Why Two Factor Authentication?

More and more employees work from home or work remotely and with the development of systems that allow users to access networks regardless of location means that a few badly intentioned people will try and take advantage of ‘hacking’ or otherwise illegally accessing information to which they should not have access.

In times when security threats are increasing and mobile working is becoming more popular, two-factor authentication to enable secure remote access is more important than ever. The development of new types of technologies, also means that deploying and using 2FA is becoming easier than ever.

With the growth in demand of remote access or remote working practices, the risk of losing data, and ‘intellectual property’ has increased. The result of such loss through ‘hacking’ or other breach in security can be devastating and can result in a court case, heavy fines, loss of reputation and ultimately a company can be forced to close. The consequences should not be underestimated and organisations should consider and measure the potential damage if such an event occurred.

The ID Theft Centre Report provides frightening statistics of how many breaches and which companies have been affected by data theft. The conclusion can only be that new technologies will continue to be developed to minimise such risks.

Password Facts:

  • 41% of employees re-use passwords for multiple accounts
  • 25% of employees keep a written note of their passwords
  • More than 30% of helpdesk time is spent resetting and supporting passwords
  • 47% of employees regularly access their corporate network or webmail through a mobile device such as a Blackberry or iPhone2.
  • 134% revealed the word or phrase they used when asked if it had anything to do with a pet or child’s name
  • 80% said they were fed up with passwords and would like a better way to log into work computer systems

Source: RSA