What Role Is AI Playing in Breaching Multi-Factor Authentication Systems?
In 2025, AI is not breaking Multi-Factor Authentication (MFA) systems through cryptographic attacks, but by automating the exploitation of the human user. Its primary role is to power real-time phishing proxies (AiTM) that steal session cookies, orchestrate large-scale MFA fatigue campaigns, and enable deepfake social engineering of help desks. This detailed analysis explains the specific techniques AI uses to bypass common MFA methods. It breaks down why these attacks are surging, the failure points in human-centric authentication, and provides a clear guide for CISOs on the necessary strategic shift towards phishing-resistant, cryptographic authenticators like FIDO2 and Passkeys.

Table of Contents
- The Human Bypass: AI's Role in Defeating MFA
- The Old Trick vs. The New Automation: Manual Phishing vs. AI-in-the-Middle
- Why This Is the Critical Authentication Threat of 2025
- Anatomy of an Attack: The Real-Time AI Phishing Workflow
- Comparative Analysis: Primary AI-Driven MFA Bypass Techniques
- The Core Challenge: Exploiting the Human Weak Link
- The Future of Defense: The Rise of Phishing-Resistant Authentication
- CISO's Guide to Hardening Your MFA Strategy
- Conclusion
- FAQ
The Human Bypass: AI's Role in Defeating MFA
In 2025, Artificial Intelligence is playing a crucial role in breaching Multi-Factor Authentication (MFA) systems not by breaking their underlying cryptography, but by automating the exploitation of the human element in the authentication process. The primary roles AI plays are as the engine for real-time phishing proxies (AiTM) that steal session cookies, the orchestrator of large-scale MFA fatigue attacks that overwhelm users, and the voice behind deepfake social engineering campaigns that trick help desks into resetting accounts.
The Old Trick vs. The New Automation: Manual Phishing vs. AI-in-the-Middle
Traditional attempts to bypass MFA were manual and clumsy. An attacker would phish a user's password, then have to rush to use it and the MFA code the user might provide before it expired. The process was slow, prone to failure, and difficult to scale.
The new method uses AI to create a flawless, automated "Adversary-in-the-Middle" (AiTM) attack. Instead of just a fake login page, the attacker deploys an AI-powered proxy that sits between the victim and the real service. The AI bot automates the entire login relay process in milliseconds, capturing not just the credentials and the one-time code, but the most valuable prize of all: the post-authentication session cookie. This makes the attack far more reliable, scalable, and effective.
Why This Is the Critical Authentication Threat of 2025
The weaponization of AI against MFA has become a critical threat due to a perfect storm of factors.
Driver 1: The Success and Ubiquity of MFA: As nearly every organization has adopted MFA, attackers have been forced to evolve. Simple password theft is no longer enough, so they have invested heavily in tools and techniques, powered by AI, to bypass this new layer of security.
Driver 2: Accessibility of AiTM Phishing Kits: Sophisticated AiTM frameworks are now available as easy-to-deploy kits on the dark web. These kits have AI-powered backends that handle the real-time credential and session hijacking, allowing even low-skilled attackers to defeat MFA.
Driver 3: User Complacency and "Push Notification" Trust: Users have become conditioned to approve push-based MFA notifications. Attackers are exploiting this by spamming users with requests, knowing that many will eventually approve one out of confusion, annoyance, or habit.
Anatomy of an Attack: The Real-Time AI Phishing Workflow
A modern AI-driven MFA bypass attack is a model of efficiency.
1. The Lure: A user receives a highly convincing phishing email or text message with a link, often created by a generative AI to be contextually relevant to their role.
2. The Proxy Site: The link directs the user to a pixel-perfect clone of a trusted login page (e.g., Microsoft 365). This page is a proxy controlled by the attacker's AI bot.
3. The Real-Time Relay: When the user enters their username and password, the AI bot instantly submits these credentials to the real login service in the background.
