Back to Blog

The importance of Multi-Factor Authentication (2FA)

Image of EJ Phillips
EJ Phillips

Whether you call it multifactor authentication or 2FA, we don't care. Just use it. You might already have it set up for your devices, like if you use a Face ID or fingerprint scan to unlock your phone or laptop. multi-factor authentication is now often found in many workplaces and universities, too. If it is not being used by your organization, talk to your IT admins and have it written into your password policy as a requirement for all of your work related accounts. Because studies show that 61% of people use the same password across multiple accounts, 2FA is a must. Microsoft concludes that using 2FA blocks 99% of automated attacks.

Multi-factor authentication allows you to protect yourself in multiple ways.

Wouldn’t it be nice if you could protect your password with another password? Multi-factor authentication gives you this power – think of it like placing your housekeys in a safety deposit box that can only be opened by a facial scan. In some cases, this metaphor isn’t far off from reality.

What is Multi-Factor Authentication?

Multi-factor authentication is sometimes called two-factor authentication or two-step verification, and it is often abbreviated to MFA or 2FA. No matter what you call it, multi-factor authentication is a cybersecurity measure for an account that requires anyone logging in to prove their identity multiple ways. Typically, you will enter your username, password, and then prove your identity some other way, like with a fingerprint or by responding to a text message.

Why go through all this trouble? Because multi-factor authentication makes it extremely hard for hackers to access your online accounts, even if they know your password.

It might seem like a lot of work, but once you have multi-factor authentication set up, proving your identity usually adds just a second or two to the log-in process. And the peace of mind multi-factor authentication provides is well worth it.

We recommend that you implement multi-factor authentication for any account that allows it, especially any account associated with work, school, email, banking, and social media.

How does it work?

When you turn 2FA on for an account or device, your log-in process will require a bit more verification.

You will be asked for your username and password.

If these are correct, you will then be prompted to prove your identity another way. You might be able to set up your smartphone, for example, to use a facial scan as verification. Other online accounts might send your phone number or email address a one-time use code that you must enter within a certain frame of time. Some accounts will require you to approve access with a standalone authenticator app like Duo or Google Authenticator.

Yes, it is a pain in the neck. But not even close to the pain in the whole body and bank account that a data breach is.

Different forms of multi-factor authentication

Multi-factor authentication can take several different forms, including:cyberawareness month posts

  • Inputting an extra PIN (personal identification number) as well as your password
  • The answer to an extra security question like “What town did you go to high school in?”  (Please don't choose this security question because if you're on social media, the world now knows this information. Same with your mother's maiden name, the first car you drove, and where you went on your honeymoon.)
  • A code sent to your email or texted to your device that you must enter within a short span of time
  • Biometric identifiers like facial recognition or fingerprint scan
  • A standalone app that requires you to approve each attempt to access an account like Microsoft Authenticator
  • An additional code either emailed to an account or texted to a mobile number
  • A secure token – a separate piece of physical hardware, like a key fob, that verifies a person’s identity with a database or system

What types of accounts offer multi-factor authentication?

If you take a look around, you'll find that many different types of accounts are now offering multi-factor authentication as an option. It has become increasingly common for various platforms and services to prioritize the security of their users by implementing this powerful authentication method. From banking and email accounts to social media platforms and online stores, multi-factor authentication is becoming a standard feature. Its widespread adoption is a testament to its effectiveness in safeguarding sensitive information.

In addition to personal accounts, multi-factor authentication is now prevalent in work-related apps and accounts. With the rise of remote work and the increasing reliance on digital platforms, organizations are recognizing the importance of protecting their employees' and customers' data. Therefore, it is not surprising to see multi-factor authentication being integrated into every single work-related app and account.

By offering multi-factor authentication as an option, these accounts are empowering their users to take control of their security. They understand that relying solely on passwords is no longer sufficient in today's ever-evolving threat landscape. Multi-factor authentication adds an extra layer of protection, making it significantly harder for cybercriminals to gain unauthorized access to accounts. So, whether you're accessing your online banking, checking your emails, or making a purchase on an e-commerce website, multi-factor authentication ensures that your valuable information remains safe and secure.

Given the prevalence of cyberattacks and data breaches, it is crucial to take advantage of multi-factor authentication wherever it is available. By enabling this feature, you are actively taking steps to fortify the security of your accounts and personal information. Remember, it's always better to be proactive and prioritize your online security rather than dealing with the aftermath of a cyberattack. So, make sure to explore the settings of your accounts and enable multi-factor authentication for enhanced protection.

You might already have it set up for your devices, like if you use a Face ID or fingerprint scan to unlock your phone or laptop. multi-factor authentication is now often found in many workplaces and universities, too. Check to see if you can use multi-factor authentication on for these accounts:

  • Banking
  • Email
  • Social Media
  • Online Stores
  • Every. Single. Work. Related. App. And. Account.

Multi-factor authentication adds an entire layer of security on your important accounts beyond your password. Your data is precious and important – multiplying its protection is a great idea. Use multi-factor authentication everywhere!

 

Can multi-factor authentication be hacked?

While multi-factor authentication is one of the best ways to secure your accounts, there have been instances where cybercriminals have found ways to bypass it. These situations usually occur when hackers repeatedly attempt to gain multi-factor authentication approval from the account owner, and due to confusion or annoyance, the owner unintentionally approves the login.

It is important to note that these instances are rare and do not diminish the effectiveness of multi-factor authentication in most cases. The added layer of security provided by multi-factor authentication significantly reduces the risk of unauthorized access to your accounts. However, it is essential to remain vigilant and educated about potential threats.

If you ever receive multi-factor authentication login requests and you did not initiate them, it is crucial not to approve them. Instead, immediately contact the service or platform associated with the account in question. Change your password for that account as soon as possible, and if you have reused that password for other accounts, change it for those as well. Remember, using unique and strong passwords for each account is always recommended.

Don't let the occasional instances of hackers bypassing multi-factor authentication discourage you from using this powerful security measure. Overall, multi-factor authentication remains a highly secure method to protect your data and accounts from unauthorized access. By implementing multi-factor authentication, you significantly enhance the security of your online presence and safeguard your valuable information.

Therefore, if you are receiving multi-factor authentication log-in requests and you aren’t trying to log in, do not approve the requests! Instead, contact the service or platform right away. Change your password for the account ASAP. Also, if you reused that password, change it for any other account that uses it (this is why every password should be unique).

Don’t let this deter you, though. multi-factor authentication is typically very safe, and it is one of the best ways you can bolster the security of your data!

 

 


Related Posts

Penetration Testing for the Die Hard Fan

Image of EJ Phillips
EJ Phillips

Penetration testing, commonly referred to as pen testing, is a proactive cybersecurity approach...

Read more

Preparing for a Penetration Test

Image of EJ Phillips
EJ Phillips

Cybersecurity in the modern world is like taking an exam. You study, you prepare, and you hope you...

Read more