Hackers have gotten smarter, and they’ve found ways around basic 2FA. If you’re still relying on text message codes and thinking you’re fully protected, you’re vulnerable.
Here’s the problem: Two-factor authentication (2FA) used to be the top recommendation for protecting your accounts. In 2025, it’s just the starting point. Hackers have found ways around basic 2FA.
The Scale of the Cybersecurity Problem in 2025
The numbers are staggering. Nearly 94 billion stolen browser cookies are circulating on the dark web right now. Over 20% of them are still active, meaning they can be used to hijack accounts. In 2024 alone, cybercriminals stole 17.3 billion session cookies from infected devices.
The FBI issued a warning in late 2024 about criminals stealing “Remember Me” cookies to bypass MFA completely and take over email accounts. This attack method works because stolen session cookies let hackers access your accounts without needing your password or 2FA code. They just ride your existing login session.
Why Basic 2FA Falls Short Against Modern Attacks
Two-factor authentication adds a second layer of protection to your online accounts. Instead of logging in with just a password, 2FA requires something else: a code sent to your phone or a tap of approval in an app.
That sounds secure, but hackers adapted.
Text Message 2FA Vulnerabilities
Text message codes are particularly vulnerable. Through SIM swapping, criminals trick phone companies into transferring your number to a new SIM card. Once they control your number, they receive your 2FA codes and can take over your accounts.
How Hackers Bypass 2FA in 2025
But SMS codes aren’t the only problem. Even app-based authenticators can be compromised through:
- Infostealer malware: Malicious programs that silently extract passwords and session cookies from your device. These often spread through phishing emails disguised as sponsorship offers or partnership opportunities.
- Password reset exploits: Many platforms don’t require 2FA after a password reset, creating a backdoor for attackers.
- Session cookie theft: This bypasses 2FA entirely. When you select “Remember Me” on a website, that cookie stores your authenticated session. If stolen, an attacker can access your account without triggering any security alerts.
The uncomfortable truth? Basic 2FA was designed for threats from 10 years ago. Today’s hackers have moved past it.
What Actually Protects Business Accounts in 2025
Modern account security requires layered defenses. Here’s what stops today’s threats:
1. Hardware Security Keys (Non-Negotiable for Business Accounts)
A hardware security key is a physical device about the size of a thumb drive. You plug it into your computer or tap it on your phone when logging in. Without physical possession of this key, nobody can access your account remotely.
Popular options include YubiKey and Google Titan. This isn’t just “better” protection. It’s the only method that hackers can’t bypass remotely because it requires physical access.
For your business email, bank accounts, and any platform that holds customer data, hardware keys should be mandatory. Keep one for daily use and store a backup securely at your office or home.
2. Passkeys: The Phishing-Resistant Future of Authentication
Google is increasingly automating small business tools without warning. While some of these updates improve visibility or insights, others interfere with customer experience. The AI call assistant is one of the first features that can actively filter leads without your input. This hands-off approach doesn’t work in a service-based industry where live communication builds trust.
If AI becomes the default contact method and no one is monitoring the inbox, trust erodes and responsiveness scores drop.
Stay Informed to Avoid Future Issues
Passkeys use cryptographic security stored on your device. Unlike passwords, passkeys can’t be phished, stolen, or guessed. They use your phone’s biometric authentication (fingerprint or face scan) to verify it’s really you.
Over 95% of iOS and Android devices are now passkey-ready. Google, Microsoft, and Apple all support passkeys, and major platforms are rapidly adopting them. If your critical accounts offer this option, switch immediately.
Enterprise adoption is exploding. 87% of businesses have either deployed or are actively deploying passkeys because they work. Organizations report 90% improvements in security and 82% improvements in user experience after switching.
3. Authenticator Apps: Minimum Standard, Not Maximum Protection
If you’re still using SMS codes, switch to an authenticator app like Google Authenticator, Authy, or Microsoft Authenticator. These apps generate time-based codes that change every 30 seconds and never travel through text messages.
This blocks SIM swapping attacks. However, remember this is your baseline, not your finish line. Authenticator apps can still be compromised if malware infects your device.
4. Tiered Account Security: Match Protection to Risk Level
Different accounts need different protection levels:
- High-Risk Accounts (email, banking, payment processors): Require hardware keys
- Business Accounts (social media, CRM, marketing platforms): Use authenticator apps minimum, hardware keys preferred
- Lower-Risk Accounts: Authenticator apps are acceptable
Essential Security Practices Beyond 2FA
Security keys and passkeys work best alongside these practices:
- Add a PIN to your phone account. Call your carrier today. This makes SIM swapping significantly harder.