4. The MFA Interception: The real service, accepting the valid password, sends an MFA prompt (a push notification or a code) to the user. The AI bot's fake site immediately displays a message asking the user to approve the sign-in or enter their code.
5. Session Hijacking: The user approves the push or enters their code. The AI bot intercepts this and completes the login on the real site. Crucially, it captures the resulting session cookie, which grants it persistent access to the user's account, completely bypassing MFA for the life of that session.
Comparative Analysis: Primary AI-Driven MFA Bypass Techniques
This table breaks down the most common ways AI is being used to defeat MFA.
Technique | The AI's Role | The Target | The Goal |
---|---|---|---|
AiTM Phishing | Real-time automation of the credential and session relay process. | The user's interaction with a login portal. | Steal the post-authentication session cookie to gain full access to the account. |
MFA Fatigue Attacks | Intelligent, large-scale spamming of login requests to maximize psychological pressure. | The user's patience, attention, and tendency to approve notifications. | Trick the user into approving a malicious login request out of annoyance or confusion. |
Deepfake Social Engineering | Voice cloning and impersonation of the legitimate user or an authority figure. | The human IT help desk or customer support agent. | Convince a human agent to manually reset the victim's MFA or enroll the attacker's device. |
CAPTCHA Solving | Automated image recognition and puzzle solving. | The CAPTCHA challenges that protect login forms from simple bots. | Enable credential stuffing and other automated attacks to proceed at high speed without being blocked. |
The Core Challenge: Exploiting the Human Weak Link
The fundamental challenge in defending against these attacks is that AI is not breaking the technology of MFA; it is breaking the human. These techniques are expertly designed to exploit universal human traits: the tendency to trust, the desire to be helpful, and the frustration with repetitive interruptions. Security systems that rely on a human making the correct, vigilant decision every single time are destined to fail when faced with an adversary that can launch thousands of convincing, automated deceptions per hour.
The Future of Defense: The Rise of Phishing-Resistant Authentication
Because the human element is being so effectively targeted, the future of defense lies in removing the possibility of human error from the equation. This means moving away from "phishable" MFA methods like SMS codes, push notifications, and one-time passwords (OTP). The clear path forward is the widespread adoption of phishing-resistant, cryptographic authentication based on the FIDO2/WebAuthn standards. These methods, which include technologies like Passkeys and physical hardware security keys (e.g., YubiKeys), bind the authentication credential to the physical device and the legitimate website's domain. A credential issued for "office.com" simply will not work on the attacker's "https://www.google.com/search?q=office-login.com" phishing site, making the AiTM attack completely ineffective.
CISO's Guide to Hardening Your MFA Strategy
CISOs must act now to evolve their MFA posture beyond legacy methods.
1. Prioritize and Pilot Phishing-Resistant MFA Immediately: Begin a strategic initiative to roll out FIDO2/WebAuthn and Passkeys, starting with your most privileged users (admins, executives) and most critical applications. This is the single most effective technical control against these attacks.
2. Aggressively Train for MFA-Specific Threats: Update your security awareness training to move beyond generic phishing. Create specific modules that simulate MFA fatigue attacks and teach users that they must deny any unexpected or unsolicited push notifications, every single time.
3. Harden Help Desk Identity Verification Procedures: Mandate stricter identity verification for any request to reset or re-enroll MFA. A successful response to knowledge-based questions is no longer sufficient. This should be augmented with more robust methods, such as live video verification.
Conclusion
AI is successfully breaching Multi-Factor Authentication not by cracking its algorithms, but by expertly and efficiently cracking the human behind the keyboard. The rise of real-time phishing proxies, automated fatigue attacks, and deepfake-powered social engineering signals the end of the era for phishable MFA methods like push notifications and SMS. The only durable, long-term defense is to remove the vulnerable human decision point wherever possible and embrace a future built on phishing-resistant, cryptographic authentication.
FAQ
What is Multi-Factor Authentication (MFA)?
