
AI-powered phishing attacks are a growing threat to data-intensive organizations.
Between Q4 2023 and Q1 2024 alone, organizations experienced a 341% increase in credential phishing, business email compromise (BEC) and trusted services attacks. The rise is attributed in part to the growing prevalence of generative AI and large language models (LLMs) that enable bad actors to effectively scale the volume and realism of phishing attempts and other social engineering tactics.
Unfortunately, many organizations’ security measures are not meeting the required standards under the relentless pace and precision of AI-driven threat campaigns. These multi-layered, sophisticated phishing attacks often expose holes in an organization’s multi-factor authentication (MFA) setup.
To effectively counter these evolving threats and protect themselves from financial and reputational consequences, organizations need phishing-resistant MFA that matches the sophistication of modern cyberattacks.
Nearly two-thirds of businesses have adopted MFA — but not all MFA methods are equal. The type of MFA an organization uses can significantly impact its overall security posture.
Standard MFA adds a second layer of security to passwords, often using personal security questions or one-time passcodes (OTPs) sent via an app or SMS. While this provides better security than using passwords alone, these methods remain vulnerable to social engineering strategies like phishing.
Cybercriminals can use various strategies to trick their targets into sharing OTPs or the secret answers to their security questions. These attacks happen in the blink of an eye — the median time for a user to fall victim to a phishing email is less than 60 seconds.
In contrast, phishing-resistant MFA eliminates these vulnerabilities by relying on passkeys and cryptographic authentication, which attackers cannot easily intercept or manipulate.
The continued rise of AI-powered large language models (LLMs) has made phishing-resistant MFA more vital than ever. Phishing attacks are becoming faster, cheaper and more targeted. Bad actors use AI to craft highly personalized attacks, leveraging information employees might not expect fraudsters to have in order to quickly gain their trust.
In Q3 of 2024, there were a reported 932,923 phishing attacks, up from 877,536 in the second quarter. These attacks cost organizations millions in lost productivity, data breaches and reputational damage. Clearly, there is a need for more robust MFA infrastructure.
FIDO authentication uses cryptographic key pairs to verify user identities, significantly reducing the risk of credential theft and unauthorized access.
When a user registers a passkey, two cryptographic keys are created:
During login, the platform issues a cryptographic challenge that only the private key can resolve. Because the private key never leaves the user’s device, attackers cannot steal, intercept or reuse credentials, even if they compromise the authentication server.
This phishing-resistant layer offers tremendous benefits, including:
Passkeys eliminate credential theft by ensuring authentication is tied to a user’s device and cryptographic verification, preventing phishing and unauthorized access attempts.
Traditional passwords create unnecessary login friction. Employees and IT teams waste valuable time managing password resets. After implementing FIDO authentication, 75% of enterprises report a reduction in sign-in time.
While passkeys require an initial investment, they lower operational costs by eliminating password resets and improving workflow efficiency.
Phishing-resistant MFA powered by FIDO passkeys helps organizations meet compliance standards such as HIPAA, GDPR and PSD2.
As AI-driven phishing attacks become more advanced, traditional MFA methods are no longer sufficient. To stay ahead of evolving threats, organizations must adopt phishing-resistant MFA such as FIDO passkeys, which provide cryptographic authentication that prevents credential theft and unauthorized access.
These solutions not only enhance security but also improve the user experience by eliminating login friction. Organizations that prioritize both security and usability will lead the next wave of MFA adoption, reducing cyber risks while simplifying authentication.
rf IDEAS’ ConvergeID™ Passwordless Platform converts your existing credentials into FIDO2 security keys, while our lineup of FIDO-compliant credential readers can help you strengthen your MFA setup against sophisticated AI attacks.
Contact our team to learn more about rf IDEAS’ interoperable solutions!