Step up your data security with multi-factor authentication

Step up your data security with multi-factor authentication

Most often a hacker doesn’t want access to your data so they can use it for anything other than selling it on for their own financial gain. Clicking on a link in a fake email is all it takes to open the door for them to encrypt your data and block your access to it. This loss of control on your part is what’s most lucrative to them. If you want your access back, you need to pay up.

The good news is that multi-factor authentication (MFA) adds another layer of protection on top of your password/s to ensure hackers are as far removed from your data as they possibly can be.

MFA requires that you apply more than one method of authentication when you log in to access securely stored data.

There are 3 types of authentication that can work together to verify you before allowing you to log in:

  • The first type is usually a password, but it could also be a PIN or an answer to a question. Either way, it’s something private that you (and only you) should know the answer to
  • The second type is something that holds information and tends to be a material object – a phone, access swipe card or credit card are good examples
  • The third type relies on your physiology – a biometric like your fingerprint, face, voice or retina

How does MFA work?

The most common type of MFA combines the first two factors outlined above. An example is the easiest way to explain:
When you try and log in to a service or system with your email & password (the first factor), the login attempt automatically triggers the second factor – a text is sent to your mobile phone with a one-time numerical code. Enter this code when prompted on your login page, and you’ll be granted access.

This is why MFA is such a powerful way to protect your data… even if a hacker knows your username and password, it’s highly unlikely they have access to your mobile phone where the second authentication factor was sent. Without both, they can’t get access.

It’s important to note that this type of MFA needs to be an available security setting within the system or service you subscribe to. Where it’s available, you usually have the option to activate it in the settings for your account. We highly recommend you do this wherever it’s supported.

In relation to biometrics, many laptops and devices have built-in components that can scan a fingerprint or facial features before access is granted. While not as widely applied yet, we’re seeing this this type of authentication grow in popularity as product improvements evolve & users continue to upgrade their hardware.

Authenticator apps

Considered more secure, authenticator apps are a popular second factor alternative to receiving a text on your mobile device. The app produces a random numerical code. You manually ‘approve’ or type in the code and your access is granted. Some examples are Microsoft Authenticator, Google Authenticator, Authy and DuoMobile. Many banking institutions offer their own authenticator apps for their customers too. Our guide can help you get started.

Are you more secure with MFA?

While you will never be 100% secure, the combination of more than one authentication factor will make it much harder for someone to log in successfully with your credentials. Your account is a harder target for a hacker (they love complacency) and so they’re more likely to move on and target someone else.

The final (pass) word

The Australian Cyber Security Centre identifies MFA as one of their ‘Essential Eight’ strategies a business or individual can implement to help mitigate cyber-security incidents. We strongly recommend you visit their website where you’ll find lots of helpful information and resources for you and your business.

While MFA will go a long way to protect you, continue to regularly update your passwords too. It’s the combination of these two factors that protect you best, so make sure you don’t forget to change them every 90 days at least.

If you have any questions or would like some help establishing MFA in your team, please feel free to email us or call 1300 376 347 at any time.

Related news & insights

Inside the cyber solutions that deliver peace of mind for our customers

Inside the cyber solutions that deliver peace of mind for our customers

A brief look around and you’ll notice most managed IT providers include cyber security in their offering. But if you were to go behind the scenes, you’ll soon discover many...

ASIC affirms cyber accountability is a collective effort

ASIC affirms cyber accountability is a collective effort

The Australian Financial Review Cyber Summit in September put the spotlight on growing consumer concern that organisations are not protecting their personal data to an effective standard. Organisations and business...

Cyber security is now table stakes for your business

Cyber security is now table stakes for your business

Cyber security isn’t a stand-alone technical issue. It’s an operational essential that has implications for every aspect of your business.   ...

Stay in touch

Tech news, insights & tips - straight to your inbox