Multi-factor Authentication: Because One Lock on Your Digital Door Isn't Enough
Multi-factor Authentication (MFA) adds extra layers of security beyond just passwords. It requires users to provide two or more pieces of evidence to prove their identity before accessing an account or system.
You might think, "I've got a strong password. Isn't that enough?" Unfortunately, in today's digital landscape, passwords alone are just not enough.
Here's why:
- Password Leaks: Data breaches happen more often than we'd like to admit. When a website gets hacked, user passwords (often stored as "hashes") can be leaked. Cybercriminals can often crack these hashes to reveal the original passwords especially if it's a weak password!
- Password Reuse: Many people use the same password across multiple sites. So if your password is leaked from one site, attackers can try it on your other accounts - a technique called "credential stuffing".
- Dark Web Databases: Once a password is leaked, it often ends up on dark web databases. Attackers use these to guess variations of known passwords, assuming (often correctly) that people use similar passwords across accounts.
- Phishing: Sophisticated phishing attacks can trick even savvy users into giving away their passwords. MFA provides an extra barrier, even if your password is compromised.
Types of MFA:
Not all MFA is created equal. Here are some common types:
- SMS-based: A code is sent to your phone via text message. It's better than nothing, but vulnerable to SIM-swapping attacks.
- App-based: Uses an authenticator app to generate time-based one-time passwords (TOTP). More secure than SMS.
- Push notifications: Sends a prompt to your phone that you can approve or deny. Convenient, but can be vulnerable to MFA fatigue attacks.
- Hardware tokens: Physical devices that generate codes. Very secure (although there have been issues), but can be inconvenient and aren't always compatible with everything you need MFA for.
- Biometrics: Uses fingerprints, facial recognition, etc. Convenient and "sort of" secure, but not always available.
- Passkeys: A new standard that uses public-key cryptography. Very secure and convenient, but not yet widely adopted.
So as you can see, you will likely need a mix of different MFA types to achieve blanket of protection across all the various tools you need to secure.
Limitations of MFA:
While MFA significantly improves security, it's not fool proof. Attackers can sometimes bypass MFA through:
- Social engineering: Tricking users into approving unauthorized access attempts.
- Man-in-the-middle attacks: Intercepting and relaying authentication messages.
- SIM swapping: Taking over a user's phone number to intercept SMS codes.
- Malware: Using keyloggers or screen capture to steal MFA codes.
Despite these limitations, MFA remains a crucial defence. It significantly raises the bar for attackers, making your accounts much harder to compromise. Just because a security strategy isn't 100% foolproof, doesn't mean it's not worthwhile doing at all.
Usability and Compatibility:
Implementing MFA can seem daunting, especially across different operating systems, local applications, and SaaS platforms. It's true that not all systems support the full set of MFA types out of the box, and user experience can vary. However, modern MFA solutions are becoming more user-friendly and adaptive.
Implementation Plan:
- Choose Your Tool: Select an MFA tool that fits your business size, budget, and IT infrastructure. Consider compatibility with your existing systems and applications as you may need to adopt multiple MFA methods to cover all bases.
- Roll It Out: Implement the chosen tool across your entire business. Start with critical accounts and gradually expand.
- Future-Proof It: Set up your tools to automatically require MFA for any new user or service added to your network.
- Monitor and Adjust: Set up regular reports to show MFA usage and any potential issues. Be prepared to adjust your approach based on user feedback and security needs.
- Educate Your Team: Provide training on why MFA is important and how to use it effectively. Address any concerns about usability upfront.
Essential 8 Maturity Levels:
In the Essential 8 framework, you can achieve different levels of security maturity for MFA.
Level 1: Use MFA for remote access, important data repositories, and admin accounts.
Level 2: Extend MFA to all users of remote access solutions and all privileged users.
Level 3: Use phishing-resistant MFA (like security keys) for important accounts and MFA for all users.
Most MFA tools can help you achieve Level 1 or 2 out of the box and is often built right in to applications and operating systems already. Aiming for Level 3 might require more advanced solutions like hardware security keys, but the extra security is often worth the investment.
Want to Know More?
Click the links below to read other posts in our Essential 8 series
- Patch Applications: Keep your software up-to-date to fix those pesky security holes.
- Patch Operating Systems: Same deal, but for your computers' core operating system.
- Configure Microsoft Office Macro Settings: Stop nasty code hiding in seemingly innocent documents.
- User Application Hardening: Lock down your everyday software to make it harder for the bad guys.
- Restrict Administrative Privileges: Not everyone needs the keys to the kingdom.
- Multi-factor Authentication: Add an extra layer of security beyond just passwords.
- Regular Backups: Because sometimes, you need a plan B (or C, or D).
- Application Control: Only run the software you trust.