MFA adds extra layer of security

Friday, June 17th, 2022

One UK company is hacked every 19 seconds.1 Cyber-crime is an existential threat to business. However, many organisations fail to take even basic precautions to protect themselves. In this article, we look at how the adoption of a simple, inexpensive security measure known as Multi-Factor Authentication (MFA) can help prevent hackers ransacking your systems.

Leaving the backdoor open

Security is only as good as its weakest link. A high-tech security system is useless if you leave the backdoor open. Similarly, it’s easy for hackers to access your systems if you and your staff use weak passwords. In 2019, the UK’s National Cyber Security Centre (NCSC) reported that 23.2 million hacked accounts used the password 123456.2 Weak passwords are easy to hack with the right information. That’s why cyber criminals trawl through peoples’ social media profiles. They are looking for the dates of your children’s birthdays and names of family pets. All the things that make weak passwords vulnerable to attack. They can also use this information to trick you into revealing login credentials through phishing emails and bogus text messages.

Counting the cost of being hacked

Once a hacker has access to your systems, they can steal confidential data, damage software, spread malware and hold your company to ransom. The harm and disruption caused can cost you a small fortune in lost revenue, negative publicity, network repairs, legal fees and regulatory penalties. The cost of damage related to cyber-crime is projected to hit over $10 trillion annually by 2025.3

Strong password management

Certainly, cyber-crime represents a clear and present danger to every business. However, there are simple things you can do to minimise the risks. First, introduce a password policy. Strong passwords should be a combination of at least 12 alphanumeric and special characters, the longer the better (8Hkl%n4@79!dcX7#WeX54). Never use the same password twice. Don’t write down your passwords. Instead, use a secure password manager.

MFA introduced

To improve password security with minimal fuss, introduce Multi-Factor Authentication (MFA). As the name suggests, Multi-Factor Authentication requires two different forms of verification. Typically, this is something you know like a password and something you have such as your fingerprint or a mobile app. If you’ve come across the anacronym 2FA (Two-Factor Authentication) and are confused. Don’t worry. MFA and 2FA are the same thing.

Multiple benefits

MFA is easy to implement and inexpensive to set up. It is already widely used in online banking, games and social media, so it will probably be familiar to your staff. When staff are working from home or need to access the company network from an insecure location, like an airport or cafe, MFA adds an extra layer of security.

Early warning

In some cases, MFA can alert you that someone is trying to hack into your systems. If you get an authentication request pop-up on your phone, and you have not tried to login, then you will know something is wrong and can take action to protect your data.

Good for business

Adding simple security measures like MFA can even be good for business. Customers and partners will appreciate that you are making an extra effort to protect their data. Similarly, you can use MFA to demonstrate good governance. You should also see a reduction in suspicious user account activity that requires password resets. As a result, you will save time and money otherwise lost to unexpected downtime.

Contact Modern Networks to discuss MFA implementation and any other security concerns you might have.

Sources:

1. csoonline.com
2. ncsc.gov.uk
3. securityboulevard.com