Multifactor Authentication

Usernames and passwords can be compromised, and Multifactor Authentication (MFA) is viewed as the solution to securing your credentials. MFA is an authentication method that uses two or more distinct mechanisms to validate a user’s identity.

Usernames and passwords can be compromised, and Multifactor Authentication (MFA) is viewed as the solution to securing your credentials. MFA is an authentication method that uses two or more distinct mechanisms to validate a user’s identity.

There are three factors of MFA:

  • Something you know: A familiar combination of letters, numbers, and symbols that are personal to you and are easily remembered – generally a password, passphrases, PIN, or knowledge base questions.
  • Something you have: A hardware device you have that could store keys, one-time password (OTP), or produce a push notification. The hardware devices could be a smartphone, RSA soft token, etc.
  • Something you are: A biometric check such as fingerprint, retina scan, or face scan.

There are some additional attributes that we can use to combine with some of these factors.

  • Somewhere you are: A location-based authentication – if someone is in a particular location, they can or cannot log in.
  • Something you can do: How fast you can log in.
  • Something you can exhibit: The personal way that someone does things.
  • Someone you know: Is someone else vouching for who you are?

No MFA Solution is Unbreakable

There are more than a dozen ways to hack MFA solutions. Some of the most common MFA attacks are:

  • SIM swapping attacks
  • SMS-based MFA attacks
  • Man-in-the endpoint attacks
  • Duplicate code generator attacks
  • Account/ password recovery attacks
  • Hijacking Shared Auth & APIs

Defend Against MFA Attacks

Always there will be a way to hack MFA authentications but there are some methods we can follow to make that MFA authentication stronger.

  • Educate end-users about cyber security.
  • Don’t use SMS-based MFA.
  • Use 1:1 MFA solutions, which require the client-side to be pre-registered with the server.
  • Make sure MFA vendors use secure development lifecycle (SDL) in their programming.
  • Encourage and use sites and services that use dynamic authentication, where additional factors are requested for higher risk circumstances.

Too many breaches are occurring and to protect our valuable information from attackers, Multifactor Authentication is a must.

Contact us today to learn more about how we can help your business stay safe and secure with Multifactor Authentication.