Merill Fernando Profile picture
Oct 31 14 tweets 4 min read
Why is MFA over SMS/Voice not considered safe vs other MFA methods like TOTP & Authenticator apps?

I'll break down a blog post by Microsoft's VP of Identity Security @Alex_T_Weinert on why he considers SMS to be the least secure of MFA methods.

👇
Not all MFA authentication methods are equal. Some are stronger than others.

SMS and voice based MFA mechanisms are based on publicly switched telephone networks (PSTN).

💡Before we begin a quick reminder that any MFA is better than no MFA.
#1 Every mechanism to exploit a credential can be used on SMS/Voice!

🎣 Phish? ✅️
💬 Social? ✅️
👤 Account takeover? ✅️
🤳 Device theft? ✅️

SMS/Voice has all the vulnerabilities of every other authenticator and a host of other issues specific to SMS/Voice.
#2 Legacy Protocol / Not Adaptable

Because so many devices rely on receiving SMS messages, the format of the messages is limited – we can’t make the messages richer, or longer, or do much of anything beyond sending the OTP in a short text message or a phone call.
#3 Transmitted in the Clear

When SMS and voice protocols were developed, they were designed without encryption. From a practical usability perspective, we can’t overlay encryption onto these protocols because users would be unable to read them.
#3...

What this means is that signals can be intercepted by anyone who can get access to the switching network or within the radio range of a device.

These interceptor devices and services are not even hard to find.

thespyphone.com
#4 Easy to Social Engineer
Sadly customer support at phone companies are vulnerable to charm,coercion,bribery or extortion. If the social eng succeeds they can provide access to the account

This leads to everything from message intercept to call forwarding attacks to SIM jacking Extract from https://medium.com/coinmonks/the-most-expensive
#5 Subject to Mobile Operator Performance

Unfortunately, phone systems are not 100% reliable and reporting is not 100% consistent.

In some regions, delivery rates can be as low as 50%!

This means signal to users to offer alternatives or warn of an issue is difficult to provide
#6 Limited Context

In practical terms, the text or voice mediums limit how much information can be communicated to a user – SMS carries 160 characters, 70 if not using GSM.

Once we get into languages which require encoding, the practical limit is only around half.
#7 Subject to Changing Regulations

Due to the increase in spam in SMS formats regulators have required regulations on transmit rates, message content, permission to send, and response to messages like “STOP.”

Implementing these changes can & has caused major delivery outages.
Ok, to recap: you’re GOING to use MFA. Which MFA? Well, for most users on their mobile devices, we believe the right answer is app-based authentication.

For us, that means the Microsoft Authenticator app.
zdnet.com/google-amp/art…
This week you can catch up live on Twitter Spaces with the team from Microsoft that builds our Authenticator app. Learn about all the updates & have your questions answered.

@_LuthraRajat will be joining

Hosted by @markmorow @JefTek and @BaileyBercik

twitter.com/i/spaces/1YqKD…
Read the full blog post over at aka.ms/hangup
Liked this thread?

Feel free to follow me.

I try to post at least one Azure AD / Microsoft Identity related tip each week.

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Merill Fernando

Merill Fernando Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @merill

Oct 26
Are you tired of clicking around in Microsoft portals to get to a blade?

Introducing cmd.ms your Microsoft cloud command line for the browser!

Use the power of your keyboard and your memory to get to your favourite Microsoft portal or blade in seconds. Screenshot of cmd.ms
Try it out. Open a new tab and type {command}.cmd.ms using any of the available commands (see the full list at cmd.ms)

For those who like autocomplete from the address bar you can get the browser extensions from cmd.ms/docs/tips
The best part is that you can contribute your own commands to this open-source project by simply adding a line at github.com/merill/cmd/blo…
Read 6 tweets
Oct 26
Public Preview: Conditional Access filters for apps ift.tt/Hk3WQaY
This is an exciting feature! You no longer need to keep updating your CA policy to add new apps.

Instead you can tag each app. e.g.

Sensitivity = Business Critical / Medium / Low

Then create a CA policy for each sensitivity level (eg. Business Critical = Require security key)
Have questions about the new CA filter for apps feature and want to learn more?

Click Set Reminder below and join us live with @Caleb_B in a couple of hours as we dig deeper into this.

@markmorow @BaileyBercik @JefTek
Read 5 tweets
Oct 25
Advanced Microsoft Authenticator security features are now generally available! techcommunity.microsoft.com/t5/microsoft-e…
If your org was prevented from enabling public preview features, that goes away today.

Number matching is GA today! Number matching
Go to Authentication Methods, select Authenticator app and turn on 'Number Matching' today!!

Protect your users from MFA fatigue. Number matching config
Read 6 tweets
Oct 24
Did you know that CA policies now provide granular control over the types of external users you want to apply the policy to?

External users are categorized based on how they authenticate (internally or externally) and their relationship to your org (guest or member). CA policy blade with new se...
The 'B2B direct connect' checkbox now let's you target Teams Connect shared channel users even though these users don't exist in your tenant.

To learn more about what each checkbox means see learn.microsoft.com/en-us/azure/ac…
You can now also target specific orgs without having to resort to hacky solutions like creating dynamic groups based on the domain of the user's UPN

A word of warning, keep in mind that you can only create 195 policies in a tenant so don't go crazy with a policy for each org 🙂 CA blade with ability to se...Image
Read 4 tweets
Oct 7
I’m a command line guy and hate having to click to get to various Azure AD pages.

Overtime I created these shortcuts and thought you might find them helpful.

Here is how it works, open a new tab and type
aka.ms/ad/{command}

e.g. aka.ms/ad/users
I’ve published the full list over at aka.ms/ad/list

aka.ms/azad - Azure AD Portal
aka.ms/ad/ca - Conditional Access
aka.ms/ad/pim -Privileged Identity Management
aka.ms/ad/users - Users
aka.ms/ad/groups - Groups
aka.ms/ad/apps - Enterprise Applications
aka.ms/ad/appreg - Application Registrations
aka.ms/ad/auth - Authentication Methods Policies
aka.ms/ad/legacymfa - Legacy MFA
aka.ms/ad/guests - Guest Access Settings
Read 8 tweets
Oct 3
Tip of the day - The 'Prevent Accidental Deletion' just went into GA!

Turn this on to prevent unforeseeable outages that could trigger deletes of your user identities.

Why do you need this and how does it work?

Read on below.

1/ Screenshot from Azure AD > Enterprise Apps > AWS app > User
Let's say you set up User Provisioning to AWS or you set up HR Inbound Provisioning from Workday/SuccessFactors to Azure AD.

Imagine an unexpected scenario where a script or admin accidentally removed the users assigned to the app.

This setting will literally save your day!

2/
Without the accidental deletion flag, all your users would lose access to AWS which could have real implications for your business.

With this turned on you will receive a Quarantine alert and the portal will let you Allow or Reject the deletion.

3/ Screenshot of a quarantined provision.
Read 5 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us on Twitter!

:(