CyberTalk

Multi-factor authentication best practices 2022

Multi-factor authentication best practices

EXECUTIVE SUMMARY:

October is Cyber Security Awareness Month. In celebration of this initiative, each week, we will be sharing blogs that correspond to four key cyber security behaviors, as identified by The National Cyber Security Alliance. The following article highlights the importance of multi-factor authentication, MFA best practices, and draws attention to the dynamic security landscape.

To best protect systems and data in the current cyber threat landscape, organizations must move beyond traditional perimeter defenses. Because the majority of modern cyber criminals leverage credentials to access networks, user identities are the new perimeter.

From major brands to SMBs, businesses are turning to multi-factor authentication to secure their employee base. Multi-factor authentication (MFA) represents one of the most effective means of preventing unauthorized access to a business’s owned resources, keeping data and intellectual property confidential and secure.

Whether a single individual’s credentials see compromise or a roster of credentials are stolen, multiple factors of authentication prevent attackers from exploiting accounts, infiltrating a network, and causing damage.

MFA best practices: Implement MFA across the business

Multi-factor authentication isn’t difficult to implement, but planning your approach can save time and energy.

Leverage context for Adaptive MFA

Adaptive MFA improves user experiences and increases your security. Instead of using an ‘always on’ approach that continually asks users to type in a code sent to a phone, leverage context to develop an adaptive, advanced means of authenticating a person’s identity. Adaptive MFA uses contextual information, such as location, network, device settings or time of day to determine whether or not the user is who they purport to be.

A variety of authentication factors

To make your multi-factor authentication successful, prioritize user convenience. An inflexible ‘one-size-fits all’ approach tends not to work well. For example, an adaptive MFA policy that relies on location may not work well for distributed employees or sales representatives who travel for business.

MFA methods include:

Select a standards-based approach

Standards help ensure that the MFA solution can function effectively within your existing IT infrastructure. For example, an MFA solution should comply with standards such as Remote Authentication Dial-in User Service and Open Authentication. The former is a networking protocol that uses centralized authentication, authorization and account management for people who connect and rely on a network service. The latter represents an open technology standard that permits solutions to deliver strong authentication across all devices and networks.

MFA + complementary identity security tools

Reduce risk by combining MFA with other solutions, like single sign on (SSO) and least privilege access.

Regularly Re-evaluate MFA

The MFA best practices of today are not necessarily the MFA best practices of tomorrow. The cyber security threat landscape is a dynamic environment that continually changes and evolves. Because of this, businesses need to conduct regular assessments to ensure that MFA technology continues to meet employee needs and those of the organization as a whole.

Still on the fence about Multi-Factor Authentication? Read 7 Reasons to Use Multi-Factor Authentication, Starting Today. Get cyber security insights delivered directly to your inbox every week when you sign up for the CyberTalk.org newsletter.

Exit mobile version