Chief information security officers (CISOs) are the ultimate gatekeepers of the flow of sensitive data inside and outside the organization. While protecting data and identities is of paramount importance, there’s mounting pressure on the CISO to do so without adding more friction to the user experience.

This challenge is in plain sight when a user, internal or external, attempts to gain access to data, resources or applications. Traditionally, this has been accomplished through simple username/password systems, but compliance mandates built to protect privacy and increasingly sophisticated cyberthreats demand stronger, multifactor authentication.

Despite the Benefits of Pervasive MFA, Companies Are Slow to Adopt

Multifactor authentication (MFA) is the practice of requiring a user to supply two or more factors to gain access to systems, applications and data. Beyond a password and personal identification number (PIN), factors can include tokens, one-time passwords and biometrics. In other words, MFA solves the problem of a threat actor being able to gain unfettered access with just a single stolen credential.

Despite the obvious benefits of multifactor authentication, organizations tend to leverage this technology on a selective basis. What is preventing more pervasive MFA use? When asked why their organization hasn’t deployed multifactor authentication more extensively, according to an Enterprise Strategy Group (ESG) survey, more than half of respondents cited the need to determine what actually requires at least a second level of authentication (30 percent) and/or the fact that not all IT or physical assets require that level of protection (27 percent) — both of which can be attributed to aligning MFA with the appropriate use cases and requirements.

Source: Enterprise Strategy Group InstaGraphic

Multifactor Authentication Is More Than a Bolt-On Feature

There has been a historic bias — which is not a great way to make security decisions — against MFA. Business and IT executives have not supported broader use of multifactor authentication and employees have resisted it, so organizations are very careful about any new MFA initiatives. However, modern, enterprisewide MFA solutions, including mainframe security, can be deployed effectively and with minimal friction to the user experience.

For example, you could optimize multifactor authentication for the platform or system of record where critical data and applications reside and add MFA to more users that access systems like the mainframe — which is more than you think. The investment made in native mainframe security access control systems can be leveraged to help provide flexibility so that the right level and kind of additional factors can be used for the right type of user and access.

MFA is not a one-size-fits-all proposition. MFA solutions are considered as part of the overall experience and should not be an afterthought that is bolted on after the fact.

How Does Multifactor Authentication Fit Into Your Security Strategy?

Progressive organizations are implementing security processes and technologies that accommodate the insatiable demand for more access without adding unacceptable risk. One example is an identity governance program with risk-based scoring that determines what kind of access a user should be granted depending on a variety of conditions. Enterprise MFA solutions should have the flexibility to serve up the right kind of additional factors determined by the risk score. This is just one example of how multifactor authentication will help drive an “authentication everywhere” strategy that accommodates all systems, users and conditions.

Download the MFA infographic

More from CISO

Why security orchestration, automation and response (SOAR) is fundamental to a security platform

3 min read - Security teams today are facing increased challenges due to the remote and hybrid workforce expansion in the wake of COVID-19. Teams that were already struggling with too many tools and too much data are finding it even more difficult to collaborate and communicate as employees have moved to a virtual security operations center (SOC) model while addressing an increasing number of threats.  Disconnected teams accelerate the need for an open and connected platform approach to security . Adopting this type of…

The evolution of a CISO: How the role has changed

3 min read - In many organizations, the Chief Information Security Officer (CISO) focuses mainly — and sometimes exclusively — on cybersecurity. However, with today’s sophisticated threats and evolving threat landscape, businesses are shifting many roles’ responsibilities, and expanding the CISO’s role is at the forefront of those changes. According to Gartner, regulatory pressure and attack surface expansion will result in 45% of CISOs’ remits expanding beyond cybersecurity by 2027.With the scope of a CISO’s responsibilities changing so quickly, how will the role adapt…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today