Access Systems Blog

2FA: Doubling Up On Security Beyond Passwords

Nov 1, 2017 11:37:56 AM

PSA: Traditional single-factor password-based account security is outdated.password rules

As cybercriminals continue to evolve their tactics in an effort to steal personal information, a password alone is no longer enough to ensure that you (and only you) can access your data. One of the simplest and most effective ways to secure your data is to implement multi-factor identity authentication.

Two-factor authentication (2FA) is an additional layer of protection beyond your password. This requires end-users to provide another piece, or pieces, of information (authentication factors) to verify they are who they say they are.

Consider your daily data habits. Are you doing any of the following?

  • Using the same password on more than one site
  • Downloading any type of file or content from the internet
  • Clicking on links in email messages
  • Signing into your accounts from shared or public devices
  • Logging onto public Wi-Fi at your local coffee shop

These practices put both your password and privacy at risk.

Many of the world’s largest websites and device applications have made 2FA readily available in the security settings of your accounts, but it’s up to you to turn on this feature.

So, what are authentication factors?

They are the ways in which someone can be granted access to a website or device.  These factors usually fall into three categories known as the factors of authentication, which include:

  1. Knowledge factors — something you know, like a password, PIN, or shared secret.
  2. Possession factors — something you have, such as an ID or smart card, security token, or a smartphone.
  3. Inherence factors (more commonly known as biometrics) — something you are, namely a fingerprint or facial recognition scan.[1]

2FA controls access to sensitive information and personal data for many different types of online accounts like:

  • Online banking
  • Shopping
  • Social media
  • Email
  • Cloud computing and cloud storage
  • Remote access technologies
  • Hosting services
  • Password management tools

For cybercriminals, knowing a victim's password alone is not enough to pass a 2FA authentication check.

2FA acts as a digital gatekeeper to confirm your identity across a variety of account activities — such as accessing your account from a new device, verifying a transaction, or recovering a forgotten password.

By layering a password (something you know) with a second factor, like a one-time passcode or pin sent to your mobile phone (something you have), 2FA can easily outsmart hackers.

Still not convinced that two factors are better than one?

Consider this. Let’s say your personal computer is infected with malware that records your keystrokes in order to steal account credentials. No matter how long or complex your password might be, it won’t protect your data.

But 2FA will.

The Power of Two: Benefits of 2FA

The default for digital users has always been reliant upon the humble password. In the past, this type of security has been considered "good enough". However, a password is now the weakest link. 2FA can’t miraculously bulletproof your accounts, but it does reduce hackers’ chance of succeeding.

Whenever you add a second factor you reap about 80 percent of added security simply by implementing any additional factor.[2] Here are a few other reasons why you should consider using 2FA:

  • It’s free and easy to enable
  • It protects your identity, personal data, sensitive information, and accounts from takeover
  • It stops hackers
  • It prevents data theft and a host of online security threats
  • It’s available on most major websites and apps today

Passwords have remained the most common form of single-factor authentication because of their low cost, ease of implementation, and familiarity. But a single-factor authentication requires knowledge and diligence to create and remember strong passwords.

Given enough time and resources, an attacker can usually breach password-based security systems via brute-force, phishing or social engineering exploit tactics.

Since it’s no longer a time-consuming burden, 2FA has become a convenient way to add some peace of mind to counter the powerful and varied malicious hacker attacks of today’s constantly connected world.

Remember, 2FA was designed to be an asset that beefs up your digital security, not a hassle.

Our team of experts encourage you to enable 2FA on all of your eligible apps and devices — you can thank us later.


[1] http://searchsecurity.techtarget.com/definition/two-factor-authentication

[2] https://nakedsecurity.sophos.com/2014/01/31/the-power-of-two-all-you-need-to-know-about-2fa/

Topics: Blog

Search Articles

    Subscribe Here!

    Recent Posts

    Posts by Tag

    See all