65% of ATO Victims Had MFA Enabled, But Still Got Hacked: Here’s How

Learn more about why so many victims still got hacked even with MFA enabled in the following article below.
65% of ATO Victims Had MFA Enabled, But Still Got Hacked: Here’s How
Written by Brian Wallace

Multi-factor authentication (MFA) is a staple in modern security, and its adoption is at all-time highs among organizations, which is a good thing. However, that doesn’t mean that everyone is immune to account takeover (ATO) attacks.


In fact, industry research suggests that the majority (65%) of account takeovers happen even when MFA is enabled, highlighting how easily modern threat actors can bypass it. 

Yet, for most organizations, MFA is the end all be all for identity security, creating a false sense of protection that attackers are actively exploiting. There are many ways to bypass MFA, and additional security measures are required to close these gaps and reduce the risk of account takeovers.

As organizations move deeper into cloud-first environments, the identity attack surface has expanded dramatically. Users now authenticate across dozens of SaaS apps, devices, and networks, each introducing new opportunities for attackers to slip around MFA.

How Attackers Bypass MFA

The easiest way to bypass MFA is to not have to deal with it at all. And that is possible because of authenticated sessions or cookies that live inside the browser. If attackers can get their hands on those session cookies, they can replay them and gain full access without even triggering MFA authentication.

It sounds difficult to pull off, but advanced info-stealers like Lumma, Raccoon, and others have built-in capabilities to steal browser session cookies and feed them to criminals. 

The rise of adversary-in-the-middle (AiTM) attacks is another driver of MFA bypass. Phishing kits like EvilProxy, Greatness, LabHost, and various Akira-linked kits sit between the user and the real login page, with the capability to intercept credentials and MFA codes in real time.

Human behavior can also be exploited to bypass MFA. The main technique here is called MFA fatigue, where attackers bombard the user with a rapid series of authentication prompts, hoping they will press “Approve” out of frustration or now knowing that the requests are illegitimate.

The Impact of Website Impersonation & Lookalike Domains

Most MFA bypasses don’t happen because attackers defeat the authentication mechanism itself. They happen because the victim never reaches the real login page in the first place. 

Industry leaders consistently report that most account takeover attempts originate from phishing pages designed to imitate real login portals, not during the MFA step itself.

When an employee enters their credentials into a cloned portal, the attacker controls the entire authentication flow, which allows them to intercept the password, MFA code, and in many cases the resulting session token. At that point, MFA becomes irrelevant.

The user believes they’re on the legitimate login page, so they willingly enter both their password and MFA code. Since the attacker is proxying the session in real time, MFA successfully validates the user’s login attempt, but the attacker intercepts the resulting session token and uses it to access the account.

The impersonation pipeline is highly automated and completely realistic. Lookalike domains can be generated automatically via phishing kits behind trusted cloud infrastructure and equipped with valid HTTPS certificates, which makes them seem virtually the same as the real one to the average user.

Strengthening Defenses Beyond MFA

The reality is that MFA was designed to stop password-based intrusions, not session hijacking or proxy-based phishing kits. That’s why additional security layers are needed to cover the gaps that exist across the authentication flow.

One important step is gaining visibility into impersonation attempts, especially since so many ATO attacks begin on fake login pages. Preemptive solutions like Memcyco help close this gap by alerting security teams in real time when cloned or spoofed versions of login pages surface online and when users interact with them. 

To strengthen the full authentication lifecycle, organizations should consider measures like implementing browser isolation tools such as Cloudflare’s remote browsing. This service executes web sessions in a secure, remote environment, preventing malicious scripts, token theft, or AiTM injection attempts from ever reaching the user’s device.

Additionally, organizations should revisit and optimize their identity workflows. Tightening processes for MFA resets and moving away from legacy authentication methods like SMS and voice calls will go a long way in reducing the attack surface.

FIDO2 and hardware security keys are powerful alternatives to standard MFA methods as they cryptographically bind authentication to both the user’s physical device and the legitimate domain, making it impossible for attackers to intercept codes or reuse stolen session cookies.

Final Thoughts

MFA is an essential cybersecurity layer, but it is no longer the impenetrable barrier that many organizations believe it is. Simple credential theft is still a threat, but attackers are also targeting the “grey” areas around authentication, such as session tokens, cloned login pages and proxy attacks.

A layered identity security approach is the new baseline for preventing modern account takeovers, and the organizations that embrace this shift will be far better equipped to keep attackers out.

Subscribe for Updates

CybersecurityUpdate Newsletter

The CybersecurityUpdate Email Newsletter is your essential source for the latest in cybersecurity news, threat intelligence, and risk management strategies. Perfect for IT security professionals and business leaders focused on protecting their organizations.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.

Notice an error?

Help us improve our content by reporting any issues you find.

Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us