Hacking has become big business for criminals and is now the fastest growing crime type in the world.

In more than 80% of all network breaches the hackers simply log-in as a regular user and have undetected access to systems and data. With using Two factor authentication (2FA), you are effectively taking the hackers’ preferred weapon away. 2FA strengthens access security by requiring two methods (also referred to as factors) to verify your identity. These factors can include something you know – like a username and password, plus something you have – like a smartphone app to approve authentication requests.

2FA protects against phishing, social engineering and password brute-force attacks and secures your logins from attackers exploiting weak or stolen credentials.

SMS Passcodes

SMS passcodes authenticates users by sending a real-time, session-specific OTP (One-Time Passcode) to the user’s mobile phone via SMS, app, voice-call, or email. Once the OTP has been validated, the user is granted access. It's that simple!

Security Tokens

Security tokens are a one-time password hardware device for two-factor authentication; choose from either USB devices or tokens.

A security token (also referred to as a hardware token) is a small hardware device carried by a user to authorize access to a network service. The device may be in the form of a smart card or may be embedded in a key fob.

USB devices can automatically generate and submit a one-time password into a text field.

Next Post