World Password Day – Readying your workforce for MFA

News Desk -

Share

Strong passwords are important, but organizations must train workforces to have more than one method of authentication in place to secure their data, says Lance Spitzner, SANS Senior Instructor and expert in human risk and security awareness

Weak passwords or poor password use have become one of the primary drivers for breaches. Cyber attackers are actively targeting and leveraging compromised passwords to not only gain access to organizations, but to quietly pivot and traverse organizations so they can accomplish their goals undetected.  As such, organizations are implementing solutions – both technical and training – to ensure staff are using not only strong passwords, but are doing so in a secure manner.  However, in today’s world, secure passwords are no longer enough as they still represent a single point of failure.  Even if you have the longest, most secure password in the world, cyber attackers have full access to your account, system or data if that password is compromised.

One of the most effective and proven approaches for strong authentication is something called Multi-Factor Authentication or MFA for short. MFA is when multiple factors of authentication are used.  That way, if your password is compromised, your account, system, or data is still safe as the other factor, or factors, still protect you.  MFA is becoming a popular solution, but there can be a great deal of confusion on exactly how MFA works as well as the different implementations of it. 

What is MFA?

MFA, an acronym for Multi-Factor Authentication, is considered one of the strongest methods of authentication.  Microsoft estimates that MFA defeats 99% of authentication based attacks.  While not fool-proof, MFA is one of the most effective steps organizations can take to dramatically reduce the risk of a breach.  At its simplest level, MFA is multiple levels of authentication.  An individual authenticates not only with a password (something they know), but some type of unique code or device they have.  Even if their password is compromised, their account, or data, is still safe as the cyber attacker does not have access to the second form of authentication.  Unfortunately, that is where the simplicity of MFA stops and things can get a bit complicated.

First, there are many different terms to describe MFA (Multi-Factor Authentication).  Some organizations or vendors call it Two-Step Verification, Two-Factor Authentication (2FA), One-Time Password (OTP), or Strong Authentication.  All are implying the same thing, authentication requiring two or even more forms of authentication, usually a password and something else – often a unique code sent to, or generated by, your mobile device.

In addition, there are multiple ways to implement MFA. Some of the most common methods are listed below.  This list is by no means exhaustive. It merely highlights the most common.

  1. SMS Code: A one-time, unique code is sent to your mobile device. You then use this code in addition with your password to authenticate and log-in.  This is the most commonly used approach as it is the easiest to setup.  All an individual has to do is register their mobile phone number with their account, so when they try logging in moving forward a code is sent to their mobile device.  However, this approach also has a risk.  If someone can somehow redirect or take control of your phone number (such as SIM swapping) then the attacker will get your unique code.  Another attack method is cyber attackers will pretend to be a bank or IT support and trick victims into giving up this unique code and then quickly use the code to log in as the victim.
  2. Code Generator: Your mobile device has an authentication mobile app (such as Google Authenticator) that generates the unique one-time codes for you. You download the mobile app to your mobile device, then to enable MFA for your accounts you synch the authentication app with each account.  These authentication apps can support hundreds of accounts at the same time.  Or another approach is you are issued a physical token that generates the one-time, unique codes for you.  Using a mobile app or physical token to generate codes is considered a more secure than SMS codes, as there is no way for cyber attackers to take over your phone number.  However, this method is still vulnerable to cyber attackers tricking or fooling people into giving up the unique code.
  3. Authentication Notifications: Some mobile authentication apps (like Microsoft’s Authenticator) not only can create one-time codes for you, but when you log into certain websites, you don’t use the one-time code, instead the website pushes an authentication request to your mobile app asking if that is you trying to log in.  If so, you approve the authentication request via your device. This is an approach also commonly used in the Apple eco-system. This approach is more secure in that there is no code for cyber attackers to try and trick people out of. However, if a cyber attacker gains access to your password and tries to login as you, they can keep trying to authenticate until you approve the authentication requests on your mobile phone.
  4. FIDO: You are given a physical device that connects to your laptop or computer.  This physical device is registered with the websites you regularly log into. This physical device than must be connected to your computer (such as inserted into the USB port or connected via NFC technology) and authenticates you.  Yubikey is a common, publicly available example of such a physical device supporting the FIDO standard. This approach is considered to be the most secure method of authentication, as there is no unique code or authentication request, there is nothing for cyber attackers to trick or fool their victims out of. Many consider this to be the best phishing resistant solution. But this method can also be the most complex for organizations to support and many websites do not yet support the FIDO standard for authentication.

Training on MFA

So, what approach should your organization support?  In most cases, this will be decided by your security or risk management team.  Regardless of which method you select, any one of them is better than just passwords alone.  Your key goal in implementing any form of MFA will include

  • Emphasizing how people benefit from this method as it can help defend against the vast majority of authentication-based attacks.
  • Try to keep the concept of MFA as simple as possible.  There are so many different terms and variations of MFA that it is common for people to get confused, do not overwhelm them.  Teach them just what they need to know.
  • Emphasize how MFA is not only a solution at work, but a solution people should implement at home to protect their most important accounts (bank, retirement, investments, personal email, etc).

If you are going to train your organization in both how to use MFA and the benefits, one of the best ways to prepare yourself is start using it yourself.  Not only setup MFA for your work accounts, but enable them for your personal accounts also, such as for your personal @gmail.com account, Amazon account or other sites that support it.  This way you not only become more familiar with the technology, but you will be exposed to the different methods and approaches websites implement MFA.


Leave a reply