Multi-factor authentication

Elevate Security with Sapphire’s Multi-Factor Authentication for Modern Remote Workforces

With a vast, remote workforce to manage and a contemporary business environment that is driven by cloud applications, authenticating the user at the point of log on is crucial. Traditionally, this is a headache for security teams, with usernames and passwords forming a rich target for attackers but more secure methods driving helpdesk calls and decreasing user experience.

Sapphire’s Multi-Factor Authentication (MFA) offering can be deployed to protect data, information, or applications from malicious access using various factors. An intelligent platform with Risk-Based Authentication at its core, it is trusted by some of the world’s leading organisations.

User Authentication Vital

MFA for Data Protection

Risk-Based MFA Solution

Enhanced Data Security

Trusted Authentication Platform

Intelligent

An intelligent engine provides dynamic responses to application requests, making bespoke policies tailored to varied user groups possible.

Intuitive

Single sign-on (SSO) functionality and a comprehensive range of factors put user experience at the MFA strategy centre to drive uptake.

Frictionless

Seamlessly embed MFA with a range of integrations through customisation.

Frequently Asked Questions

Multi-factor authentication (MFA) is a security control that requires users to verify identities by providing multiple pieces of evidence before gaining access to specific applications and services. It aims to address the weaknesses of passwords.

The authentication factors or types of credentials used in MFA can include:

i. What you know (knowledge)
This can be something you know, like a PIN, password, or a passphrase.

ii. What you are (inheritance)
An attribute specific to your physical form, for example, a biometric factor such as a fingerprint, voice or facial recognition.

iii. What you have (possession)
This can be in the form of something you have like a smartcard, mobile phone, a hardware token, or key fob.

Like any security control, multi-factor authentication is not infallible but has proven to be a highly effective additional layer to prevent account compromise. According to Google, MFA is responsible for preventing more than 96% of bulk phishing attempts and 76% of targeted attacks, and it can also block the use of malicious software.

Two-factor authentication (2FA) uses two factors to verify the user s identity, whereas MFA could use either two or more factors in the verification process.

Below are several benefits of MFA:

i. MFA assures consumer identity
For organisations with a large consumer-facing operation, Multi-Factor Authentication (MFA) is crucial for protecting data from identity theft, and it supplements the traditional, outmoded, username and password with an additional protection layer.

ii. MFA provides more security layers than 2FA for employees
MFA can be used as an additional security layer for employees looking to verify their identity for logging on to enterprise applications and services.

iii. Using SSO to drive a culture of security
Industry-compliant MFA’s usually come with an SSO solution. With a single point of sign-on for multiple apps, such controls are likely to see higher than usual adoption with the employee base driving a culture of security across the board.