The recent cyber-espionage campaign by the Chinese group Salt Typhoon compromised U.S. telecommunications networks in significant ways, raising red flags about the reliability of SMS-based multi-factor authentication (MFA). Attackers breached major carriers, including AT&T, Verizon, and T-Mobile, gaining access to sensitive data like call records, live calls, and unencrypted text messages.
These vulnerabilities expose a glaring issue: SMS was never an acceptable option for securing accounts. The recent telecommunications breaches should put an end to any doubt.
Since SMS messages are transmitted in plaintext, they can be intercepted by malicious actors with access to telecom infrastructure. Think of SMS like sending a postcard—anyone along the way can read it. Once intercepted, attackers can bypass MFA protections entirely, exposing user accounts to fraud and exploitation.
Unfortunately, many companies still cling to SMS for MFA despite mounting evidence of its insecurity.
One of the most common objections to upgrading authentication methods is the fear of losing customers. Many organizations push back with the following:
The good news? These excuses no longer hold water. User behavior and authentication technologies have evolved. It’s now possible to build systems that are both secure and user-friendly.
Here are three important steps that many people miss.
The first step in upgrading authentication is understanding your risk. NIST SP 800-63 provides a clear framework for identifying the right authentication approach based on your specific use case.
Start by conducting an initial impact assessment to map out the potential harm from a breach. This involves:
Here’s how impact levels align with NIST's identity proofing and authentication assurance levels (IAL and AAL):
Once you understand your risks, you can determine which additional factor works best for your needs. NIST categorizes authentication factors into three types:
NIST 800-63 provides a framework for determining which authentication factors are acceptable for an application.
Summary of Permitted Authenticator Types:
True multi-factor authentication (MFA) requires combining two different types of factors. For example:
Avoid the common mistake of using two instances of the same factor type and calling it MFA. Instead, focus on pairing diverse factors to strengthen security.
Upgrading your authentication system involves deciding whether to build your own solution or buy one. There are many considerations. Many engineering teams will dive into building it because… “nobody can build software as good as we can.” That may be true. But before you begin, consider these benefits of buying instead of building:
As always, the disadvantage of a purchased solution is the potential limitation in customization. However, before overstating this concern, it's important to determine whether that customization is genuinely necessary.
If building a solution is the right decision for your organization, it must be carefully planned and executed. Viewing this solely as a technical project is a mistake. Authentication solutions are cross-functional initiatives that should be managed as a product suite to ensure success.
At a minimum, ensure that you do the following for security:
Switching away from SMS-based MFA isn’t just about better security; it’s about future-proofing your authentication system against evolving threats. By assessing your risks, choosing the right second factor, and planning implementation thoughtfully, you can protect your users and your business without sacrificing convenience.
Here are some resources to help you explore further: