The Generator Hub, The Gallery, Kings Wharf, Exeter, EX2 4AN
01392 703 303
[email protected]

The importance of multi-factor authentication

Traditionally, access to IT systems was granted via a username and password. However, passwords are often a weak link in cybersecurity because users select weak passwords or reuse them across multiple accounts. Password breaches are now commonplace.

A more secure alternative is authentication – a process to validate that a user is genuine and who they claim to be. There are two types:

  1. Two-factor authentication
  2. Multi-factor authentication

Let’s explore the difference.

Two-factor authentication?

Until recently, two-factor authentication (2FA), using two factors to identify a user, was the gold standard of IT security. The first factor is a password — something you know and the second uses something you have, a smartphone, for example, to verify a claimed person’s identity. Implementing the second factor adds a layer of protection that’s difficult to overcome even following a password leak.

However, as technology moves on and cyber criminals become more sophisticated, we feel 2FA offers insufficient cyber security protection. Instead, we recommend multi-factor authentication.

Multi-factor authentication?

Multi-factor authentication (MFA) requires users to provide two or more separate forms of identification before being given access to any IT system.

MFA combines multiple factors from the following categories:

  1. Something you know: This factor involves knowledge that only the authorised user should possess. Typically, it’s a password, pin, or passphrase.
  2. Something you have: This factor involves a user’s physical item or device. Examples include a smartphone, hardware token or smart card.
  3. Something you are: This factor involves a biometric characteristic unique to the user, such as fingerprints, facial recognition or retina scans.
  4. Somewhere you are: This factor involves the location or context of the authentication attempt. For example, the system might require additional verification if the user logs in from an unfamiliar location.

Common MFA implementations include:

  • SMA or email verification: A code is sent to the user’s mobile device or email address, which they must enter during the authentication process.
  • Mobile app authentication: Users install a dedicated app that generates time-based one-time passwords (TOTPs) that change every few seconds.
  • Hardware tokens: Users carry a physical device that generates a unique code for authentication.
  • Biometric authentication: Users provide a biometric scan (e.g., fingerprint, facial recognition) to verify their identity.
  • Backup codes: A set of one-time codes is provided to the user in case they don’t have access to their primary authentication method.

Benefits of MFA

Implementing MFA in your organisation may feel like a burden, but modern MFA methods, such as push notifications or biometric verification, offer a convenient and user-friendly authentication experience. MFA will bring many benefits to your business, including the following:

Enhanced security and data protection: MFA significantly increases the difficulty for unauthorised individuals to access your IT network. Even if a hacker obtains a user’s password, they still need the additional factor to complete the authentication process.

Protection against phishing: MFA can protect against phishing attacks where attackers try to trick users into revealing their credentials. Even if a user falls for a phishing scam and enters their password, the attacker still needs the second factor to gain access.

Compromised credential detection: If a user’s password is compromised, users will receive notifications or alerts about login attempts from unfamiliar devices or locations, allowing them to take immediate action.

Facilitating remote working: MFA enables your remote workers to access your systems from any location safely.

Compliance requirements: Many regulatory frameworks and industry standards require using MFA to ensure data security and privacy. Implementing MFA can help your business meet these compliance requirements.

While MFA greatly enhances security, it’s important to note that no security measure offers 100% protection. However, using MFA alongside other security best practices, such as regular software updates, strong password policies and employee training, can significantly reduce the risk of unauthorised access and data breaches.

If you’d like to implement multi-factor authentication in your organisation, please get in touch.