March 30, 2017 By Tim Heagarty 2 min read

In 1601, William Shakespeare wrote a comedy called “Twelfth Night.” The story is about a pair of twins with identity issues. To illustrate that the characters share similar thoughts, Shakespeare wrote, “My purpose is, indeed, a horse of that color.” For many decades, a horse of the same color was analogous to similar thoughts or plans of action.

Jump to 1939, when MGM Studios adapted L. Frank Baum’s story of “The Wizard of Oz.” This new version of the tale uses a popular twist on Shakespeare’s colorful equine phrase. When Dorothy asks for admittance to Emerald City to see the Wizard, the gatekeeper demands identification. The Scarecrow points out that Dorothy has control of the ruby slippers given to her by the Good Witch of the North. The gatekeeper replies: “Well, bust my buttons! Why didn’t you say so in the first place? That’s a horse of a different color. Come on in!”

Certainly, this is one of the first cinematic examples of multifactor authentication (MFA) — utilizing something you know and something you have to authenticate and gain access.

We’re Not in Kansas Anymore

There are three factors that can be used to confirm a person’s identity:

  1. Something you have. This is a physical thing such as a bank card, USB stick or even a good old-fashioned physical key.
  2. Something you know. This is a secret piece of information that only the real person is supposed to know, which is why you should not share your password or personal information with anyone else.
  3. Something you are. We’re talking about biometrics now — fingerprints, iris scans, voice patterns or other physical characteristics.

It’s critical to make each factor as strong as possible. During the February 2017 Cloudflare breach, for example, chunks of uninitialized memory were accidentally returned into innocent streams of HTML heading to browsers and then being caught up in server logs.

These chunks contained all sorts of data, including user IDs, passwords and, in some cases, the values used to perform two-factor authentication (2FA). Incidents like this should remind us to change passwords often, make them difficult to guess and realize that not even MFA can provide foolproof protection from accidental information exposures.

Multifactor Authentication Frameworks and Standards

There are several frameworks, standards and guidelines that can help security teams protect their critical systems with MFA. The Payment Card Industry Data Security Standard (PCI DSS), for example, requires MFA for remote access that originates from outside the network to the cardholder data environment (CDE). It also demands MFA for all administrative access to the cardholder data, even if the user is within the trusted network.

The Federal Financial Institutions Examination Council (FFIEC) guidance on authentication does not necessarily mandate MFA. It does, however, specify that single-factor authentication is inadequate on its own. At level 3 and above, the National Institute of Standards and Technology (NIST) data classification standards require multifactor authentication and control of the factor items, whether they are tokens, soft tokens or other identifiers.

Many large tech companies such as PayPal, Apple and Google have dedicated support pages to help you secure your identity with MFA. Other resources, such as Two Factor Auth, help security teams and consumers keep track of which online services support MFA.

We are in an arms race with very sophisticated cybercriminals from all around the world. Multifactor authentication is our latest defense, but it certainly won’t be our last attempt at keeping our information to ourselves.

Read the e-book: Govern users and identities

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today