Multifactor authentication critical as workplaces get more connected

 

Connecting state and local government leaders

The connected office means employees access more devices than ever before, increasing efficiency but introducing security vulnerabilities.

IT leaders across the public and private sector have been doing a great job educating the public on the latest cyber threats and preventative measures. Just as companies continue to equip consumers with the tools they need to help safeguard their personal data into 2020, it is important for government agencies to apply the same important thinking to their enterprise operations.

Today’s technology is creating connections in unexpected ways and places. The connected workplace means more touchpoints and more devices than ever before -- from laptops and printers to smartphones and scanners. That digital ecosystem provides many benefits, such as efficiencies in workflow and easier collaboration. However, each device touchpoint also represents a separate security vulnerability as data moves from place to place and person to person. Some devices can limit with these vulnerabilities by requiring authentication with an ID badge, username/password, PIN code or biometrics.

Multi-factor authentication is among the many security measures that have made their way into offices. MFA grants access to a place, solution, device or other specified information only after a user successfully presents two or more pieces of evidence. Simply put, users must prove they are who they say they are.

MFA has gained traction over the past few years and can be used as a preventative measure against phishing attacks, as it adds an extra layer of defense when a hacker has stolen credentials, like usernames and passwords. Also known as two-factor authentication, two-step verification or SBS verification, MFA grants access through a combination of factors:

  • Knowledge factor, or information known only to the user. This could be as simple as a username and password, security question or PIN number.
  • Possession factor, or an item only the user has, such as a smartphone that can receive a temporary code, a security token or app that generates six-digit codes for entry or a workplace badge.
  • Inherence factor, or a biometric feature of the individual user, such as a fingerprint, face recognition or even an iris scan.

Why is MFA an especially important consideration for the public sector? First, it’s a pragmatic cybersecurity measure; Microsoft recently estimated that accounts using MFA are 99.9% less likely to be compromised. And second, federal agencies -- both civilian and military -- must comply with the requirements of the Homeland Security Presidential Directive 12, which requires enhanced user authentication, data security and information assurance.

Additionally, MFA can serve as a useful safeguard against one of the potentially biggest cybersecurity liabilities: employees.

It’s true: even the most diligent employees aren’t perfect and can unknowingly contribute to security breaches. In fact, in Canon’s recent Office of the Future Survey, public- and private-sectors IT executives said malicious insiders and human error are the two biggest cybersecurity threats facing their organizations. Additionally, one-in-four respondents said employees have limited or no understanding of security threats or their role in prevention. The government’s use of contractors adds an additional security consideration, as agencies may share information that is accessed by people working out of sight.

These findings not only demonstrate the need for more robust and ongoing employee education, but they also emphasize the need for solutions and processes, like MFA, with built-in security features to help compensate for mistakes (or worst case scenario, deliberate actions) made by workers that may expose confidential information. 

As a company that works across the public and private sectors, we’ve seen the breakdowns caused by not offering more robust user identification processes -- specifically when it comes to device management. While most workers understand the risks associated with compromised laptops or smartphones, many overlook the amount of data that is shared and stored within devices such as printers and scanners. These must also be protected, but in ways that don’t feel cumbersome for busy employees who have work to get done.

That’s why it’s more critical than ever for IT managers to implement a MFA solution that prevents employees from accessing shared devices like multifunction printers and scanners without a common access card (CAC) or personal identity verification (PIV) card, for example. With such a solution in place, devices would be locked down until users insert their government-issued ID card (possession factor) and enter their pin (knowledge factor) to print, copy or scan. It’s a simple example of how agencies can use solutions with user authentication to meet demand for heightened information confidentiality.

While MFA can be an effective security measure, a recent study by LastPass estimates that just over half (57%) of organizations globally have deployed it, up from 45% in 2018. The remaining 43% may be reluctant to invest in new solutions or the time needed to configure such systems. User experience is also a consideration; while MFA is a fairly simple sequence of inputs, employees may bemoan the multiple steps. And it’s worthwhile to note that like any technology, MFA is not fool-proof. In fact, the FBI recently issued a warning about attacks that bypass MFA. However, attacks that target non-password authenticators are extremely uncommon, especially when compared to password attacks.

Like any technology, MFA can only be effective so long as it continues to mature. Looking ahead, this could mean adding more steps to the process or emphasizing specific types of authentication factors. For example, while biometrics were once considered to be costly and inaccurate, the technology has come so far that it’s being used to unlock smartphones and check in at the airport. Considering how far we’ve come in such a short period of time, employees may be using iris recognition scans in the office sooner than we think.

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.