Why Multi-Factor Authentication Isn’t Foolproof
And What You Can Do to Stay Safe
Picture this: You’re winding down after a long day when your phone lights up with a barrage of login alerts from your email or bank. “Deny, deny, deny,” you tap, but the notifications keep coming—dozens of them. Finally, fed up and just wanting peace, you hit “approve” to make it stop. In that split second, a hacker slips into your account.
This isn’t a far-fetched horror story—it’s exactly how an 18-year-old hacker breached Uber in 2022. They bombarded an employee with over 100 MFA prompts until exhaustion won, granting access to sensitive systems. Multi-factor authentication (MFA), often hailed as a digital fortress, has its cracks—and they’re wider than you might think.
MFA adds an extra lock to your online accounts, requiring not just a password but a second step, like a code texted to your phone. Google says it stops 99% of automated attacks, and companies everywhere—from your bank to your social media—push it hard. But as cyberattacks get smarter, MFA’s weaknesses are showing. SIM swapping scams alone cost victims $68 million in 2021, per the FBI, and “MFA fatigue” attacks are on the rise.
I’ve spent years digging into cybersecurity (and navigating life with ADHD, which adds its own twist to staying secure), and I’ve seen how these flaws exploit both tech and human nature. In this article, we’ll unpack why MFA isn’t the invincible shield it’s cracked up to be, look at real breaches, and give you simple steps to protect yourself. Whether you’re new to this or a tech pro, you’ll find something here to keep your digital life safer.
What Is MFA, Anyway?
Think of MFA as a double-check for your online accounts. You’ve got your password—something you know—and then a second layer, like a code from your phone (something you have) or a fingerprint (something you are). It’s like having two locks on your front door: even if a thief picks one, they’re stuck without the key to the second.
MFA comes in a few flavors:
Something you know: Your password or a PIN.
Something you have: A phone, an authenticator app, or a hardware key.
Something you are: Biometrics like a face scan or fingerprint.
It’s a game-changer. Microsoft claims MFA blocks 99.9% of account takeover attempts. But as the Uber hack proves, it’s not a magic bullet. Let’s break down where it falters.
The Cracks in MFA’s Armor
SIM Swapping: Your Phone Number’s Dark Side
Ever heard of SIM swapping? It’s a sneaky trick where hackers convince your mobile carrier to transfer your phone number to a SIM card they control. Once they’ve got your number, those MFA codes texted to you? They go straight to the hacker.
A 2019 Princeton study found that some North American carriers only asked for one correct answer—like your birthday—to port a number. That’s like handing over your house keys to anyone who knows your favorite color. In 2018, a Coinbase user lost $100,000 in cryptocurrency to a SIM swap. It’s not just crypto geeks at risk—anyone using SMS-based MFA could be next.
Why It’s Scary: Tons of services default to texting MFA codes, tying your security to a phone number that’s surprisingly easy to steal. Social media is full of horror stories—one X user wrote, “Lost $50k in 10 minutes. Carrier didn’t even ask for ID.”
MFA Fatigue: When You’re Too Tired to Care
Then there’s MFA fatigue. Hackers flood your phone with push notifications—“Approve this login?”—over and over until you give in. In the Uber breach, the attacker sent over 100 prompts, banking on the employee’s frustration. It worked. Microsoft logged 382,000 MFA fatigue attacks in a single year, and that number’s climbing.
How It Happens: Attackers often pair this with stolen passwords, then play the long game. They might call pretending to be IT support, or just keep the prompts coming until you slip. On a tiny phone screen, buried in notifications, it’s easy to misclick.
My ADHD Take: If you’re like me with ADHD, this hits harder. Distraction or impulsivity can make you tap “approve” without a second thought. I’ve nearly done it myself, swamped by alerts while multitasking. It’s a wake-up call—security isn’t just tech, it’s us.
Other Weak Links
Phishing: Fake websites trick you into typing your MFA code, handing it to attackers.
Malware: Sneaky software on your device can snatch codes or session tokens, bypassing MFA.
Lousy Recovery: If a service lets you reset via SMS, a SIM swapper can still get in.
MFA’s only as strong as its weakest point—and too often, that’s you or me.
Humans: The Real Vulnerability
Here’s the kicker: MFA’s flaws aren’t just technical—they’re human. The 2022 Data Breach Report found 82% of breaches involve social engineering, where attackers manipulate us. They prey on trust, habits, and slip-ups.
Trickery: SIM swaps and fatigue attacks exploit our willingness to trust a call from “support” or dismiss a prompt.
Bad Habits: Reusing passwords or oversharing online gives hackers ammo for their scams.
Burnout: When we’re tired or distracted, we’re more likely to mess up. For ADHD folks, a flood of prompts can feel like chaos—tempting us to act fast instead of smart.
The silver lining? Knowing this, we can fight back.
How to Toughen Up Your MFA
MFA’s not perfect, but it’s still worth using—if you do it right. Here’s how to plug the gaps:
1. Drop SMS-Based MFA
Why: Texts are a SIM swapper’s dream.
Fix: Use an authenticator app like Google Authenticator or Authy—they generate codes on your device, not your number. Level up with a hardware key like YubiKey, which is phishing-proof. Google’s Advanced Protection Program swears by them.
2. Beat MFA Fatigue
Why: Endless prompts wear you down.
Fix:
Turn on number matching—match a code on the login screen to your app. Microsoft rolled this out in 2023 after fatigue attacks spiked.
Look for verified push options (like Duo’s) that show login details, so you’re not guessing.
Pause and check: Deny weird prompts and report them ASAP. If it’s relentless, call your service provider.
3. Secure Your Phone Number
Why: It’s a backdoor to your accounts.
Fix:
Add a port freeze or SIM PIN with your carrier. T-Mobile now requires extra checks for SIM swaps. Skip phone numbers for recovery—use apps or backup codes instead.
4. Watch Your Digital Tracks
Why: Hackers use your info against you.
Fix:
Share less online. Make security answers random (e.g., “Mother’s maiden name?” → “TacoTuesday”).
Use biometrics like Face ID where you can—they’re harder to fake.
5. Bonus for Businesses
Why: Companies are juicy targets.
Fix: Push for phishing-resistant MFA (like FIDO2), train staff on fatigue scams, and track partial login attempts.
Wrapping Up: Stay Sharp, Stay Safe
MFA is a solid start, but it’s not a cure-all. SIM swapping, fatigue attacks, and human slip-ups can crack it open—if you let them. By ditching SMS, enabling smarter features, and staying mindful, you can make it a lot tougher for hackers.
For me, with ADHD, it’s also about slowing down—checking twice before I tap. You can do this too. Take a minute today to check your MFA settings, swap out weak options, and spread the word. Have you ever dealt with sketchy MFA prompts? Share your story below—I’d love to hear how you handled it.
About the Creator
Locksley Bernard
When I’m not ethically hacking systems, I’m crafting stories or blog posts, fueled by ADHD and a galaxy of open tabs. I may misplace my phone mid-sentence, but a rogue comma in code? Never. I thrive on blending tech with creativity.



Comments
There are no comments for this story
Be the first to respond and start the conversation.