MFA is a security method that requires a user to provide two or more verification factors to gain access to a resource, such as a password (something you know) and a code from your phone (something you have).
What is an AiTM attack?
AiTM, or Adversary-in-the-Middle, is a type of phishing attack where the attacker deploys a proxy server between the victim and the real website to intercept credentials and session cookies in real-time.
What is a session cookie?
A session cookie is a small piece of data that a website stores on your computer after you have successfully logged in. As long as your browser presents this cookie, you remain logged in without needing to re-enter your password or MFA.
What is MFA Fatigue?
It is an attack where an attacker who has a user's password repeatedly triggers MFA push notifications, hoping the user will eventually approve one out of annoyance or confusion.
How can a deepfake voice bypass MFA?
It bypasses MFA by targeting the human recovery process. An attacker uses a cloned voice of the user to call the IT help desk and trick a support agent into resetting the user's MFA settings.
Is push-based MFA not secure anymore?
While better than SMS, push-based MFA is vulnerable to fatigue attacks. More advanced push notifications that include number matching or geographic information are better, but they are still phishable.
Is SMS-based MFA secure?
No, SMS is considered the weakest form of MFA. It is vulnerable to both phishing and SIM swap attacks, where an attacker takes over the victim's phone number.
What is FIDO2/WebAuthn?
FIDO2 is a set of open standards for secure, passwordless authentication. WebAuthn is the web component of FIDO2 that allows browsers and websites to use phishing-resistant credentials like Passkeys or hardware keys.
What is a Passkey?
A Passkey is a modern, phishing-resistant credential based on the FIDO2 standard that is stored on your device (like a phone or laptop) and allows you to log in to websites using biometrics (like your fingerprint or face) instead of a password.
What is a hardware security key?
It is a physical device (often USB-A or USB-C) like a YubiKey that provides phishing-resistant authentication. To log in, you must physically touch the key, proving your presence.
How does AI help solve CAPTCHAs?
Advanced AI-powered computer vision models can now solve most CAPTCHA challenges ("select all the images with a bicycle") as well as or better than humans, allowing automated bots to bypass this layer of protection.
Why don't companies just use FIDO2 for everything?
Adoption takes time. Many legacy applications do not yet support the WebAuthn standard, and rolling out new authentication methods to thousands of users in a large enterprise is a complex, gradual process.
Can AI predict and block these attacks?
Yes, defensive AI is also evolving. Security platforms use AI to detect impossible travel (e.g., a login from two countries at once), recognize logins from known malicious proxies, and analyze user behavior to spot anomalies that might indicate an account takeover.
Does this mean passwords are dead?
Passwords are being phased out in favor of more secure methods like Passkeys, but they are likely to remain a part of our lives for many years to come, especially for older systems.
As a user, what is the best thing I can do?
Use the most secure MFA method available for a service. Prefer a Passkey or hardware key first, then an authenticator app. Use push notifications with caution and avoid SMS if possible. And most importantly: deny any MFA request you did not initiate yourself.
What is "number matching" in MFA?
It is an improved version of push notifications where the login screen displays a number, and the user must type that same number into their authenticator app to approve the login. This makes accidental approvals much less likely.
Can an AI bot talk to a help desk agent?
Yes. Using a combination of a cloned voice (deepfake) and a conversational LLM, an AI bot can hold a convincing, interactive conversation with a human agent.
What is the biggest mistake a company can make with MFA?
The biggest mistake is treating it as a "check-the-box" security measure without considering the specific vulnerabilities of the MFA types they deploy, and failing to train users on how to respond to MFA-specific attacks.
If my session cookie is stolen, how long does the attacker have access?
It depends on the service, but session cookies can be valid for hours, days, or even weeks. The attacker can often use the account as long as the session is active.
Is AI the only thing powering these attacks?
No, but it is the key enabler. It provides the scale, speed, and sophistication that elevates these attacks from being niche and difficult to being mainstream and highly effective.
What's Your Reaction?






