CyberSolve

Adaptive Multi-Factor Authentication (MFA) in the Age of Large Scale Breaches

In 2020, a dark web audit revealed over 15 billion stolen logins were circulating on the dark web as a result of over 100,000 breaches. This number has now grown 65% to total a staggering 24 billion stolen and breached usernames and passwords that are widely available on the dark web. The number one cause of cyberattacks remains stolen credentials, which contributed to nearly half of the breaches in 2022. Further, 49 of the top 50 most commonly found passwords could be cracked in under one second. While IT teams can make stricter policies, like requiring the addition of a special character (e.g., @, !, #, $, etc.) which adds around 90 minutes to the time it takes to crack a password, there is another solution that should be used in tandem with a stronger password and better password management habits to protect your organization.

Poor password habits, such as reuse or the use of common passwords, is commonly due to password fatigue as users struggle to keep up with constant authentication to multiple applications. Implementing single sign-on (SSO) can help decrease password fatigue and mitigate damage caused by stolen credentials as attackers do not gain access to multiple privileged applications with a single breached password. Though the question remains, what can organizations do to protect themselves from the billions of compromised credentials existing on the dark web and avoid a breach which can be financially costly and harm your organization’s reputation? Enter Okta’s Adaptive Multi-Factor Authentication (MFA), which works to limit the usefulness of stolen credentials by adding an additional layer of authentication without increasing access friction for users.

Traditional MFA does not eliminate usernames or passwords; it adds another verification method to ensure that the proper people have the proper access, and that threat actors cannot gain entry. This simple, yet effective, tool blocks nearly 100% of account takeover attacks, according to Microsoft, whose cloud services saw 300 million fraudulent sign-in attempts in 2019 each day, 99.9% of which were blocked by simple MFA. Okta takes this one step further with Adaptive MFA (AMFA), which increases protection, while balancing ease of access for users who need it. Adaptive MFA works by evaluating the risk level of a user’s access request by looking at data such as the user’s location, the device used, and/or IP address. Additionally, Adaptive MFA with Okta allows for dynamic changes to policy and step-up authentication to secure sensitive data, re-prompting users for additional factors before granting them access to data or applications.

An IT solution like Okta AMFA can increase your organization’s security and decrease IT team’s time spent managing passwords and resets, all without compromising user experience and access. AMFA is simple to deploy and integrates with a wide range of applications.

If you want to learn more about Authentication options visit our Multifactor Authentication, Access Management and Authentication & Authorization pages.

Lean on the expertise of IAM professionals at Identity And Access Solutions to see if AMFA or another option is the right solution for your organization’s security needs.

Leave a Reply

How can we help you?

Contact us at the Consulting WP office nearest to you or submit a business inquiry online.