REQUEST A CONSULTATION
REQUEST A CONSULTATION
  • There are no suggestions because the search field is empty.
gray-wave-full
Cybersecurity | Security | 2 min read

Two-Factor Authentication (2FA): A Cybersecurity Essential

Josh Moore
Written by Josh Moore
10/20/2020

What if there was a free, easy-to-use, widely available way to keep hackers out of your online accounts? It may sound too good to be true, but it is! And it’s called two-factor authentication, or 2FA for short.

What is Two-Factor Authentication?

Think of it as an extra layer of protection around your accounts. The first layer of protection, of course, is your login credentials. Then 2FA requires one additional step before you can access your account.

Two-factor authentication takes a variety of forms. It could involve entering a one-time code sent to you via email or text message. Or you could be prompted to accept a login request through an authenticator app. While text messaging is the most popular form of 2FA, there are a variety of ways to prove it’s really “you” when you login.

Types of 2FA

Courtesy of: Duo Labs 2019 State of the Auth Report

Why Bother With Two-Factor Authentication?

Because it stops unauthorized people, like hackers, from getting into your accounts and messing with your personal data. Passwords alone aren’t always enough to keep the bad guys out.

If you’re one of the more than 65% of people who recycle the same password for multiple accounts and a hacker learns your password, the doors of your online life will swing wide open without 2FA.

Even if your password is complex and unique to a single account, it could be stolen in a data breach and wind up in the wrong hands. Without 2FA, as long as a hacker has your password, they’re in.

But if you’ve enabled 2FA everywhere you can, a bad guy can’t access your accounts even if they have your username and password. It’s a key way to protect your business and personal information.

Trust us, you don’t want to be part of these statistics:

  • Compromised passwords are responsible for 81% of hacking-related breaches.
  • In 2019, 42% of companies were breached by a bad password.
  • Passwords were leaked in about 65% of the breaches that occurred in 2019.

But here’s a more encouraging number. Organizations that use 2FA are 99.9% less likely to be compromised.

A Strong Defense Against Common Attacks

Two-factor authentication provides effective protection from often successful cyberattacks such as:

  • Phishing
  • Spear phishing
  • Keyloggers
  • Credential stuffing
  • Brute force and reverse brute force
  • Man-in-the-middle

Now more than ever, you need to be using cybersecurity tools like 2FA – because we’re facing a tidal wave of security threats.

  • In 2020, 80% of companies have seen an increase in cyberattacks.
  • Cybercrime-related damage is projected to hit $6 trillion annually by 2021.
  • More than 80% of reported cyberattacks are phishing.
  • Phishing attempts have increased by more than 660% since March 2020.

The Bottom Line

Two-factor authentication is catching on. In 2017, only 28% of people were using 2FA. But in 2019, that number jumped to 53%. This is one bandwagon you definitely want to get on.

There are also 2FA tools you can deploy across your organization. We can help you select the right tool and implement it.

If you remember only one thing from this blog post, remember this: enable 2FA for every app and account that offers it. And do it right now. Don’t wait until after you’ve been hacked.

Subscribe by Email