How cyber criminals try to access your accounts at night

system hacked

Have you ever been annoyed by the constant stream of alerts coming from your MFA app?

Cybercriminals must, too. And they’re attempting to obtain your private business information by capitalising on “MFA fatigue.”

MFA is necessary to protect your data. By requiring you to confirm your identity in two or more methods, such as a password and a code sent to your phone, it adds an extra layer of security to your apps and accounts.

The constant alerts can be overwhelming though.

Attackers know this and will bombard employees – sometimes in the middle of the night – with a constant stream of MFA notifications. Which makes it more likely someone will authenticate a login attempt through frustration, tiredness, or just to get the notifications to stop.

But the battle against MFA fatigue has a new weapon.

In order to ensure that the MFA notice you receive is related to the proper login attempt and stop cybercriminals from taking advantage of notification fatigue, Microsoft Authenticator has incorporated number matching.

How does matching numbers operate?

The app will show a randomly generated number when you receive an MFA notice. Then, you must enter this number to validate your login attempt and demonstrate that you are not a cybercriminal attempting to access your company’s data.

Not only that. Additionally, Microsoft Authenticator supports biometric authentication, so you may defend against MFA fatigue attacks by using your face, fingerprints, or other distinctive physical traits as identification.

With these security measures in place, your company can stay one step ahead of online fraudsters and better safeguard your sensitive data.

Number matching is available for usage if you already use Microsoft Authenticator. You’ll be safe if you just make sure your app is current.

We can assist if you use another MFA solution and want to look at ways to improve or simplify your security. Contact us.