• Home
  • /Learn
  • /Why You Should Never Share Verification Codes
background image

Blog

Why You Should Never Share Verification Codes

certification

Most people are aware that they should never share their passwords with anyone. However, many people are not as careful with sharing verification codes. Verification codes are temporary codes sent to your phone or email that you use to verify your identity. These codes can be used to reset your password, log into your account, or make changes to your account.

According to Verizon's 2021 report, nearly 40% of data breaches and attacks were a result of this effective attack technique. Phishers devise ways to trick users into parting with verification codes to steal data. 

What are verification codes?

Verification codes are numeric or alphanumeric codes sent by a system to verify an account holder at the time of account creation or authentication. Such codes also act as two-factor authentication to ascertain whether the user accessing the account is legitimate or not.

Types of Phishing 

Phishing is a social engineering technique used by hackers to trick a victim into disclosing sensitive information or deploying malicious applications on the victim's infrastructure. Hackers use various methods to steal verification codes; some are:

  • Email phishing:

    Here, the attacker sends deceptive emails with malicious links or fraudulent offers and discounts to lure users into clicking it. They also send links that redirect users to phishing pages. From there, they can steal sensitive details and other verification codes.

  • Vishing: Vishing is a voice-based phishing technique wherein a cybercriminal will call the victim and induce a sense of urgency to force the latter into taking prompt action with disastrous results. 

  • Smishing: Smishing is a form of phishing carried out via SMS to persuade the target into taking action. It leads the victim to malicious or phishing sites from where the attacker steals sensitive information and credentials.

  • HTTPS phishing: Often, users believe HTTPS-based websites are safe to click because they use encryption. Also, most legitimate organizations use HTTPS. Attackers leverage that trust and associate phishing websites with HTTPS links. It is called HTTPS phishing.

  • Spear phishing: In this phishing attack, the attacker uses open source intelligence (OSINT) about a target victim from various publicly available domains. The attackers masquerade themselves as legitimate personnel by using the organization's real names, employee IDs, professional phone numbers, job functions, etc.

Ways to secure verification codes

  1. Never share your verification codes:

    Cybercriminals use social engineering to lure victims into parting with sensitive information. Be it in the form of an email, SMS, or phone call, never share your verification codes with anyone. In case of vishing, the caller will induce a sense of emergency and persuade you to part with verification codes. The most effective way to avoid risk is to refuse to share credentials with anyone. 

  2. Enable 2FA wherever possible:

    Two-factor authentication is an additional layer of security or factor one can leverage to secure their accounts. Magic links, verification codes in authenticator apps, one-time passcode, biometrics, etc., are some ways users can set up a security layer in addition to the passwords. Enabling 2FA will not allow attackers to gain access to your account by compromising the passwords through brute force, dictionary attacks, password guessing techniques, or other means.

  3. Use your device's security solutions:

    Mobile devices have in-built security solutions like fingerprint sensors, face unlock, and pattern lock to name a few. The added security measure will make it difficult for attackers to gain access to your device.

  4. Consider using physical security: Physical security adds another layer of protection. Consider using a device like Yubikey to generate one-time passwords. The Yubikey will generate a new set of verification codes each time you attempt to log in. Even if your device is compromised, the attacker won't be able to access your account as the verification code would have been changed.

Conclusion

Verification codes are essential to secure online accounts. However, they can also be a weak link if not handled with care. Cybercriminals use various phishing techniques to trick victims into disclosing their verification codes. Users must exercise caution while handling such sensitive information and never share it with anyone. They should also enable 2FA wherever possible and use their device's security solutions to keep their accounts safe. Finally, they should consider using physical security measures like Yubikey to further secure their online accounts.

Sign up for our newsletter

Get the latest blog posts in your inbox biweekly!