If you haven’t done so already after seeing the title of this article, please stop reading immediately and enable two-factor authentication (2FA) on every system and service you use that allows it. The reality is that no matter how strong your password is — even that 48-character one with uppercase and lowercase letters, numbers and symbols — it’s not strong enough if your desktop or browser is compromised and your credentials are stolen.

While this might have sounded like hyperbole just a few years ago, every system in today’s environment is a target. 2FA is now part of the bare-minimum security we should have in place but too often don’t.

APTs Are Real and 2FA Is Our Best Defense

Imagine that you’ve received an email stating that you and your vendors are currently under attack by cybercriminals looking to steal your login credentials. The communication from one of your threat intelligence feeds warns that there is credible information about both general and targeted attacks against vendors — more specifically, attempts to log in to accounts using stolen credentials. All you have to do is look at the talk of remote access Trojans (RATs) and threats reported by the Financial Services Information Sharing and Analysis Center (FS-ISAC) and other organizations to realize that this is a real threat and not something you have to imagine.

Several years ago, when the term advanced persistent threat (APT) first entered the security lexicon, most security professionals — myself included — thought of it as a marketing term used to describe any attack deemed too complex to be handled by the first lines of defense most organizations had in place. Today, it’s clear that cybercriminals groups really are looking to compromise systems at all levels, and passwords are one of the easiest and best targets. That’s why 2FA is no longer a nice-to-have feature — it’s a necessary protection that no organization can afford to overlook.

Demand for Two-Factor Authentication on the Rise

When it comes to the various types of 2FA, most of us are familiar with tools such as RSA’s SecurID and the host of certificate-based methods that have been available for many years. But this space is seeing a resurgence, from free tools such as Google Authenticator and Microsoft’s similarly named Authenticator app to more independent solutions such as Duo and Authy. These tools all leverage users’ phones and a mathematical algorithm similar to a SecurID token to provide a code to enter during login.

Many enterprises use some form of 2FA to protect their internal environments, but a gap often arises where the internal environment meets external service providers. While you can enable 2FA for Facebook, Gmail, Slack and many other social media services, it’s not yet a universal constant. Fortunately, it is becoming more common as the demand for this security measure grows.

2FA Use Lags as Account Takeover Ramps Up

The sad part is that even where 2FA is offered, many users still don’t take advantage of it. At a recent USENIX conference in California, Google engineer Grzegorz Milka announced that less than 10 percent of active Gmail users are using 2FA. While this doesn’t translate directly to the number of enterprise users who employ 2FA for external sites, it doesn’t take much imagination to extend this trend.

To make matters worse, my own research for Akamai revealed that 43 percent of logins submitted through most sites are account takeover attempts. It is likely that many organizations don’t take advantage of 2FA in the cloud unless their corporate policy requires it and the security team follows up with audits.

Security Professionals Must Lead by Example

Make no mistake: Bad guys are out to get you and your login credentials. This becomes dangerous when the login they’re trying to get is not your heavily protected corporate password, but that of your cloud-based provider or some other service your organization relies on to conduct business. Gaining access to the corporate Twitter account is an old-school tactic, but its impact pales in comparison to the havoc an attacker could wreak by compromising an administrator account for one of your cloud-based services.

As an industry, we have to demand that each and every vendor we use offers 2FA. But as individuals, we also have to enable these controls wherever possible, even if it’s not required under corporate policy. It’s up to us to lead by example, and 2FA is one of the most impactful controls we can put in place to protect our accounts and prevent fraud. So quit reading already and explore what you need to do to enable this invaluable security measure on as many applications as possible!

More from Identity & Access

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today