How secure are one-time passwords from attacks? | TechTarget (2024)

Passwords on their own aren't secure -- this isn't news. Neither is the fact that, to make it harder for attackers to gain access to accounts via passwords, using secondary authentication factors, such as one-time passwords, is important.

But how secure are OTPs? Don't be lulled into a false sense of security; despite their benefits, they can be used by attackers to get into accounts.

The struggle with one-time passwords

By adding a layer of security between attackers and accounts, OTPs offer more protection and are an upgrade from password-only authentication. But they aren't a complete solution to the problem.

"Can OTPs be defeated? Yes," said Merritt Maxim, vice president and research director at Forrester Research. "But they're an extra layer. And, if hackers find one system just using passwords versus one with passwords and OTPs, they're more likely to target the former."

To a motivated attacker, however, that extra layer isn't difficult to defeat when compared to other authentication methods, such as biometrics or hardware keys.

The evolution of OTPs

One of the first OTPs to hit the market was a dongle with a random number generator (RNG). It showed the same number as a main device housed within the company's server room. Unfortunately, these devices were expensive.

A less expensive option, especially as technology advanced, was for companies to harness the smartphones everyone was already carrying around, said Jack Poller, analyst at Enterprise Strategy Group, a division of TechTarget. OTPs then started to appear in different forms, the most common being passcodes sent via SMS, email or phone call.

While their security wasn't perfect, OTPs enabled companies to overcome a major authentication issue: improve security without negatively impacting UX. Increasing security requirements that introduce friction could result in loss of customers and business.

"We know some banks have deliberately not implemented MFA [multifactor authentication] because they are more concerned with customer retention than fraud losses," said Ant Allan, analyst at Gartner.

Universal OTP use is hindered, however, because not everyone has access to the same technology. "We still see a need for hardware OTP tokens because not everyone has a suitable smartphone or is willing to use their personal phone for work," Allan said. "An Eastern European bank had only two-thirds of customers with smartphones, and only half of those even had data plans."

In a business context, however, employers have greater control over employees and can mandate authentication factors more easily, but the issues become cost and employee willingness. What type of OTP technology can a company afford? Purchasing hardware keys for each employee isn't cheap. And will employees use their own devices for work? Many may balk at installing authentication apps on their personal devices.

And beyond cost and UX is the challenge of preventing and defending against OTP attacks.

Common OTP attacks

Attackers can abuse OTPs in multiple ways, including SMS code theft, SIM swap and email hijacking attacks.

SMS code capture

The SMS protocol was created when landlines were the norm. At that time, no one foresaw future security issues, Allan said. Due to how "dumb" SMS is, companies are limited in their ability to further secure this method.

Signaling System No. 7 (SS7) was introduced in the 1970s. It enables the passing of calls and SMS between phone networks. SS7 vulnerabilities have given attackers access to the same information phone companies have, including the ability to read text messages.

Attackers can also steal a user's credentials through phishing and social engineering tactics. Then, using SS7 vulnerabilities, they conduct man-in-the-middle (MitM) attacks to steal or snoop on SMS OTPs.

SIM swap

SIM swaps involve social engineering to trick phone company employees into porting a customer's phone number to a new device and SIM card. The attacker collects a specific customer's information to sound convincing during the conversation with a phone company. Money can also help smooth the process.

"The random store employee who can access accounts may get paid a few hundred a week from their employer, so an offer of $500 or so in cash might be enough," Poller said.

This attack is still prevalent, Poller added. He recounted a recent experience where a friend fell prey to someone who did a SIM swap so they could drain the friend's cryptocurrency wallet.

A study by Princeton University found 80% of SIM swap attacks were successful.

Email hacking

Two-factor authentication systems enable SMS or email for a second factor, which are just as likely to be phished for credentials. A 2021 IBM report found 17% of businesses were breached directly due to email attacks.

If an email account is protected solely by a password, attackers can hijack the account using a MitM or social engineering attack and then capture OTPs sent to it. Security is only as strong as the weakest link.

How to improve OTPs

While the danger of OTP attacks isn't new, it's unlikely companies will abandon OTPs anytime soon.

U.K. Finance wants to deprecate SMS but admitted there aren't any suitable alternatives, Allan said. In the U.S., NIST suggested deprecating SMS OTPs more than five years ago, but they remain in use every day.

Until a better option is found, OTPs can be made more secure.

One potential solution is wider adoption of timed OTPs (TOTPs). With TOTPs, users have a limited amount of time to enter the passcode before it expires. It's an incremental gain, Maxim said, but is an option to add even just a little more security, which may be enough to turn away some attackers.

Another option is using a smartphone's push notifications instead of SMS to send passcodes or approve account access. Push notifications are more secure than SS7-based SMS. A potential disadvantage of this method is push fatigue, where users absent-mindedly approve access.

Returning to previous options, such as the RNG dongle, is another option. Companies could mandate the use of security keys from companies such as Yubico and Feitian, but depending on the number of employees, this option could be expensive.

Alternately, companies could require the use of authentication apps, use push notifications that require more interaction beyond hitting OK or capture biometric information.

OTPs aren't going anywhere. "We know OTPs aren't watertight -- no method is some completely safe -- but they have advantages in terms of cost and usability, which factor into enterprise decision-making," Allan said.

