Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (2024)

Editor's note: This post was originally published on December 7, 2017 and has been revised for clarity and comprehensiveness.

Using two-factor authentication (2FA) to log in to your system is better than using a traditional password alone. But if your 2FA code is sent as a text, it could lead to a costly data breach.

If you’re currently using SMS for your 2FA, you better reconsider.

Intelligent Technical Solutions (ITS) has 20+ years of experience helping hundreds of businesses strengthen their cybersecurity. To further understand why SMS isn’t advisable when choosing a 2FA method, we’ll answer the following questions:

  • What is two-factor authentication?
  • What are the risks of using SMS two-factor autentication?
  • What are better alternative methods to two-factor authentication?

After reading, you’ll know why you shouldn’t use SMS 2FA and find better alternatives to implement in your organization.

What is Two-Factor Authentication (2FA)?

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (1)

There are three recognized types of authentication factors: something you know, something you have, and something you are.

  • Type 1 or something you know includes passwords, personal identification numbers (PINs), code words, or secret handshakes. It is anything that you alone know and can remember.
  • Type 2 or something you have is physical objects, such as keys, smartphones, smart cards, USB drives, and other token devices.
  • Type 3 or something you are includes any part of the human body that can be used for verification. These include fingerprints, palm scanning, facial recognition, retina scans, and voice verification.

Two-factor authentication combines something you know (a password) with something you have (a phone or token).

In many 2FA setups, a user enters a password along with a single-use numeric code produced by an authentication app. But in some setups, the second factor consists of a temporary authentication code sent to your phone via SMS text message. And that text message, more often than not, presents a weakness that criminals can exploit.

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (2)

What are the risks of using SMS two-factor authentication?

SMS 2FA may be an easy and convenient authentication method, but the problem is that text messages are usually vulnerable to several attack strategies, such as:

1. Spoofing/Phishing

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (3)

Without a good mobile defense, hackers can easily intercept and read your messages through spoofing or phishing. This is because SMS messages are not encrypted and rely only on the security of phone networks and companies–which are notoriously easy to access.

Another way they can get into your messages is by tricking you into installing malware on your device. Once the bad actor has successfully infiltrated your device, it will start looking for your saved credentials and send the information back to the attacker.

Related: 6 Most Dangerous Types of Phishing Scams to Watch Out for

2. SIM Swapping

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (4)

SIM swapping is a more sophisticated method of attack that gives hackers full control of your phone number.

This is how it’s usually done: a criminal calls or emails your mobile phone service provider and uses your stolen personal data to impersonate you. The criminal then asks the company to send your text messages to a different device, which gives them access to your one-time login codes. They then use those codes to gain immediate access to your system.

3. Social Engineering

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (5)

Hackers also use a couple of social engineering tricks to get into your network. The most common is pretending to be you to your mobile service provider. They obtain your personal information from other online sources to bypass security questions and request a secondary SIM, claiming the old one was lost or stolen.

When you lose service on your SIM, the hackers will have a free ticket to use your number and request new SMS 2FA at will.

What are alternatives for two-factor authentication?

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (6)

If you don’t want to risk your network getting compromised, then you should start exploring other methods of 2FA. Some of the more advanced and secure 2FA methods are:

1. Typing biometrics

Typing biometrics is an emerging tool in technology that leverages computational power. The initial enrollment captures your typing pattern and attributes it to you as part of the authentication process. Every time a new authentication is made, the stored hashed pattern is verified against the initial typing pattern, and if the match is successful, you can log in without hassle.

2. Authenticator Apps

Typically, authenticator apps are installed on a smartphone. They will generate a passcode that you can use for logging in, transaction confirmation, or act as a master key.

Authenticator applications provide you with two options:

  • You can either receive a notification that someone is trying to access your account, and you can approve or decline verification, or
  • You can open the app and see the verification code that updates every thirty seconds and input it into the account you’re accessing.  

3. Physical Keys

While some of the most familiar forms of 2FA are a one-time-use code sent through any virtual means, the most secure version is still a physical security key. Users can simply insert the physical key into the device or computer to access critical business information.

