this post was submitted on 30 May 2024
207 points (94.0% liked)

Asklemmy

43340 readers
2067 users here now

A loosely moderated place to ask open-ended questions

Search asklemmy πŸ”

If your post meets the following criteria, it's welcome here!

  1. Open-ended question
  2. Not offensive: at this point, we do not have the bandwidth to moderate overtly political discussions. Assume best intent and be excellent to each other.
  3. Not regarding using or support for Lemmy: context, see the list of support communities and tools for finding communities below
  4. Not ad nauseam inducing: please make sure it is a question that would be new to most members
  5. An actual topic of discussion

Looking for support?

Looking for a community?

~Icon~ ~by~ ~@Double_[email protected]~

founded 5 years ago
MODERATORS
 

So my company decided to migrate office suite and email etc to Microsoft365. Whatever. But for 2FA login they decided to disable the option to choose "any authenticator" and force Microsoft Authenticator on the (private) phones of both employees and volunteers. Is there any valid reason why they would do this, like it's demonstrably safer? Or is this a battle I can pick to shield myself a little from MS?

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 2 points 3 months ago (1 children)

Yeah but that's a wholly different attack, and oodles more complex to pull off. Doable, sure. But it's absolutely not the same thing as phishing for a valid 2FA code that is generated user-side.

And don't get me wrong, both are overall very security. But there is a case to be made for push auth.

[–] [email protected] 0 points 3 months ago (1 children)

It's not that different is it? You still need to get a user to share/enter a live code?

[–] [email protected] 1 points 3 months ago (1 children)

One requires the user to go to a bad page and get a spoofed 2FA code so the bad guy can log in.

Do you know how hard that is? Not worth it for 99% of hacks.

The other requires that the user read off their six digit code on their device.

Trivial easy since they already have the user’s password.

[–] [email protected] 0 points 3 months ago (1 children)

It requires the bad guy to go to the page and ask the user to enter the code the bad guy gets

[–] [email protected] 2 points 3 months ago (1 children)

How does the bad guy get to the page?

Then how does he get the user to enter in that code into their mobile device?

[–] [email protected] 1 points 3 months ago

You can probably get the URL for a companies SharePoint pretty easily, but you need a login. You are able to get a PAs credentials through a phishing link etc but need the 2fa code.

You do the IT phishing attack (enter this code for me to fix your laptop being slow...), get them to enter the code and now you have access to a SharePoint instance full of confidential docs etc.

I'm not saying it's a great attack vector, but it's not that different to a standard phishing attack.

You could attack anything that's using the single sign on. Attack their build infrastructure and you now have a supply chain attack against all of their customers etc.

It helps but its not enough to counter the limits of human gullibility.