Blog

User signing in with multi-factor authentication

How multi-factor authentication enhances your IAM program

Data breaches are increasing dramatically and their impact on consumers, employees and organizations can be profound and lasting, including considerable financial and reputational damage. The majority of confirmed breaches are due to weak or stolen passwords, and so authentication security should be an important concern for every company.

Multi-factor authentication (MFA) is a simple and cost-effective solution for stronger authentication security. It adds another layer of security protection to your company’s applications and data. It may take the form of a code on a physical security token, a key fob, or a simple acknowledgement on your user’s smartphone. Other MFA applications send a code to a user via SMS message, phone call or an email. Though users have an extra step to access your corporate data, safeguarding your data is well worth the effort. So when choosing an Identity and Access Management solution, consider the strength and flexibility of the multi-factor authentication capabilities that may already be – or can be – integrated with the solution’s access management features.

From passcode apps to social logins and national IDs

Two-factor authentication (2FA) and MFA have been around since before the advent of the internet. Over the years, hard security tokens, soft tokens and other authentication methods have been joined by many options in the “something you know and something you have” access protocol spectrum.

MFA requires proof of identity including something you know (UserID and Password), something you have (a smartphone, a code or a swipe card) and sometimes something about your person, like your fingerprint or your unique voice signature.

Examples include:

  • E-mail account logins like G Suite and Microsoft Outlook
  • Captcha words, number combinations and image/audio transcription
  • National Digital Identity Systems
  • Digital recognition of physical attributes like fingerprint scans, facial or retinal recognition where devices are equipped to recognize biometric identity
  • Voiceprint recognition

There are many more options, yet these are some of the most common. 2FA and MFA is such an effective way to enhance security that it is extending beyond business applications into other aspects of our personal and business lives, including:

  • Internet of things-connected devices
  • Payment cards
  • Cryptocurrency
  • Smartphones and tablets
  • Video games
  • Online banking
  • Streamed video
  • Streamed music

Multifactor authentication is becoming so ingrained in our everyday lives that most users accept its use without hesitation.

Adaptive Authentication

Since user IDs and passwords are static, it’s beneficial for users to have second, third or additional security factors which are dynamic or adaptive and change on a regular basis. Just as how hardware tokens have codes which change every fifteen seconds or so, other MFA authentication methods offer codes which change on a time or request delineated basis.

Allowing employees to access your corporate data with their personal devices (BYOD) causes IT staff some headaches, yet MFA offers some respite. Adaptive authentication can be configured to require basic login and password credentials within your corporate offices, and require additional passcodes or protocols if someone is travelling in a foreign country or outside the network perimeter. Different security risk profiles require varying authorization factors. Security requirements can also be configured on a user or group level.

Indirect benefits of MFA

Although multifactor authentication requires stricter security parameters according to your company policy, it does sometimes enable users to access business cloud applications from home or other remote locations. Some industry compliance standards such as PCI DSS require MFA, and it is a recommended practice for meeting EU GDPR (General Data Protection Requirements) as Adaptive Authentication is a requirement of the GDPR standards.

The highly secure combination of federated IAM and MFA raises and strengthens the security barriers around your company’s data. It empowers employees to be more productive in or out of the office and offers an user experience that essentially matches their application accessibility when they are in the office.

If you are looking for an affordable way to raise your company’s security posture within an IAM-protected network, contact Safewhere about our MFA offerings. The Safewhere Identify and AnyID platforms are compatible with many authentication methods and third-party MFA solutions as well.

Share

We use cookies to collect statistical information in order to improve the website and user experience to match the needs of the majority. You can always delete the saved cookies in your browser settings. Read more

We use cookies to collect statistical information in order to improve the website and user experience to match the needs of the majority. You can always delete the saved cookies in your browser settings.

Close