top of page
canvas1.jpg

National Cybersecurity Awareness Month and the Importance of Multifactor Authentication


Multifactor Authentication

In the digital era, the importance of cybersecurity cannot be overstressed. October heralds the annual National Cybersecurity Awareness Month. This event, initiated by the President and Congress in 2004, is dedicated to raising awareness about the critical importance of cybersecurity across public and private sectors. As we commemorate the 20th edition of the Cybersecurity Awareness Month, let's delve into an essential aspect of cybersecurity that everyone needs to comprehend - Multifactor Authentication (MFA).


Understanding Multifactor Authentication (MFA)

MFA is a security technique that requires a user to verify their identity via at least two distinct forms of credentials before accessing an account, system, or application. The authentication factors typically fall into three categories:

  • Something you know: This could be your password or PIN.

  • Something you have: Examples include a smartphone, smart card, or a token.

  • Something you are: These are biometric verifications such as fingerprints, retina scans, or voice recognition.

The credentials must come from at least two different categories to qualify as MFA. Thus, inputting two separate passwords does not constitute MFA.


The Necessity of MFA

Despite the pervasive use of passwords, they alone no longer provide adequate security. Cybercriminals have an arsenal of over 15 billion stolen credentials at their disposal. If yours fall into their hands, they could potentially hijack your bank accounts, access your healthcare records, or compromise sensitive company data.


MFA significantly bolsters your account security, making it much harder for cybercriminals to impersonate you. Even if a hacker manages to steal your password, they would need to overcome the additional layer(s) of authentication, which is typically a more challenging feat. For instance, if your smartphone, which serves as a second factor of authentication, is stolen, you would likely report it missing before a hacker could use it to breach your account.


The Role of MFA in Cybersecurity Awareness Month

National Cybersecurity Awareness Month serves as an excellent platform to spotlight the importance of enabling MFA. The Cybersecurity and Infrastructure Security Agency (CISA) is launching a new awareness campaign that emphasizes four key steps that every individual can take to enhance their online safety. One of these crucial steps is enabling MFA on all online accounts.


Enabling MFA is particularly crucial for accounts containing sensitive data, such as your primary email, financial accounts, and health records. While some organizations mandate the use of MFA, many others offer it as an optional feature that you can activate. It behooves you, the user, to take the initiative to switch on this vital security feature.


MFA in Action: Real-Life Examples

Despite the proven effectiveness of MFA, numerous cybersecurity breaches have occurred due to its absence. Here are just a few examples of what could have been prevented with MFA.


L’Assurance Maladie

In 2022, the health data of over 500,000 individuals in France was stolen from the insurance body l’Assurance maladie following the hacking of healthcare staff accounts, primarily those of pharmacists. The compromised data included names, dates of birth, social security numbers, GP details, and reimbursement levels. The hackers likely found the account passwords on the "dark web," a part of the internet not easily accessible via normal browsers or search engines and often associated with criminal activity. Had the health insurance company implemented MFA, even if the attackers managed to obtain login credentials, they would have faced a much more formidable challenge in accessing the database. MFA would have required them to provide additional verification, making unauthorized access significantly more difficult.


Zoom

In April 2020, a breach exposed 530,000 Zoom credentials, affecting schools, corporations like Chase and Citibank, and leading to bans by organizations like Google and NASA. The breach resulted from "credential stuffing," exploiting users who reused passwords across platforms. To prevent such attacks, enabling Multi-Factor Authentication (MFA) would have added a critical layer of security, making it much harder for hackers to gain unauthorized access to Zoom accounts by requiring a second authentication factor, like a one-time code, in addition to a password.


Marriott Bonvoy

In 2018, Marriott International revealed a massive data breach, compromising the guest reservation system. The breach, undetected until 2018, impacted over 300 million guests, exposing personal data like credit card details, passport numbers, and birthdates. It originated from an insecure system of Starwood, a brand Marriott acquired, leading to the suspicion of a state-sponsored attack. This breach, one of the largest ever, resulted in a $23.8 million fine for Marriott and inflicted significant damage to its reputation. The Marriott breach incident underscores the critical role that security measures like Multi-Factor Authentication (MFA) can play in preventing or at least mitigating such data breaches. The application of MFA protocols could have potentially disrupted the breach by adding an extra level of security, making it more difficult for attackers to exploit Remote Desktop Protocol (RDP) ports or use stolen or compromised credentials.

The compromised data of high-profile companies is unfortunately quite common, underscoring the dire need for MFA to better safeguard user data.


MFA: A Key to Compliance

Beyond enhancing security, MFA also plays a critical role in ensuring compliance with state laws and regulations. Many regulations mandate organizations to implement robust authentication processes, especially if they handle sensitive data such as personal addresses or financial information.

  1. Payment Card Industry Data Security Standard (PCI DSS): This standard requires MFA for all non-console administrative access and all remote access in the cardholder data environment.

  2. Health Insurance Portability and Accountability Act (HIPAA): HIPAA regulations mandate the use of MFA to ensure the confidentiality and security of healthcare information.

  3. The Federal Trade Commission (FTC) has also updated its requirements, ordering companies to implement MFA for all employees, contractors, and affiliates.

By enabling MFA, organizations can ensure compliance with identity and access management regulations such as SOX for financial services and HIPAA for healthcare transactions.


The Future of MFA: Adaptive MFA

The future of MFA lies in the development of adaptive MFA solutions. Adaptive MFA evaluates the risk associated with a user's access request by analyzing factors like the user's device and location. Depending on the perceived risk level, the system may prompt the user to verify an additional factor. This dynamic approach to MFA makes it unobtrusive, user-friendly, and yet highly effective in enhancing security.



Conclusion: Making MFA the Norm

In summary, MFA provides a simple yet powerful layer of protection for individual users and the broader business network. It’s time to stop asking why MFA is necessary and start asking why it hasn't been enabled yet. As we commemorate the 2023 National Cybersecurity Awareness Month, let us all make a commitment to enable MFA on all our online accounts.


Remember, cybersecurity is a shared responsibility. It starts with each of us doing our part. Enable MFA today and make a significant contribution to creating a safer, more secure digital world. However, cybersecurity will never be about a single piece of technology or security action. It is a wholistic approach to securing your digital life, both business and personal.


For more guidance on how to protect your digital assets, follow the cybersecurity professionals at Quantum Vigilance. We are your trusted guide in the intricate world of cybersecurity, dedicated to providing clear, effective communication, and client-centric solutions.


Remember: Cybersecurity begins with you!




Recent Posts

See All
bottom of page