Operational resilience

December 5, 2017

The Australian Signals Directorate (ASD) published a list of prioritised cyber mitigation strategies in February 2017 that they claim will protect organisations against as many as 85% of targeted cyber-attacks. Known as the ASD Essential Eight[1], there is no doubt in anyone’s mind that these controls can reduce security incidents. Multi-factor authentication (MFA) is one of these eight controls, where ASD says multiple levels of authentication make it much more difficult for attackers to hijack a user’s account.

The importance of Multi-factor Authentication in Threat Mitigation

Passwords are ubiquitous as a form of authenticating a user’s identity but for some time have also been seen as one of the weakest aspects of an organisation’s security architecture.  There is also a misconception that additional levels of authentication, such as integration of RSA Tokens or Smartcards into the authentication mechanism will add significant cost. However, MFA ensures the user is granted access only after presenting multiple, separate credentials, usually from multiple categories, thus significantly improving the overall efficacy of the authentication service. MFA services are often split into the following three categories:

Something you know (password)

Something you have (token)

Something you are (fingerprint, iris scan, facial recognition)

Multi-Factor Authentication solutions incorporate something you know with something you have or something you are, to have the user present two or even three separate credentials to the authenticating system. Even social media services and email providers these days, such as Microsoft, Apple and Google, are incorporating MFA into their architecture to protect their users from account hijacking. It’s time that MFA was considered a mandatory component of security architecture rather than optional. Let’s look at MFA in more detail.

What happens without Multi-Factor Authentication

During an attack, hackers will attempt to steal a user’s authentication information (username and password). The ultimate prize is to bag an administrative account with full privileges – of course, adversaries will settle for access to a standard user account, especially if it is a high-value user such as a financial controller or executive. Once an attacker gains access to a legitimate account, in most cases, all bets are off. Few organisations configure logging and auditing systems to monitor real users going about their normal business, so the attacker can start canvassing the network, looking for ways to monetise their new-found freedom on your systems.

Caution: Multi-factor authentication is often confused with multi-step authentication. Don’t be led into a false sense of security by thinking a second level of authentication into an application server (for example) provides the same level of protection as MFA. Sequentially authenticating to multiple authentication providers will still leave any one of those functions open to brute force attacks or replay attacks.

Choosing the right Multi-Factor Authentication Solution

There are dozens of Multi-factor authentication solutions on the market and it’s really a matter of picking the one that best suits your business needs. Remote access is often the place where businesses start incorporating MFA into their architecture, since remote access solutions open up an attack vector for adversaries who attempt to brute force user accounts or attempt to steal credentials via phishing or social engineering.

The following three kinds of MFA solution are some of the most popular, but other exist. It’s important that you find the right ones for your needs before you start implementing, since there is always a trade-off between cost, management, security and ease of use to consider.

Tokens

Multi Factor Authentication solution - tokens

Physical tokens, such as the RSA key fobs many of us have seen provided by our banks in the past, provide an effective second factor of authentication. Tokens have their time synchronised with a server so that the server knowns which one-time code should be entered by the user. The user will be required to provide the one-time code, along with their username and password, before the system grants access. The biggest drawback of token-based MFA solutions is they are expensive and user enrolment can be an overhead for your service management team.

 Biometrics

multi factor authentication solution - biometrics

Something you are translates into providing a physical authenticator to prove a user is who they say they are. Biometric scans of fingerprints or the user’s iris can be used in an multi-factor authentication architecture. The user will need to enrol in MFA architecture by first scanning the appropriate biometric before the system can tie it to a user, so the enrolment process needs to have reasonable procedural security around it. The authentication service can then use the input of the biometric along with the username and password to verify the identity of and authenticate the user. Many devices come with biometric readers in them, however, be careful not to replace one single factor authentication solution with another. Replacing a password or pin entry on your phone with a fingerprint or facial scan doesn’t improve your security posture – it just changes the attack vector.

SMS Messages, Email and Phone Calls

multi factor authentication solutions for email and SMS

Some multi-factor authentication solutions provide a one-time PIN or passphrase as an SMS message, email or voice call to the user. The logon process is interrupted after the user inputs their username and password, where they must wait until they receive their SMS message, then they need to input that into a new dialog box presented on the screen. The key to the strength of this authentication method is the guarantee that the enrolled phone or email address is still under the control of the user. If the user’s personal information was stolen in a data breach, then their account might already be taken over by an attacker. Therefore, any authenticator going to their email might be intercepted by a hacker.

Improve your Cyber Resilience with MFA

Using Multi-factor authentication can significantly improve your security posture, especially for protecting remote access systems and highly privileged accounts, like administrators and executives. Many solutions exist, but there is always a trade-off between security, usability and cost to consider before you decide to proceed with an implementation.

Many online services now integrate their own version of MFA into their settings. It’s advisable that businesses encourage their users to learn about the MFA capabilities of the services they use and turn them on. Enrolling a mobile phone into an MFA solution that sends an SMS to the user during the login process is straightforward and one of the quickest and cheapest architectures to roll out to an enterprise.

The additional security events and intelligence that an enterprise security team will acquire from a good MFA solution helps security analysts hunt for authentication related threats and shows them where attackers are targeting their systems.  Multi-factor authentication provides a positive security uplift to your enterprise security posture.

[1] The Essential Eight mitigation strategy, Multi Factor Authentication, is covered in full here:

https://www.cyber.gov.au/publications/multi-factor-authentication

Essential 8 Scorecard Overview

BLOG POSTS

Related Cybersecurity Content

SIGN UP TO RECEIVE CYBER SECURITY INSIGHTS

Read by directors, executives, and security professionals globally, operating in the most complex of security environments.