{"id":47933,"date":"2021-11-21T13:31:57","date_gmt":"2021-11-21T13:31:57","guid":{"rendered":"https:\/\/sectona.com\/?p=47933"},"modified":"2022-12-06T10:01:35","modified_gmt":"2022-12-06T10:01:35","slug":"free-to-use-sectona-mfa","status":"publish","type":"post","link":"https:\/\/sectona.com\/technology\/free-to-use-sectona-mfa\/","title":{"rendered":"Sectona MFA: Enhance Security with Additional Protection Layers"},"content":{"rendered":"\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t\t\t\t
\n\t\t\t\t\t
\n\t\t\t
\n\t\t\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t\t\t\t
\n\t\t\t\t\t
\n\t\t\t
\n\t\t\t\t\t\t\t
\n\t\t\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t

Enterprise IT and Technology advancement has organizations developing strategies to secure endpoints, applications and infrastructure from unauthorized attacks. With the increase in the number of cyber-attacks<\/a> globally and their level of sophistication, the threats are accumulating on the organizations’ fears as they abuse the access credentials to gain entry to the organizational resources – leading to severe consequences either in the form of data loss or financial loss.<\/p>\t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t

Though organizations implement PAM solutions across their infrastructure to prevent unauthorized access to the organizational assets, there will be traces of opportunity for the attackers owing to human error.\u00a0<\/p>\t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t

Human error can take the forms of using simple passwords, the same passwords for multiple applications or using sticky notes.\u202f<\/p>\t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tSectona Security Platform solves the challenges of human error with Multi-Factor Authentication (MFA). The solution grants access only after validating the user identity through multiple authentication factors. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tSectona employs different strategies to implement MFA for various user personas in an organization. The solution uses Tokens with adaptive authentication for Internal Users. For third-party vendors, it uses authenticators like Google Authentication and Sectona Authentication. A Token is sent to phones or apps for access as an additional factor to prevent the abuse of privileged accounts. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t

Why Do You Need Multi-Factor Authentication?<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tUsers either register for an account or have one assigned by an administrator on the PAM system. These accounts use a password-based login and have a unique username and a secret password for authorized users to authenticate themselves. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tThreat actors know that the secret password adequately confirms the user\u2019s identity in this circumstance. As a result, if an attacker can gain or guess another user\u2019s login credentials, the security is jeopardized. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tWhen an attacker employs a trial-and-error method to guess legitimate user credentials, this is known as a brute-force attack. Wordlists containing users and passwords are commonly used in these attacks. By automating this procedure, especially with dedicated tools, an attacker can potentially perform many logins at a high rate. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tBrute-forcing isn\u2019t always as simple as guessing usernames and passwords at random intervals. Attackers can fine-tune brute-force attacks to produce more knowledgeable estimates by employing simple logic or publicly available knowledge. It dramatically improves the effectiveness of such strikes. Systems that rely solely on password-based login to authenticate users might be highly susceptible if they do not employ adequate brute-force defence. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tRemote access solutions may also put you at risk. Remote connections could be a backdoor for cybercriminals to access your devices and data if you don\u2019t have suitable security solutions. Hackers could use remote desktop protocol (RDP) to gain remote access to Windows machines. When you forward ports on your router, remote desktop servers can connect to the Internet directly. Hackers and viruses could exploit a vulnerability in certain routers. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t

Using Multi-Factor Authentication<\/a> to control access adds another layer of security. Setting up MFA will entail creating a username and password and receiving a unique code by SMS text message, email, token, or push authentication.<\/p>\t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t

\n\t\t\t\t
\n\t\t\t
\"MFA\"<\/div>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t

\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\tUse Cases:\t\t\t\t\t<\/span>\n\t\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\tHow to Enable MFA for Internal Users? \n\t\t\t\t\t<\/span>\n\t\t\t\t\t\t\t\t<\/h2>\n\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tFor internal users, Sectona provides tokens with Adaptive Authentication. It creates a profile for each user that includes information like the user\u2019s geographical location, registered devices, role, and more. Every time someone tries to authenticate, the request is assessed, and a risk score is assigned. The user may be forced to submit extra credentials or use fewer credentials depending on the risk score. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tFor example, users may be asked to register if they try to access applications on an unregistered device. The user may be required to answer a security question when logging in from a place other than their office. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t

How to Enable MFA for Users Accessing from Remote Locations? <\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tFor users accessing the system from different locations, Sectona provides the service of tokens sent to Phones or Apps. Sectona MFA integrates directly with systems such as Duo, Okta, Google Authenticator, and OneLogin. And for all the other platforms, the integration is provided via RADIUS. Users can register to any MFA system of their choice to get the OTP to access the system. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t

How to Secure Users as they Login from a Different Machine? <\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tFor users accessing the system from another computer\/laptop, Sectona uses apps like Google Authenticator, Microsoft Authenticator, and Sectona Authenticator. In this case, users must install the MFA app on their phones to receive the tokens on their registered devices via the App. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t

Leveraging Cloud Authentication Providers <\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\tSectona provides the authentication service on Cloud platforms along with the On-Prem platforms. Users can configure MFA servers such as RSA SecureID, Okta, and Duo on cloud platforms such as Azure or Google Cloud. Cloud-based solutions generally get the OTPs via email. However, that can be customized as per the user\u2019s preference. \t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t

Benefits of Sectona MFA:<\/h2>\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t
\n\t\t\t\t
\n\t\t\t\t\t\t\t\t
\n\t\t\t\t
    \n \t
  • Sectona provides an in-built Multi-Factor Authentication system for its PAM user. It mainly uses Two Factor Authentication based on \u201cWhat you know\u201d and \u201cWhat you have.\u201d Here, the passwords are something a user knows, and the OTPs will be something they will have at the time of login. <\/li>\n \t
  • The tool is also integrated with several solutions such as Duo, Okta, OneLogin, Google Authenticator, Vasco, RSA SecureID, Microsoft Authenticator, and FIDO2.<\/li>\n \t
  • Organizations can easily configure a suitable MFA solution in the Sectona Security Platform. The administrators must create a user access policy to link with the user group and enable multi-layer security. For example, create a user group for vendors to provide MFA to vendors. Configure MFA service in the product and create a policy. Then assign created policy to the vendors\u2019 user group.<\/li>\n<\/ul>\t\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t<\/div>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/div>\n\t\t\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/section>\n\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/div>\n\t\t\t\t\t\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t<\/section>\n\t\t\t\t\t\t\t\t\t<\/div>\n\t\t\t<\/div>\n\t\t\t\t\t<\/div>\n\t\t","protected":false},"excerpt":{"rendered":"

    Enterprise IT and Technology advancement has organizations developing strategies to…<\/p>\n","protected":false},"author":28,"featured_media":53366,"comment_status":"closed","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":{"_kad_post_transparent":"disable","_kad_post_title":"","_kad_post_layout":"default","_kad_post_sidebar_id":"","_kad_post_content_style":"","_kad_post_vertical_padding":"","_kad_post_feature":"","_kad_post_feature_position":"","_kad_post_header":false,"_kad_post_footer":false,"_vp_format_video_url":"","_vp_image_focal_point":[]},"categories":[60],"tags":[],"_links":{"self":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts\/47933"}],"collection":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/users\/28"}],"replies":[{"embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/comments?post=47933"}],"version-history":[{"count":25,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts\/47933\/revisions"}],"predecessor-version":[{"id":53382,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/posts\/47933\/revisions\/53382"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/media\/53366"}],"wp:attachment":[{"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/media?parent=47933"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/categories?post=47933"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/sectona.com\/wp-json\/wp\/v2\/tags?post=47933"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}