Technology

65% of Account Takeovers Occur Even with MFA Enabled

65% of Account Takeovers Occur Even with MFA Enabled
Editorial
  • PublishedDecember 9, 2025

New research reveals a troubling reality: even with multi-factor authentication (MFA) in place, a significant 65% of account takeover (ATO) incidents still occur. This statistic underscores vulnerabilities in current security measures, as attackers increasingly find ways to exploit perceived safeguards. As organizations continue to adopt MFA in a bid to enhance security, many do not recognize that this method alone is insufficient to thwart modern threats.

The rise of cloud-first environments has expanded the identity attack surface considerably. Users now authenticate across numerous software-as-a-service (SaaS) applications, devices, and networks. Each interaction presents opportunities for attackers to circumvent MFA protections. There are various ways that attackers can bypass MFA, highlighting the need for organizations to implement additional security layers.

Methods Attackers Use to Bypass MFA

One of the most straightforward methods for bypassing MFA is to exploit authenticated sessions or cookies stored in web browsers. If attackers can acquire these session cookies, they can gain full access to accounts without triggering MFA authentication. Advanced information stealers, such as Lumma and Raccoon, have capabilities specifically designed to capture browser session cookies, allowing criminals to exploit this vulnerability.

Another common approach involves adversary-in-the-middle (AiTM) attacks. Phishing kits like EvilProxy and others intercept user credentials and MFA codes in real time by positioning themselves between the user and the legitimate login page. This method further complicates the security landscape.

Human behavior also plays a critical role in MFA bypass strategies. Attackers may utilize a technique known as MFA fatigue, where they inundate users with a rapid series of authentication prompts. The goal is to overwhelm the user into approving a request, leading to unauthorized access.

The Role of Website Impersonation

A significant number of MFA bypass incidents do not occur due to challenges with the authentication mechanism itself, but rather because victims are led to counterfeit login pages. Industry experts consistently report that most ATO attempts originate from phishing sites that mimic legitimate login portals. When an employee inputs their credentials into a cloned site, the attacker gains control over the entire authentication process, allowing them to intercept both the password and MFA code.

Once the user believes they are on a legitimate page, they unknowingly submit their credentials, which the attacker can use to access the account. This impersonation pipeline is alarmingly effective and often automated. Phishing kits can create lookalike domains that are nearly indistinguishable from the real ones, complete with valid HTTPS certificates to enhance credibility.

Enhancing Security Beyond MFA

Although MFA is designed to mitigate password-based intrusions, it is inadequate against session hijacking and proxy-based phishing. Therefore, additional security measures are essential to bridge these gaps in the authentication process. One effective solution involves enhancing visibility into impersonation attempts. Tools such as Memcyco can alert security teams in real time when cloned or spoofed login pages are detected and interacted with by users.

Moreover, organizations should consider implementing browser isolation technologies, like those offered by Cloudflare. This approach executes web sessions in a secure, remote environment, effectively preventing malicious scripts and token theft from reaching users’ devices.

Organizations should also reassess their identity workflows. Tightening processes for MFA resets and moving away from outdated authentication methods, such as SMS and voice calls, can significantly reduce vulnerability. Utilizing FIDO2 and hardware security keys offers a robust alternative to standard MFA methods. These technologies cryptographically bind authentication to the user’s physical device and the legitimate domain, making it virtually impossible for attackers to intercept codes or reuse stolen session cookies.

In conclusion, while MFA remains an important layer of cybersecurity, it should not be viewed as an impenetrable barrier. Simple credential theft continues to pose a threat, but attackers are increasingly targeting vulnerabilities surrounding authentication, such as session tokens and cloned login pages. Adopting a layered identity security approach is essential for organizations aiming to defend against modern account takeovers. Those that recognize this shift and implement comprehensive strategies will be better equipped to thwart potential threats.

Editorial
Written By
Editorial

Our Editorial team doesn’t just report the news—we live it. Backed by years of frontline experience, we hunt down the facts, verify them to the letter, and deliver the stories that shape our world. Fueled by integrity and a keen eye for nuance, we tackle politics, culture, and technology with incisive analysis. When the headlines change by the minute, you can count on us to cut through the noise and serve you clarity on a silver platter.