IT Security

Make Multi-Factor Authentication Your Next Business Priority

Avatar
Alexander Darcy

Share

Author

Avatar
Alexander Darcy

In this article

    Here’s your cheat sheet to securing all your future business transactions. How much do you know about multi-factor authentication (MFA) and are you fully prepared for when your business’ vulnerability falls at the hands of organised cyber crime?

    Cyber statistics for 2018 reported by the Australian Cybercrime Online Reporting Network (ACORN) indicate that 52% of internet crimes reported were scams or fraud, while 20% occurred during purchases or sales.

    Cyber world is a risky space with hackers lurking your every move waiting for a moment to break your security. Be prepared and enable multi-factor authentication – the key to added safety in all operations.

    What is multi-factor authentication?

    Multi-factor authentication is security technology which can easily be enabled to provide an additional layer of protection to your online transactions. It can also be used as a verification tool to ensure only authorised members are logging into your business network.

    MFA works by using a two or more step process to verify and authorise a user before they are allowed to enter a network or transact on a particular website. It uses something you know, like your username and password as the first step. The second and third step (if necessary) will require either a code or one-time password (OTP) sent via SMS from an external source to be entered, before being allowed to continue. Alternatively, the use of a physical key may be necessary, if set up this way.

    Either way, whichever method is used, you can rest assured that you’ve taken extra precautionary measures to ensure the safety of your company data and funds. Today, in efforts to ensure online  safety, MFA can even be used to secure business applications, for example, Microsoft Office 365, Xero, ConnectWise and Mind Your Own Business (MYOB), to name a few.

    Benefits of multi-factor authentication

    According to the Australian Criminal Intelligence Commission (ACIC), Australia is one of the most attractive markets for organised crime syndicates. Hackers flourish on Australia’s tenacious use of technology and relative high wealth. This makes the country more likely to fall prey to the doggedness of hackers.

    The benefits are innumerable:

    • Secure entry login to systems, admin or network
    • Protection of critical company data
    • Decreased access to end-user identities and safeguards IT resources from being compromised
    • Personal time-sensitive factors deter hackers, even if the password is known to them
    • Acts as an additional security layer which protects user identities, systems and resources
    • Easy to roll out with little expense

    How it works

    MFA can be incorporated into your business is a number of different ways. Remember, MFA uses something you know as its first measure of security. For example, your email address, username and password are the first verification step. Through MFA you are provided with another set of login information which further verifies you are the correct person attempting to enter a particular network.

    This second set of information can be provided in a number of ways:

    • Text message or SMS: This is the easiest method and doesn’t require the use of a Smartphone. Being the easiest, it is also the least secure method as it is vulnerable to hackers intercepting the line and stealing the information while fake information is transferred via the SMS.
    • Authenticator app: This is a more secure option and also the most user-friendly. It requires the use of a Smartphone and having downloaded the app to your phone. The authenticator app generates a one-time key which is used to validate the user. Because the codes come via the app through an HTTPS connection, the chances of having it stolen are slimmer.
    • Biometric: This requires more advanced machinery like fingerprint reading or facial recognition. This is not a common method, but is more secure.
    • Physical key: This requires the use of a flash drive which is inserted into the drive when trying to connect. Invariably the most secure option, it will only work if the correct key is provided.

    Enabling multi-factor authentication

    So as the CEO of your small business or corporate, you have covered all the necessary steps to secure your business like adding a firewall, implementing a demilitarised zone (DMZ), instilling port base access with data leak prevention (DLP) and ensured that only secure connections to the network are allowed. What is the next step? Safeguard your business’ critical data by enabling multi-factor authentication.

    Not sure how? TechBrain can do this for you! From analysing your current business environment, assessing potential weaknesses, and setting up more secure processes, TechBrain can assist in enabling multi-factor authentication to secure your networks.

    Contact TechBrain today and make sure your company information, transactions and networks are protected!