Blog
Feb 24, 2021
4 min read

MFA Security: When and Why You Should Use Multi-Factor Authentication

Written By

Eran Shmuely

Multi-factor authentication (MFA) is an advanced authentication method that provides user access after verifying user identity through multiple factors. These include passwords, security questions, location, tokens, biometric data, and more. MFA improves the security posture of organizations, compared to the more common single authentication method, which depends on passwords alone. This blog post will explain the factor types used by MFA, detail its advantages and reveal how MFA can complement zero trust, for enhanced internal and external network security.

What is MFA?

MFA is a digital authentication method based on two or more verification factors from the user. After verifying user and device identity through multiple factors, the user is granted access to the application, asset, or network.

MFA replaces the single factor authentication method, usually a username and password, which is easier to crack through techniques like brute force attacks or phishing scams.  As a result, MFA security solutions provide better security protection and reduce the risk of cyberattacks and data breaches.

Two-factor authentication (2FA) is one type of MFA. As the names suggests, 2FA requires two verification factors before access is granted.

MFA Factor Types

There are multiple types of verification factors:

1. Verification Factors Based on User Knowledge

The first type of verification and authentication factor is based on what the user knows. These often include a password or answers to personal security questions. This is the most basic verification factor.

2. Verification Factors Based on User Possession

The second type is based on what the user has. These include tokens, certificates, OTPs, USB devices, and more. Sometimes, verification of this factor is transparent to the user, like in the case of certificates. Other times, additional communication means are used for this authentication method, like when sending a verification code through an SMS.

3. Verification Factors Based on User Inherence

The third type, inherence, is based on what the user is. These factors include biometric data, behavior analysis and keystroke dynamics. These factors are very hard to replicate maliciously through bots, as they are unique to each person.

4. Verification Factors Based on Location

A silent verification method, the location of the user is used to verify identity, based on IP and/or additional location data. The location can be used as a verification/blocking factor, or to alert about the need for another verification factor, in the case of an anomaly.

4 MFA Benefits

1. Security

MFA is a secure authentication method that reduces the risk of online identity theft, fraud and data breaches. According to Microsoft, MFA can block over 99.9%(!) of account compromise attacks.

Passwords alone aren’t enough, as exemplified in the case of SolarWinds (and many others). Therefore, MFA ensures that only a cracked password will not enable attacker access into networks. Instead, an extra protection layer is added, by requiring additional factors beyond a password to enable network or Virtual Private Network (VPN) access.

 2. Ease of Use

MFA setup methods are usually easy to implement and have no impact on the network architecture. While MFA can cause some friction as users adjust to the need for a second identifying factor, the user experience overall is considered friendly, quick, and easy to follow.

3. Complies with Regulatory Requirements

MFA can help organizations achieve compliance with various security regulations. It may also be a requirement from other organizations, who count on regulations when selecting their providers, and as a prerequisite for obtaining cyber insurance.

4. Complements Zero Trust

MFA is a powerful security method at the network entry-point. However, it does not guarantee 100% protection from cyberattacks and threats like malware. MFA has the greatest chance of success when it complements zero trust, a security framework for protecting the network from internal threats. Zero trust authenticates and then continuously authorizes every user and device each time they attempt to access a resource or application.

Implementing MFA and Zero Trust with Cyolo

Cyolo is a zero trust access platform that keeps users securely connected from everywhere. Cyolo uses user and device ID, MFA and biometric authentication to verify access to apps, resources, workstations, servers & files. In the network, Cyolo continuously validates each user and device before providing access in the network. Cyolo takes minutes to implement and is compatible with any network topology and identity infrastructure. In addition, Cyolo does not have access to the organization data. Not only does this ensure true privacy and security, it also improves performance as a better user experience.

Eran Shmuely

Author

Eran Shmuely is the Chief Architect and Co-Founder of Cyolo. Prior to Cyolo, Eran was the Senior Security Engineer at Salesforce and the Open-Source Security Research Leader at GE Digital.

Subscribe to Our Newsletter