved using SMS text messages.

For a relatively long time it seemed as if the password problem had been solved using SMS text messages. Forgot your password? Don’t worry, we’ll send you a one-time passcode via text message.

Except there was a problem behind this security technique, one that was well known to security professionals. That is, SMS is not always a secure communication channel. Using vulnerabilities in the mobile data network known as Signaling System 7 (SS7), hackers can intercept, forward, and relay text messages in a few simple steps.

It was only a matter of time before this was loophole was breached in a major way and that’s just what happened when hackers exploited it in Germany recently to drain several bank accounts over the past few months, according to the country’s largest subscription daily newspaper Süddeutsche Zeitung.

According to the report, the scheme was composed of two parts. The first phase involved a fake email (phishing) that tricked people into entering their personal account information, including their mobile phone number, into a lookalike bank website.

Then, armed with this information, the cybercriminals instructed the global communications network, via SS7, to forward all calls and SMS messages sent to the victim’s mobile phone to a number operated by the criminals. The fraudsters could then log into the victim’s bank account, set up a money transfer, and approve it.

Because of the global usage of SS7 to route text messages, the episode has already generated widespread condemnation. On Friday, not long after the news broke, Congressman Ted Lieu of California issued the following statement:

“Everyone's accounts protected by text-based two-factor authentication, such as bank accounts, are potentially at risk until the FCC and telecom industry fix the devastating SS7 security flaw. Both the FCC and telecom industry have been aware that hackers can acquire our text messages and phone conversations just knowing our cell phone number. It is unacceptable the FCC and telecom industry have not acted sooner to protect our privacy and financial security. I urge the Republican-controlled Congress to hold immediate hearings on this issue.”

The Writing Was on the Wall

Like the iceberg that hit the Titanic, this is a problem that should have been anticipated long before it happened. The warning signs were already there. Last year the National Institute of Standards and Technology specifically recommended against the use of SMS in multi-factor authentication (MFA).

Despite these warnings, why have so many organizations continued to use SMS to secure their communications and websites? Until now, there was no real alternative. The sending of one-time passcodes through separate communication channels (referred to as “out-of-band” communication) like SMS was considered best practice because it made fraud more difficult.

But, as the German hack demonstrated, not impossible. The SMS system was vulnerable to social engineering and “man-in-the-middle” attacks (as done in the two-prong attack) in addition to malware and other means of compromise. For this reason, organizations need to refrain from sending information through SMS that contains sensitive information and transaction-specific information.

This type of out-of-band security overlooks the possibility to leverage the inherent and superior security found in dedicated mobile apps. These apps, unlike SMS, rely on tokens and end-to-end encryption to create a secure environment to communicate and perform transactions. Further, when these encrypted communication channels are coupled with authentication software, the device itself can acts as a trusted token and make all communication 100% secure. This method eliminates reliance on insecure third-party messaging systems, like SS7, to handle sensitive information, and guarantees only the intended device can receive and read the message.

The silver lining to this high-profile incident is it appears it may be the wake-up call for the industry that alerts the larger public to the danger. And, hopefully, this awareness will prompt a widespread migration towards closed loop communication channels through dedicated mobile apps. Financial organizations can no longer afford to take a “wait and see” stance in moving away from SMS and instead should take advantage of new ways to push notifications, step up challenges, or at the very least ensuring defense in depth with other layers of defense when SMS is the only available option. It’s clear what the financial and reputational implications are.


Featured

  • 91 Percent of Security Leaders Believe AI Set to Outpace Security Teams

    Bugcrowd recently released its “Inside the Mind of a CISO” report, which surveyed hundreds of security leaders around the globe to uncover their perception on AI threats, their top priorities and evolving roles, and common myths directed towards the CISO. Among the findings, 1 in 3 respondents (33%) believed that at least half of companies are willing to sacrifice their customers’ long-term privacy or security to save money. Read Now

  • Milestone Announces Merger With Arcules

    Global video technology company Milestone Systems is pleased to announce that effective July 1, 2024, it will merge with the cloud-based video surveillance solutions provider, Arcules. Read Now

  • Organizations Struggle with Outdated Security Approaches, While Online Threats Increase

    Cloudflare Inc, recently published its State of Application Security 2024 Report. Findings from this year's report reveal that security teams are struggling to keep pace with the risks posed by organizations’ dependency on modern applications—the technology that underpins all of today’s most used sites. The report underscores that the volume of threats stemming from issues in the software supply chain, increasing number of distributed denial of service (DDoS) attacks and malicious bots, often exceed the resources of dedicated application security teams. Read Now

  • Cloud Resources Have Become Biggest Targets for Cyberattacks According to New Research

    Thales recently announced the release of the 2024 Thales Cloud Security Study, its annual assessment on the latest cloud security threats, trends and emerging risks based on a survey of nearly 3000 IT and security professionals across 18 countries in 37 industries. As the use of the cloud continues to be strategically vital to many organizations, cloud resources have become the biggest targets for cyber-attacks, with SaaS applications (31%), Cloud Storage (30%) and Cloud Management Infrastructure (26%) cited as the leading categories of attack. As a result, protecting cloud environments has risen as the top security priority ahead of all other security disciplines. Read Now

Featured Cybersecurity

Webinars

Whitepapers

New Products

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • Luma x20

    Luma x20

    Snap One has announced its popular Luma x20 family of surveillance products now offers even greater security and privacy for home and business owners across the globe by giving them full control over integrators’ system access to view live and recorded video. According to Snap One Product Manager Derek Webb, the new “customer handoff” feature provides enhanced user control after initial installation, allowing the owners to have total privacy while also making it easy to reinstate integrator access when maintenance or assistance is required. This new feature is now available to all Luma x20 users globally. “The Luma x20 family of surveillance solutions provides excellent image and audio capture, and with the new customer handoff feature, it now offers absolute privacy for camera feeds and recordings,” Webb said. “With notifications and integrator access controlled through the powerful OvrC remote system management platform, it’s easy for integrators to give their clients full control of their footage and then to get temporary access from the client for any troubleshooting needs.” 3