Typically a physical key is the best option to protect sensitive accounts and data like banking, insurance, and investment information. However, since it’s tangible, it is prone to misplacement. When using this 2FA method, you should be extra mindful of where to keep it to ensure that no unauthorized access can be made.

Need help implementing two-factor authentication in your network?

There is no doubt that having two-factor authentication is more secure than relying only on passwords. But you should also acknowledge the risks of using certain types of 2FA to ensure that what you have does not put your network on the line. Instead of using SMS 2FA, there are better alternatives:

  • Typing biometrics
  • Authenticator apps
  • Physical keys

ITS is your local expert on computer network security. As a managed cybersecurity provider for twenty years, we’ve been helping small and mid-size businesses set up, maintain, and secure their network. Contact us today to get a FREE network assessment.

You can also refer to these articles to learn more about 2FA and multi-factor authentication (MFA):

  • 2FA vs Password Manager
  • 3 Types of Cybersecurity Solutions Your Business Must Have
  • What Businesses Need to Know About Managed Cybersecurity Services

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (7)

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023] (2024)

FAQs

Why You Should Stop Using SMS Two-Factor Authentication [Updated 2023]? ›

Using two-factor authentication (2FA) to log in to your system is better than using a traditional password alone. But if your 2FA code is sent as a text, it could lead to a costly data breach. If you're currently using SMS for your 2FA, you better reconsider.

Why should you stop using SMS for two-factor authentication? ›

First, let's talk about why SMS 2FA is the weakest form of multi-form authentication. It is dependent on the device. The One Time Password sent via text has larger validity than the codes in the authenticator apps. Hence, giving an attacker enough time to conduct the attack.

Why is SMS not recommended for MFA? ›

Enterprises are at greater risk due to the large volumes of sensitive data and financial assets. SMS-based MFA vulnerabilities can lead to significant breaches, financial loss, and damage to reputation. Enterprises must adopt stronger MFA solutions to protect their digital infrastructure.

What are the disadvantages of SMS 2FA? ›

While SMS-based MFA is a popular method, it also comes with several risks and limitations. One of the primary dangers of using SMS for MFA is the potential for interception. SMS messages are not encrypted, and attackers can intercept them using various techniques, including phishing, malware, and SIM-swapping attacks.

Why shouldn't you use 2FA? ›

There are several reasons why email, as a method of two factor authentication, should not be a secure second factor. If a malicious user gains access to your email account, they can perform a forgotten password action to gain a new password and then receive the two-factor code in the same email account.

Why is SMS authentication bad? ›

Without a good mobile defense, hackers can easily intercept and read your messages through spoofing or phishing. This is because SMS messages are not encrypted and rely only on the security of phone networks and companies–which are notoriously easy to access.

What happens if I turn off two-factor authentication? ›

Your account is more secure when you need a password and a verification code to sign in. If you remove this extra layer of security, you will only be asked for a password when you sign in. It might be easier for someone to break into your account.

Is Microsoft phasing out SMS authentication? ›

You will not be able to add users to an exemption group that will allow them to still use SMS after July 2023. Microsoft will no longer support SMS for certain types of sign-ins, including sign-ins from new devices and sign-ins that require multi-factor authentication.

Why is authenticator more secure than SMS? ›

An authenticator app is safer than SMS authentication because it generates 2FA codes locally, which prevents cybercriminals from intercepting the codes as they can with SMS.

Why not to use SMS? ›

Lack of End-to-End Encryption

SMS is not end-to-end encrypted. In fact, SMS messages are typically sent in plain text. This means that there are no protections in place whatsoever, and that pretty much anyone with sufficient know-how can intercept an SMS.

What's the main disadvantage of two factor authentication? ›

2FA, and multi-factor authentication as a whole, is a reliable and effective system for blocking unauthorized access. It still, however, has some downsides. These include: Increased login time – Users must go through an extra step to login into an application, adding time to the login process.

What are the risks of SMS? ›

Data Security and Confidentiality

Personal accounts can lack the robust security of corporate accounts and may increase the vulnerability of communications to unauthorised access. Likewise, if the practitioner leaves the firm, or the device is lost or stolen, the messaging data may not be accessible by the firm.