- Use a password manager. Every account needs a unique password. Let software handle it.
- Enable login alerts. Most platforms can notify you when someone logs in from a new device.
- Log out when finished. Those “Remember Me” cookies are a prime target. Log out completely, especially on business accounts.
- Keep software updated. Security patches fix vulnerabilities hackers exploit. Enable automatic updates.
- Install quality antivirus software. Infostealer malware is one of the biggest threats to your accounts. Good endpoint protection catches it before it steals your session cookies.
- Review account access regularly. Check which devices and apps have access to your accounts. Remove anything you don’t recognize.
Why Cybersecurity Matters for Small Businesses
Small businesses are prime targets precisely because hackers know you’re likely using outdated security. Your accounts contain client contact information, payment details, project files, and business communications. A breach can cost you money and destroy trust between you and your clients.
One compromised email account can give criminals access to your client database, financial information, the ability to impersonate you, and your other accounts through password resets.
The average small business data breach costs over $25,000 when you factor in recovery, lost business, and notification requirements. Spending 30 minutes upgrading your security now prevents months of cleanup later.
How to Upgrade Your Business Security This Week
Stop treating 2FA like it’s enough. Here’s what to do right now:
- Order two hardware security keys (one primary, one backup) for $25 to $50 each. Popular options include:
- YubiKey: Available at Yubico.com, Amazon, or Best Buy
- Google Titan Security Key: Available at Google Store or Amazon
- Add a PIN to your mobile phone account
- Switch from SMS codes to an authenticator app on all accounts
- Enable passkeys on platforms that support them
- Install or update your antivirus software
- Set up a password manager if you haven’t already
Start with your most critical accounts: email, banking, and any platform that stores customer information. Then work your way through everything else.
The Bottom Line on 2FA and Modern Security
With 94 billion stolen cookies circulating on the dark web and 17 billion more stolen last year alone, the threat is real and growing. The tools that actually protect you in 2025 are available, affordable, and easier to use than you think.
Don’t wait until you’re locked out of your own accounts to take this seriously.
Everbearing Services helps landscaping and green industry businesses grow through smarter marketing. Smart marketing starts with strong foundations, including cybersecurity that matches current threats. Protect your digital tools with modern security so you can focus on what you do best: growing your business and serving your clients.
Frequently Asked Questions
Is two-factor authentication still worth using?
Yes, but it’s no longer enough on its own. 2FA is better than using only a password, but you need to upgrade from SMS codes to authenticator apps at minimum, and use hardware security keys or passkeys for your most important accounts.
What's the difference between a hardware security key and a passkey?
A hardware security key is a physical device you plug into your computer or tap on your phone. A passkey is cryptographic security stored on your device that uses biometric authentication. Both are phishing-resistant, but hardware keys require physical possession while passkeys sync across your devices.
How much do hardware security keys cost?
Hardware security keys typically cost $25 to $50 each. YubiKeys and Google Titan Security Keys are the most popular options. You should buy two: one for daily use and one as a backup.
Can hackers really steal my cookies and bypass 2FA?
Yes. Nearly 94 billion stolen cookies are circulating on the dark web right now, and over 17 billion were stolen in 2024 alone. When hackers steal your session cookies, they can access your accounts without needing your password or 2FA code.
What is SIM swapping and how does it bypass 2FA?
SIM swapping is when criminals trick your phone carrier into transferring your phone number to a new SIM card they control. Once they have your number, they receive all your SMS-based 2FA codes. Adding a PIN to your phone account prevents this attack.
Are authenticator apps safer than text message codes?
Yes. Authenticator apps like Google Authenticator or Authy generate codes that never travel through text messages, blocking SIM swapping attacks. However, they can still be compromised by malware, so they’re your baseline security, not your maximum.
What is infostealer malware?
Infostealer malware is malicious software that silently extracts passwords, session cookies, and other sensitive data from your device. It often spreads through phishing emails disguised as business opportunities. Quality antivirus software helps protect against these threats.
Which accounts need hardware security keys?
Your high-risk accounts require hardware keys: business email, banking, payment processors, and any platform that stores customer data. For business accounts like social media and CRM systems, use authenticator apps at minimum but hardware keys are preferred.
How long does it take to set up better security?
About 30 minutes. Order your hardware keys, add a PIN to your phone account, switch to an authenticator app, enable passkeys where available, update your antivirus, and set up a password manager. Start with your most critical accounts first.
What happens if I lose my hardware security key?
This is why you buy two keys: one for daily use and one as a backup stored securely. Most services also let you set up backup authentication methods when you register your security key. Never rely on just one key.