Cookie Hijacking: More Dangerous Than it Sounds

Cookie Hijacking: More Dangerous Than it Sounds

Multifactor authentication (MFA) is a great way to prevent threat actors from using stolen credentials to access your network. But with remote work becoming the norm and the attack surface widening with more apps, devices and systems connecting than ever before, threat actors are working overtime to beat MFA. Cookie hijacking in particular is a problem. We sat down with an expert to talk about what to do about it. 


The Basics of Cookie Hijacking


One MFA attack is ‘pass the cookie,’ which allows threat actors to hijack browser cookies to authenticate as another user in a completely different browser session on another system, bypassing MFA checkpoints along the way. Cookies are powerful, and in some cases, more so than passwords. With the right cookies, attackers can gain unlimited access to resources. If you’re a victim of cookie hijacking, MFA won’t help you. 


While deploying MFA in your organization is always better than not using it, it’s critical to understand that it’s not foolproof. Far too often, people get complacent and become lulled into a false sense of security. 


To get the most out of MFA, the more you know, the better. This article will answer these key questions:


How simple is it to bypass MFA? 
How do the popular ‘pass the cookie’ and other cookie hijacking attacks work?
What security risks are associated with cookies?
How can the risk be reduced? 

How MFA Cybersecurity Works


Roger Grimes, defense evangelist for KnowBe4 and author of “Hacking Multifactor Authentication,” says that while MFA reduces security risk, most attacks that could succee ..

Support the originator by clicking the read the rest link below.