"Phishing-Resistant MFA Shapes the Future of Authentication Forms"

According to Yubico, organizations have continued to rely on the least secure forms of authentication, such as traditional usernames and passwords and one-time passwords (OTPs), over the past two years, based on a survey of over 500 Information Technology (IT) leaders in the US and Canada. Fifty-nine percent of respondents reported a security breach in the past year, an increase of 6 percent over the past two years. In addition, there has been a significant increase in MFA deployment among customers, which increased from 45 percent to 57 percent. Ronnie Manning, CMO of Yubico, noted that not all MFA tools are created equal, and despite the fact that businesses are aware that legacy MFA tools are ineffective for maintaining security, they continue to rely on them as their primary line of defense. Manning added that education regarding the significance of phishing-resistant MFA is more important to move away from legacy MFA tools that leave thousands of businesses vulnerable to attacks. This article continues to discuss key findings from research on the top MFA trends among businesses today and the critical forces shaping authentication. 

Help Net Security reports "Phishing-Resistant MFA Shapes the Future of Authentication Forms"

Submitted by Anonymous on