Should I turn off SMS 2FA? ›

In terms of 2FA, more technically confident users should look at switching away from SMS-based 2FA to an authenticator app or key-based 2FA. But for users who haven't enabled 2FA at all, and who may have a hard time with app-based 2FA, turning on SMS-based 2FA is a great first step towards better account security.

Why is 2FA so bad? ›

SMS-based 2FA assumes that everything in between their servers and your phone are perfectly secure. In reality, that's far from true. If you know what you're doing, and know whose phone you want to hijack, it can be relatively simple to hijack someone's phone, issuing a new sim card with their phone number on it.

What is the safest two-factor authentication? ›

Security Keys

This is the most secure form of 2-step verification, and it protects against phishing threats. Depending on which security key you are using such as hardware, Titan, or your phone's built-in security key, users can set up their account so that devices detect the security key associated with your account.

Why is authenticator better than SMS? ›

Using an authenticator app to generate your Two-Factor login codes is more secure than text messages. The primary reason is, it's more difficult for a hacker to gain physical access to your phone and generate a code without you knowing about it.

Is SMS 2FA better than no 2FA? ›

The 2FA codes in authenticator apps also change every 30 to 60 seconds, which makes them difficult for cybercriminals to steal. SMS authentication sends 2FA codes unencrypted over text message. SMS 2FA codes can easily be compromised by man-in-the-middle attacks and SIM swapping.

Top Articles
Social Security Programs Throughout the World: Asia and the Pacific, 2018
How to manage my MoonPay wallet account?
Washu Parking
No Limit Telegram Channel
Wordscapes Level 5130 Answers
America Cuevas Desnuda
Ncaaf Reference
Nestle Paystub
Progressbook Brunswick
Hillside Funeral Home Washington Nc Obituaries
Kaomoji Border
Clarksburg Wv Craigslist Personals
New Stores Coming To Canton Ohio 2022
Tnt Forum Activeboard
Marvon McCray Update: Did He Pass Away Or Is He Still Alive?
Jalapeno Grill Ponca City Menu
Halo Worth Animal Jam
1989 Chevy Caprice For Sale Craigslist
Orange Pill 44 291
SuperPay.Me Review 2023 | Legitimate and user-friendly
St Clair County Mi Mugshots
Arrest Gif
Mdt Bus Tracker 27
Catchvideo Chrome Extension
Astro Seek Asteroid Chart
What Is Opm1 Treas 310 Deposit
Nurtsug
Greater Orangeburg
Gridwords Factoring 1 Answers Pdf
Syracuse Jr High Home Page
Opsahl Kostel Funeral Home & Crematory Yankton
The Ultimate Guide to Obtaining Bark in Conan Exiles: Tips and Tricks for the Best Results
Kstate Qualtrics
Lake Dunson Robertson Funeral Home Lagrange Georgia Obituary
Rise Meadville Reviews
T&J Agnes Theaters
AP Microeconomics Score Calculator for 2023
Muma Eric Rice San Mateo
Skip The Games Ventura
Maxpreps Field Hockey
Game8 Silver Wolf
Craigslist Gigs Wichita Ks
Hindilinks4U Bollywood Action Movies
Trizzle Aarp
15 Best Things to Do in Roseville (CA) - The Crazy Tourist
Busted Newspaper Campbell County KY Arrests
Invalleerkracht [Gratis] voorbeelden van sollicitatiebrieven & expert tips
Citymd West 146Th Urgent Care - Nyc Photos
Nimbleaf Evolution
El Patron Menu Bardstown Ky
Diesel Technician/Mechanic III - Entry Level - transportation - job employment - craigslist
Naughty Natt Farting
Latest Posts
Article information

Author: Edwin Metz

Last Updated:

Views: 6645

Rating: 4.8 / 5 (58 voted)

Reviews: 81% of readers found this page helpful

Author information

Name: Edwin Metz

Birthday: 1997-04-16

Address: 51593 Leanne Light, Kuphalmouth, DE 50012-5183

Phone: +639107620957

Job: Corporate Banking Technician

Hobby: Reading, scrapbook, role-playing games, Fishing, Fishing, Scuba diving, Beekeeping

Introduction: My name is Edwin Metz, I am a fair, energetic, helpful, brave, outstanding, nice, helpful person who loves writing and wants to share my knowledge and understanding with you.