Until a more secure method that is also user-friendly is adopted, companies should look into making the OTP safer.

How secure are one-time passwords from attacks? | TechTarget (2024)

FAQs

Are one-time passwords secure? ›

Why is a one-time password safe? The OTP feature prevents some forms of identity theft by making sure that a captured username/password pair cannot be used a second time. Typically the user's login name stays the same, and the one-time password changes with each login.

What are the disadvantages of one-time password? ›

Disadvantages of One-Time Passwords

A user may also be unable to access the OTP. Some emailed OTPs may be delayed or end up in a Spam folder. If a user loses a physical token, they've lost access to their OTP.

Is OTP authentication safe? ›

OTP is the most common MFA method because it can be widely adopted — everyone has a phone, and ensures a certain degree of safety when it comes to identity verification. However, as online fraud attacks evolve both tactic and volume wise, OTP is no longer your trusted friend.

What are the vulnerabilities of OTP? ›

What Are The Security Risks Of OTP Authentication?
  • SIM swaps. The fraudster harvests personal details from the victim, either via phishing or social engineering. They use these details to convince the phone provider to switch the number to their device. ...
  • The SS7 flaw. SS7 (Signaling System No.

Has one password ever been hacked? ›

Pretty much, their tenant got breached through a cookie, did some things, including trying to pull a list of admin users.

Is OTP better than password? ›

Whereas OTP passwords are a more secure option for protecting online business accounts. – Traditional passwords are always at risk of being stolen because they can be used to access the account at any time. However, OTP passwords, although they can be intercepted, cannot be used in the future due to their expiration.

What are the security risks of 1Password? ›

The biggest security concern with 1Password is actually on the user side—that is, you. By trusting 1Password, you are committing all your private data to a single point of failure—your master password. If a cybercriminal gets that password, (s)he has access to everything. So guard your master password carefully!

How long does it take for one time password to expire? ›

For increased security, we recommend an expiration time of 3-5 minutes. A shorter expiration time limits how long a malicious actor has to attempt an attack (such as a dictionary or brute force attack) on the code or link.

What are the advantages and disadvantages of one time passwords? ›

Pros and cons of one-time passwords at a glance
AdvantagesDisadvantages
No danger that a stolen password can be used for multiple sites or servicesSecurity tokens can fail or break
Greater security for usersProcess of OTP password generation can be cumbersome
1 more row
Oct 1, 2020

Why is OTP perfectly secure? ›

One-time pads are "information-theoretically secure" in that the encrypted message (i.e., the ciphertext) provides no information about the original message to a cryptanalyst (except the maximum possible length of the message).

What is the success rate of OTP? ›

Cybercriminals are also turning to automation to help access OTPs, with one report finding that bots had a success rate of around 80% when it came to stealing one-time passwords once they had the victim's phone number.

Is OTP considered MFA? ›

A one-time password (OTP) is an automatically generated sequence of numeric or alphanumeric characters that will authenticate a user for a single login or transaction. It is used in a multifactor authentication (MFA) process to secure access to data.

What if someone gets my OTP? ›

Receiving an unauthorised OTP means that someone is trying to get unauthorised access to your account or conduct a fraudulent transaction. Either way, it is a cause for worry and should not be ignored. An unauthorised OTP should always strike as a red flag to prevent your account from being compromised by a scammer.

Is OTP phishing resistant? ›

Push notification OTP

Push notification authentication validates login attempts by sending one-time passcodes to an associated mobile device. Although not phishing-resistant, NIST and other security agencies consider Push Notification OTP to offer higher security than SMS OTP.

What can someone do with your OTP number? ›

1. Identity Theft: When you share your OTP with someone, you essentially give them an access to your online identity. Hackers can use this information to log-in to your accounts, resulting to theft of identity, fraud and financial losses.

Is one password safer than LastPass? ›

More importantly: 1Password uses a significantly more secure setup to encrypt your vault—and encrypts every field. While LastPass now uses 600,000 rounds of PBKDF2 as its default for all accounts, 1Password uses 650,000 iterations—and has always updated old accounts to the latest value.

Is it safe to save bank passwords in 1Password? ›

With 1Password, you can store everything that's valuable to you, from online bank account logins to crypto wallet recovery phrases. This will keep it safe but also accessible on all of your devices, and easy to share securely with loved ones and coworkers.

What is the difference between OTP and traditional passwords? ›

Unlike traditional passwords, which do not change, the one-time password is valid for one use only, in a set period, typically five to 10 minutes. There are also other methods to obtain this code other than a text message: mobile device apps or pocket-size key fobs are other options.

Top Articles
Latest Posts
Article information

Author: Neely Ledner

Last Updated:

Views: 6174

Rating: 4.1 / 5 (62 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Neely Ledner

Birthday: 1998-06-09

Address: 443 Barrows Terrace, New Jodyberg, CO 57462-5329

Phone: +2433516856029

Job: Central Legal Facilitator

Hobby: Backpacking, Jogging, Magic, Driving, Macrame, Embroidery, Foraging

Introduction: My name is Neely Ledner, I am a bright, determined, beautiful, adventurous, adventurous, spotless, calm person who loves writing and wants to share my knowledge and understanding with you.