TL;DR:
An MFA fatigue attack is like a relentless doorbell ringer who won’t stop until you open the door. Hackers bombard you with endless multi-factor authentication (MFA) requests, hoping you’ll get so annoyed that you eventually approve one just to make it stop. It’s a sneaky way to trick you into giving them access to your accounts. Stay vigilant and don’t fall for it!
Details for the Techies:
A Multi-Factor Authentication (MFA) fatigue attack, also known as MFA bombing or spamming, is a social engineering cyberattack strategy. In this attack, an adversary repeatedly sends second-factor authentication requests to the target victim’s email, phone, or registered devices. The goal is to overwhelm the victim with a flood of authentication prompts, exploiting psychological and situational factors to trick them into approving at least one of the requests. This approval grants the attacker unauthorized access to the protected system.
MFA fatigue attacks leverage the human tendency to succumb to repetitive, annoying stimuli. Attackers hope that the victim, out of frustration or confusion, will eventually approve the authentication request, thereby bypassing the security measures in place. This type of attack has been used in high-profile breaches, such as the Uber security breach by the Lapsus$ group in September 2022.
To defend against MFA fatigue attacks, organizations can implement measures such as limiting the number of authentication attempts, using CAPTCHA to prevent automated attacks, and educating users about the risks of approving unexpected authentication requests.
MFA Fatigue Attack: Definitions & Best Practices | BeyondTrust