Why Two-Factor Authentication Is Important While Working From Home

April 4th, 2021
Why Two-Factor Authentication Is Important While Working From Home

Keeping your network secure is essential - no matter what line of work you’re in, if hackers can gain access to your accounts, they’ll find some way to make money off of them. Selling passwords on the darknet, ransomware attacks - you name it.

Two-factor Authentication (2FA) is one way you can secure your networks against security breaches caused by malicious (or well-intentioned but ignorant) actors. 2FA is the go-to standard for at-home multi-factor authentication. It means there are two security checks - typically a password and a verification code sent to a device.

We love multi-factor authentication - so much so that we’ve written an entire blog post on the subject. If you need additional context, we highly recommend you read it. In this post, we’re going to take a closer look at why 2FA is well-positioned for remote work.

Why extra security is essential at home

Network vulnerabilities are hard enough to find when everyone is working in one location. When people are working from home, it can be a nightmare.

You hope that your team members are always using a secure network and a VPN, but sometimes they won’t be. Even if your team members all strive to do their best, there’s no telling what their family members will do. Since the dawn of the Internet, there’s been malware that exploits naivete to gain access to a network. Well-meaning children can install malicious software unintentionally.

That combination - the increased odds of badly configured networks and the increased odds of naive users installing nefarious software - can lead to some pretty serious vulnerabilities. 2FA can help decrease these risks.

Why 2FA is a good choice

2FA can help in a variety of ways. Say, for example, a keylogger gets used in order to acquire usernames and passwords - as long as those user/pass combos are unique, the hacker won’t actually gain any useful information. In order to log in, they’d need access to the team member’s mobile device.

Young family members can sometimes get curious about what’s on a work laptop, and try to log in. With 2FA, they won’t be able to - and that means they won’t be able to mess with settings or download anything they shouldn’t.

Another major advantage to 2FA is its relative simplicity. There’s always a cost that comes with security, and that cost is a loss of efficiency - every extra step you have to take to log in is time that can’t go toward other productive activities. Something like 5FA would be absurd - it has way too many steps to be practical. 2FA strikes an excellent balance between security and efficiency.

What to look for in a 2FA service

There are some specific qualities you’ll want to look for in an at-home 2FA service:

  • Reliability: If your 2FA service keeps going offline, it either won’t be authenticating properly or it won’t allow users to log in. Either scenario is less than ideal, so you need to find a trusted 2FA provider with a proven track record of availability.
  • Ease of use: Your 2FA should be easy to understand - nothing more complicated than a code sent to a smartphone, for example. When your team members have to jump through hoops to authenticate, they’ll be less than pleased with the change.
  • Ease of implementation: It should be easy to register new users and devices in your 2FA software - initial setup should be simple, too.
  • There are a host of other qualities you should look for: security, affordability, and the like. In our survey of various 2FA services, we’ve found Duo by Cisco to be one of the best all-around solutions.

    Of course, there are several different ways to configure your 2FA service, and a number of other network and security concerns that are important to address - 2FA isn’t a catch-all solution. That’s why we offer security and IT support in Manitoba - if you want to make your network more secure, we can help.