Episode 89 — Multifactor Authentication — Knowledge, Possession, and Biometrics

Multifactor authentication is a security mechanism that requires users to provide two or more forms of identification before being granted access to a system or resource. Each of these forms comes from a different category of authentication factors. The three primary categories are something the user knows, something the user has, and something the user is. This layered approach strengthens identity verification and reduces the likelihood that a single compromised credential can result in unauthorized access. Server administrators are expected to implement and manage multifactor authentication to secure sensitive systems and remote access workflows.
The use of multifactor authentication significantly increases resistance to common cyberattacks. If a password is stolen through phishing, keylogging, or a credential stuffing attack, a second authentication factor can block access by requiring a separate verification step. Multifactor authentication compensates for weak or reused passwords and ensures that attackers cannot use compromised credentials alone. It has become a requirement in many compliance frameworks and is considered a best practice in modern identity and access management.
Each multifactor authentication implementation relies on a combination of factors. The first factor is knowledge, which includes things the user knows, such as a password, personal identification number, or passphrase. The second factor is possession, which includes things the user has, such as a hardware token, access card, or mobile phone with an authenticator application. The third factor is inherence, which includes biometric traits that the user is, such as a fingerprint, facial scan, or iris pattern. Effective multifactor systems require at least two of these categories.
Common methods of multifactor authentication include hardware tokens that generate rotating codes, mobile applications that display time-based codes, short message service codes sent via text messaging, and biometric identifiers such as fingerprints or facial scans. Most server and cloud platforms support one or more of these methods natively or through integration with external identity providers. The choice of method depends on the sensitivity of the system, the threat model, and the user base’s ability to adopt the required technologies.
Time-based one-time password systems are a widely used multifactor method. Applications such as Google Authenticator or Microsoft Authenticator generate six-digit codes that change every thirty seconds. These applications use a shared secret and the current time to generate codes locally on the device, meaning they do not rely on internet connectivity. This approach offers strong security against interception and is more reliable than text message codes, which can be spoofed or delayed.
Push notification-based authentication sends real-time approval requests to the user’s smartphone. When a login attempt is made, the user receives a notification with the login details, such as time, location, and application name, and must approve or deny the request. This method is convenient but can be vulnerable to prompt fatigue, where users reflexively approve repeated requests. Administrators must implement rate-limiting or user education to reduce the risk of approval without verification.
Hardware tokens and smart cards offer secure possession-based authentication. Tokens generate time-based codes similar to mobile applications, but in a separate physical device. Smart cards store digital certificates and can perform cryptographic authentication. These devices are less reliant on smartphones and offer a dedicated security interface, though they can be difficult to manage at scale. Some require a personal identification number for use or implement challenge-response verification.
Biometric authentication provides convenience and speed by using a user’s unique physical traits. Fingerprint scanners, facial recognition cameras, and iris readers compare live input to stored biometric templates. These systems are typically fast and easy for end users but must be deployed with care. Biometric data must be stored in encrypted formats, and biometric authentication should always be paired with another factor to prevent spoofing or replay attacks.
Remote access points such as virtual private network gateways must enforce multifactor authentication to protect against unauthorized logins from external networks. These systems represent exposed entry points and are frequently targeted by attackers. Integrating multifactor authentication with remote access protocols such as RADIUS or identity federation services ensures that even compromised credentials cannot be used to reach internal systems without an additional verification step.
Server platforms such as Microsoft Windows, Linux, and cloud environments like Amazon Web Services or Google Cloud Platform support multifactor authentication through native controls or external plugins. Common options include Microsoft Authenticator, Duo Security, and Google Workspace integration. All multifactor authentication implementations must be documented thoroughly, including setup procedures, device registration steps, and fallback options in case of authentication failure.
For more cyber related content and books, please check out cyber author dot me. Also, there are other prepcasts on Cybersecurity and more at Bare Metal Cyber dot com.
Multifactor authentication backup and recovery procedures are essential for minimizing disruption when users lose access to one of their authentication methods. Organizations must offer fallback methods such as backup codes, trusted device registration, or in-person re-enrollment. These fallback methods must include secure identity verification, such as presenting government-issued identification or confirming identity through an authorized administrator. Administrators must avoid using email alone as a fallback factor, as email accounts are frequently targeted and may be compromised.
One of the emerging threats to multifactor authentication effectiveness is the rise of fatigue attacks. In these attacks, adversaries send repeated approval prompts to users, hoping they will eventually approve out of habit or frustration. Users may become desensitized and approve prompts without reviewing the context. Organizations must address this risk by limiting prompt frequency, locking out repeated failed attempts, and training users to report unusual or excessive requests immediately.
Audit logging of multifactor authentication events is required to maintain visibility and support incident response. Systems must record successful and failed authentication attempts, including timestamps, source locations, device identifiers, and approval methods. These logs support investigations into unauthorized access attempts and can help identify compromised accounts. Alerts should be configured to notify administrators of repeated failures, new device registrations, or authentication events from unfamiliar locations.
Multifactor authentication enforcement should be tailored based on user role and associated risk. Administrative accounts, financial users, human resources personnel, and remote workers should all be required to use multifactor authentication. Some platforms support conditional enforcement, where authentication requirements are adjusted based on access time, location, or device security status. This approach helps balance usability and security by applying stronger controls only where they are needed most.
Many compliance frameworks now mandate multifactor authentication. Requirements are defined under the Payment Card Industry Data Security Standard, the National Institute of Standards and Technology, the Health Insurance Portability and Accountability Act, and other regional and industry-specific standards. Organizations must document their multifactor authentication policies, log enrollment activity, and retain authentication logs for defined audit periods. Failure to demonstrate enforcement may result in penalties or audit failure.
User adoption of multifactor authentication can be hindered by poor user experience. Overly complex registration procedures, unreliable devices, or excessive prompts may frustrate users and reduce compliance. Administrators must provide clear setup instructions, offer multiple authentication methods, and guide users through troubleshooting steps. App-based authentication generally provides a better experience than short message service codes and offers stronger security against interception.
Periodically reviewing and rotating multifactor authentication devices helps maintain security. Administrators must audit registered devices, remove stale or inactive entries, and track the lifecycle of authentication devices used by critical accounts. Lost or outdated devices must be deactivated promptly, and recovery steps must be tested to ensure users can regain access without compromising security. These reviews should be included in regular identity and access management audits.
Multifactor authentication dramatically improves identity security by requiring two or more proofs of identity. By combining knowledge, possession, and biometric traits, it ensures that a single compromised credential is no longer sufficient to access systems. This layered defense is essential for protecting administrative access, remote entry points, and regulated data environments. In the next episode, we will examine single sign-on and centralized authentication, which simplify user access while preserving strong identity control across enterprise environments.

Episode 89 — Multifactor Authentication — Knowledge, Possession, and Biometrics
Broadcast by