MFA Illustration

TL;DR

Multi-Factor Authentication (MFA) remains one of the most effective and underutilized defenses in modern cybersecurity. Despite being widely available, it’s often poorly implemented or misunderstood. In this post, we break down:

  • Why MFA is still essential in 2025
  • Common MFA methods (and which to avoid)
  • How attackers are bypassing MFA
  • Best practices for enterprise adoption

🔍 Background

Fifteen years into IAM, I’ve watched the industry shift from passwords to push prompts, biometrics, and passkeys. And yet—many organizations still treat MFA as a box to check, not a real control.

The reality is that MFA isn’t going away—it’s evolving.

Credential phishing, session hijacking, and MFA fatigue are on the rise. But so are stronger defenses like FIDO2, phishing-resistant MFA, and adaptive access.

Let’s explore what’s working—and what’s not—in the real world.


🧠 What is Multi-Factor Authentication?

MFA adds one or more layers of identity verification beyond a simple username and password.

The Three Factor Types:

Factor TypeDescriptionExample
Something you knowA shared secretPassword, PIN
Something you haveA physical or digital possessionMobile phone, security key
Something you areA biometric identifierFingerprint, face scan

The more independent the factors, the better your protection.


🔐 Common MFA Methods

MethodDescriptionRisk Level
SMS CodesOne-time codes sent via text message🚫 Vulnerable to SIM swapping
TOTP AppsTime-based tokens (Google Authenticator, Authy)✅ Safer than SMS
Push NotificationsTap to approve login on phone (e.g., Okta Verify)⚠️ Prone to fatigue
Hardware Security KeysUSB/NFC devices (e.g., YubiKey, Titan)✅✅ Phishing-resistant
BiometricsFingerprint, Face ID (when securely stored)✅ Strong, but device-tied
Passkeys (FIDO2)Passwordless cryptographic login tied to device identity✅✅ Next-gen secure login

🧱 Why MFA Still Matters in 2025

  1. Credential Theft is Still the #1 Attack Vector
    According to Verizon’s 2024 DBIR, over 74% of breaches involve stolen or weak credentials. MFA breaks that chain—even if passwords leak.

  2. Cloud + Hybrid = More Entry Points
    From SaaS to BYOD to remote work, users are accessing critical systems from everywhere. MFA gives you control at the access edge.

  3. Compliance Isn’t Optional
    HIPAA, PCI-DSS, SOX, GDPR, CJIS, and CMMC all require MFA. It’s not just best practice—it’s mandated.

  4. Zero Trust Depends on It
    You can’t “never trust, always verify” if you don’t verify the user beyond a static password.


⚠️ MFA Isn’t Foolproof

Here’s where I’ve seen MFA fail:

ProblemDescriptionExample
MFA FatigueUsers blindly approve promptsAttacker sends repeated push requests until one is accepted
Phishable MethodsLinks or codes can be interceptedFake login pages harvesting OTPs
Inconsistent EnforcementOnly some apps are protectedEmail protected, Salesforce wide open
Poor User EducationUsers don’t understand risk“Why do I have to do this again?” syndrome

Lesson: Not all MFA is created equal. Enforcing it poorly can create a false sense of security.


🧰 Best Practices for Implementing MFA

✅ Use Phishing-Resistant MFA Wherever Possible

Prefer FIDO2, WebAuthn, or security keys for admin and privileged access.

✅ Mandate MFA at the IdP Level

SSO only works securely if MFA is enforced at the front door (e.g., Okta, Entra ID, Ping).

✅ Phase Out SMS and Email Codes

They’re better than nothing—but not by much. SIM swaps and email compromises are easy wins for attackers.

✅ Monitor for MFA Fatigue

Use tools that detect repeated push requests and block suspicious activity.

✅ Educate and Enforce Consistently

Roll out training with your MFA policy. Make it part of onboarding. And enforce it on every app—no exceptions.


📚 Cited Study

According to a 2024 Microsoft Identity Security Report, users with FIDO2-based MFA were 99.9% less likely to suffer from account compromise than users with SMS or email MFA.


🧭 Final Thoughts

MFA in 2025 isn’t about just adding a second step—it’s about adding the right second step. If you’re relying on SMS or inconsistent enforcement, you’re still exposed.

Done right, MFA is the easiest high-impact control you can deploy today.

Start with your high-value targets (admins, finance, HR). Roll out secure MFA with strong policies. Educate your users. And watch your attack surface shrink.


🚀 Up Next in the Series:

👉 IAM 101: Privileged Access Management – Managing High-Risk Accounts