.

Multifactor Authentication: One element to secure your organization’s Identity

By Eyal Worthalter, Vice President - Cloud GTM, Utimaco

As the world becomes increasingly digital, organizations must adapt to new technologies to stay ahead. One of the biggest shifts in recent years has been the rise of cloud technologies. With the benefits of increased scalability, flexibility, and cost-effectiveness, it’s no surprise that more and more organizations are moving their operations to the cloud. However, this shift also presents new challenges for governance, security, and compliance professionals. One of the biggest challenges is ensuring the security of sensitive data and systems in the cloud. Especially as it relates to securing credentials and identities of employees, customers, contractors, and even machines and programs. This is where Multifactor Authentication comes in as a critical tool for securing access to the most important assets of an organization.

Multifactor Authentication (MFA) is a security method that requires users to provide multiple forms of identification to access a system or application. This method goes beyond traditional password-based authentication, which is vulnerable to hacking and phishing attacks. By requiring additional factors, such as biometrics or security tokens, MFA provides an extra layer of security that can significantly reduce the risk of unauthorized access. In simple words, MFA involves something you “know” (i.e. a PIN, a password, a keyword), plus something you “have” (a one-time token most commonly sent via SMS or email or a physical keyfob attached to your device via USB) and more recently, but becoming more prevalent, something you “are”, in this case a biometric signature of some form, such as fingerprint, voice, facial recognition, etc.

Current Trends in Multifactor Authentication

Due to the security issues of password, MFA has become more prevalent as a security measure. We’ve known for decades that passwords are a weak point, but they are easy and convenient, so they have become the prevalent method of securing access. Improvements in technology and the utilization of UX/UI techniques have helped MFA solutions improve drastically in the last few years. It is expected the market for MFA solutions will double in the coming years as the need for stronger security measures due to the rising threat of cyberattacks.

In addition to the growth of MFA, there are several other trends shaping the landscape of this technology. For example, the use of mobile devices is now more prevalent, and MFA methods are adapting to accommodate this trend. Many MFA solutions now support mobile-based authentication methods, such as fingerprint scanning or facial recognition.

Another trend is the emergence of biometric authentication. Biometric methods, such as facial recognition or fingerprint scanning, provide a high level of security as they are unique to each individual. While biometric authentication has been around for a while, it’s only recently become more widely adopted for securing workforce access.

Finally, behavioral analytics is another trend that’s gaining traction in the MFA landscape. This method involves analyzing user behavior to identify patterns and anomalies that may indicate a security threat. By using continuous authentication, organizations can detect and respond to security threats in real-time.

There are multiple vendors for MFA solutions in the market and many of them have developed solutions specific to an industry (i.e. healthcare or government) or a particular technology ecosystem (Microsoft). If your organization is exploring deploying MFA, Identity-as-a-Service (IDaaS) solutions are a prime example of authentication solutions that are cloud-native and as such, can adapt faster to customer requirements. IDaaS provides a comprehensive authentication and authorization platform that can be easily integrated into existing infrastructures. These solutions offer a variety of authentication methods, including MFA, biometric authentication, and behavioral analytics. They also provide centralized management and monitoring of user access, as well as logging and audit capabilities making it easier for GRC professionals to maintain adherence to specific compliance standards that require MFA.

Action Items for GRC Executives

Deploying an MFA solution can be a complex process that requires careful planning and execution. Here are some actionable recommendations for Governance and Risk Executives considering to deploy MFA solutions:

First task is to perform a risk assessment: Before deploying an MFA solution, it is essential to identify the potential risks and threats to your organization’s security. If you are currently using password-only method for authentication, this assessment will clearly demonstrate how every system in your organization is at risk and more importantly, what information needs to be protected, and the possible impact of a security breach.

The second recommendations is to define a clear strategy for MFA rollout. Think about the types of MFA solutions to be deployed, the systems and applications to be protected, and the timeline for deployment. Consider factors such as the user experience, user adoption, and the ease of deployment. Involve a few different people in your organization to help understand their workflows and ensure you consider their perspective.

Since there are different types of MFA solutions, including hardware tokens, SMS-based, and app-based solutions, evaluate vendors based on the appropriate MFA solution that aligns with your organization’s needs, goals, and security requirements. It is recommended to perform some form of pilot or proof of concept with one or 2 vendors during the evaluation stage. This will help assess user feedback and adoption before scaling up to a wider rollout.

Communicate with users about the MFA deployment process, including the benefits of the solution, how it works, and how to use it. Provide adequate training and support to ensure that users understand the MFA process and can use it effectively.

Finally, once rolled out continuously improve the MFA solution to ensure that it keeps up with the evolving security threats and technologies. Regularly review and update the MFA strategy, policies, and procedures to ensure that they align with best practices and industry standards.

About the Author:

Eyal Worthalter is a professional with extensive expertise in cloud and cybersecurity technologies. He currently oversees the Cloud GTM Utimaco, an established vendor in the cyber security space. Eyal is responsible for driving growth through strategic partnership with the public cloud vendors as well as helping his organization and customers, navigate their journey towards cloud adoption.

Eyal’s background in electronics and communications engineering and holds an MBA from Hult International Business School. Eyal enjoys organizing and participating in hackathons and providing feedback and advise to early-stage startups. His background and experience in multiple technology ISVs has given him a unique perspective on cloud adoption as it relates to cybersecurity technologies.

Hot Topics

Related Articles