Skip to content

More Than Just A Duo When A Third-Party Breach Hits

Introduction

Cisco Duo, a leading provider of multi-factor authentication (MFA) and Single Sign-On services, recently faced a significant cybersecurity breach. This incident involved unauthorized access to VoIP and SMS logs through a third-party telephony provider, highlighting vulnerabilities in the digital communications infrastructure used for securing access to corporate networks and applications.

Breach Discovery and Impact

On April 1, 2024, Cisco Duo became aware that a telephony provider responsible for handling their MFA communications was compromised. Hackers used phishing techniques to obtain employee credentials from the provider, gaining unauthorized access to the system and subsequently downloading message logs for the period between March 1, 2024, and March 31, 2024.

Scope of the Data Exposure

The stolen data, while not including the contents of the messages, contained sensitive information that could be exploited in targeted phishing attacks. Exposed data includes:

  • Phone numbers
  • Carrier details
  • Location data
  • Date and time of messages
  • Message type

This information is critical as it provides attackers with potential entry points for further malicious activities, such as social engineering attacks.

Response and Mitigation

Upon discovering the breach, the compromised credentials were immediately invalidated by the provider. The provider also undertook an analysis of activity logs and implemented additional security measures to fortify their defenses against future incidents. Cisco has been actively working with the provider to investigate the breach and address the vulnerabilities exposed by this incident.

Communication and Advisory to Customers

Cisco Duo has reached out to impacted customers with detailed instructions on how to mitigate potential risks associated with the breach. Customers have been advised to reset keys, tokens, and other credentials used within the Duo application. They have also been urged to be vigilant against SMS phishing and other social engineering attacks leveraging the stolen data.

Preventive Measures and Recommendations

Educating Users Against Social Engineering

In light of this breach, Cisco has emphasized the importance of educating users about the risks posed by social engineering. Organizations are encouraged to train their employees to recognize and report any suspicious activities or communications that attempt to exploit the stolen data.

Enhancing Security Practices

Organizations using MFA services like Cisco Duo are recommended to adopt additional security measures such as using hardware security keys that do not rely on SMS or VoIP communications, which are susceptible to interception and misuse.

Increasing Trend in Social Engineering Attacks

This breach is part of a growing trend where cybercriminals increasingly utilize sophisticated social engineering tactics, including SMS phishing and voice calls, to penetrate corporate defenses. The breach also recalls similar incidents, like the 2022 Uber breach, where MFA fatigue attacks were used to compromise corporate networks.

Conclusion

The breach involving Cisco Duo's third-party telephony provider serves as a critical reminder of the vulnerabilities associated with third-party services and the importance of robust security measures. As Cisco continues to assess the impact and work with the affected supplier, this incident underscores the need for continuous vigilance and proactive cybersecurity strategies to protect sensitive corporate data and systems, especially when third-parties are involved.