Microsoft has added a new security feature to the Authenticator app. This feature blocks suspicious notifications that occur during the account login process.
Microsoft Authenticator is an app that provides multi-factor authentication, password auto-fill, and password-less sign-in to Microsoft accounts.
By infosecbulletin
/ Wednesday , November 20 2024
Trend Micro released a security update for Deep Security 20 Agent Manual Scan Command Injection RCE Vulnerability (CVE-2024-51503) that resolves...
Read More
By infosecbulletin
/ Wednesday , November 20 2024
Apple released critical updates for its various products including for iOS, iPadOS, macOS, visionOS, and Safari to fix two zero-day...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
Maxar Space Systems has verified a major data breach that exposed particular information of current and former workers. The breach...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
A security vulnerability (CVE-2024-52308) in the GitHub Command Line Interface (CLI) could allow remote code execution on users' devices. With...
Read More
By infosecbulletin
/ Tuesday , November 19 2024
“Sarcoma” ransomware group attacked a well known Bangladeshi insurance company named "Popular life insurance company ltd". The threat actor keeps...
Read More
By infosecbulletin
/ Monday , November 18 2024
Bug Hunt 2024, one of the largest cyber security competitions and conferences in Bangladesh, was successfully held at the ICT...
Read More
By infosecbulletin
/ Saturday , November 16 2024
A serious security flaw has been found in some TP-Link routers, potentially enabling hackers to remotely access the affected devices.The...
Read More
By infosecbulletin
/ Saturday , November 16 2024
The Wall Street Journal reported on Friday citing people familiar with the matter that T-Mobile’s network was among the systems...
Read More
By infosecbulletin
/ Friday , November 15 2024
"Palo Alto Networks has observed threat activity exploiting an unauthenticated remote command execution vulnerability against a limited number of firewall...
Read More
By infosecbulletin
/ Friday , November 15 2024
US authorities have revealed a major cyberespionage campaign by hackers, targeting information from Americans in government and politics. The FBI...
Read More
When a user tries to log into an account with protected by multi-factor authentication (MFA), the Authenticator app sends a push notification to the user’s device to grant or deny access.
Alternatively, the app generates a temporary access code for users to manually log into their account.
ALSO READ:
Trial run of ‘Smart Parking’ app started at Dhaka
Hackers exploit push notifications by performing many login attempts on the target account, often at inconvenient times, to frustrate or tire the recipients.
If the tired user agrees to a request, the attacker can enter the account and change the login security settings to lock out the real user.
Microsoft added a security feature called “number matching” in May. It requires users to enter a number from the sign-in screen into their Authenticator app to approve the login.
Although this measure has reduced the effectiveness of MFA fatigue attacks, it doesn’t stop the generation of the annoying notifications themselves.
Microsoft has added new features to fight against malicious activity. These features examine login attempts for unfamiliar locations or signs of unusual activity, and block the related notifications.
Instead, users receive a message that prompts to open the Authenticator app and enter a given code.
You can still see login notifications in the Authenticator App for review when needed.
Microsoft has blocked over six million MFA notifications believed to be from hackers since the new feature was rolled out in September.