Threat actors have evolved to bypass multi-factor authentication (MFA) through fatigue attacks and session hijacking.
MFA fatigue attacks overwhelm users with push notifications to trick them into approving malicious requests.
Session hijacking occurs when attackers steal tokens post-MFA authentication, allowing them to impersonate users and move laterally.
SAML and SSO trust relationships can be exploited by attackers to forge tokens, replay across services, and bypass validations.
DevOps pipelines are often soft targets for attackers due to weak security practices around CI/CD tokens, cloud credentials, and API keys.
Defense strategies include enforcing conditional access, replacing push-based MFA with FIDO2 or passkeys, shortening token lifespans, and monitoring session use.
Practical examples include using Azure AD Conditional Access to block legacy authentication attempts and enforce risk-based MFA.
To enhance security, organizations should focus on locking down DevOps and CI/CD access, rotating service principal secrets regularly, and educating users on security risks.
MFA alone is not sufficient against modern threats; implementing additional security measures and best practices is crucial to protect against evolving attack techniques.
Recommendations include replacing push MFA with FIDO2, monitoring for suspicious token reuse, securing CI/CD and SSO trust relationships, rotating secrets, and providing user education.
Resources cited include techniques to protect against MFA fatigue attacks, insights on the Golden SAML attack, tools like Evilginx2 and Yubico FIDO2 keys, and scanners like TruffleHog for secrets.