Multi-Factor Authentication (MFA)

What is Multi-factor Authentication?

Multi-factor authentication, also known as two-factor authentication, 2FA, or MFA, is a security measure that requires users to provide two or more pieces of evidence (or “factors”) in order to gain access to a system or account. The most common implementation of MFA involves providing an SMS, email, or app-based time-limited code and a password. The goal of MFA is to provide an extra layer of security, preventing unauthorized access to sensitive information. This is in contrast to traditional authentication methods, which typically only require a single factor, such as a password or PIN.

Multi-factor authentication has become increasingly important in recent years, as the sophistication of cyber-attacks rises. By requiring multiple forms of authentication, businesses may greatly reduce the risk of unauthorized access to their systems and sensitive data.

Types of Factors

MFAs system of electronic verification of an identity that requires two or more pieces of evidence. The most common implementation of MFA involves providing an SMS, email, or app-based time-limited code and a password. The goal of MFA is to provide an extra layer of security, preventing unauthorized access to sensitive information. 

Common types of factors include:

  • Something the user knows, such as a password, or PIN
  • Something the user has, such as a security token, or key fob
  • Biometrics, such as fingerprint or facial recognition

MFAs system of electronic verification of an identity that requires two or more pieces of evidence. The most common implementation of MFA involves providing an SMS, email, or app-based time-limited code and a password. 

One of the strongest forms of MFA involves using a physical object that is in the user’s possession. For example, a USB stick, a credit card, a key, or a cell phone. MFA may also involve security questions to which only the user should know the answers. In some cases, biometrics, such as a fingerprint or retinal scan, may also be used.

Benefit of MFA

By requiring multiple factors, businesses can ensure that only authorized users are able to access their systems. For example, a user might be required to enter a password and then use a security token to confirm their identity. This makes it much more difficult for attackers to gain access, as they would need to not only know the password but also have physical possession of the security token.

Saviynt & MFA

Saviynt integrates with a number of IAM vendors which provide MFA capabilities for enterprises. Since having MFA isn’t enough for most organizations, these partners integrate with our Identity Governance & Administration (IGA) solution to manage security effectively and meet compliance requirements. Our integrations support Azure, Azure AD, Duo, Okta, Onelogin, Ping Identity, and VMWare.

Given that identity is the new attack vector, it’s not enough to simply enable Single Sign-On (SSO) or Multi-Factor Authentication (MFA) for cloud and enterprise applications. Organizations need a contextual, risk-driven Identity Governance & Administration (IGA) solution.

Get Started Today

See the Saviynt Enterprise Identity Cloud in action

Saviynt named a Gartner® Peer Insights™ Customers’ Choice: IGA Learn More >