TodayWindows

Companies should embrace multi-factor authentication

Don has been writing professionally for over 10 years now, but his passion for the written word started back in his elementary school days. His work has been published on Livebitcoinnews.com, Learnbonds.com, eHow, AskMen.com,… Read more

  • Microsoft is urging companies to enable multi-factor authentication after blocking billions of phishing attacks and spam emails from hackers, but fears many companies are ignoring strong password protection.
  • The company has blocked many incoming phishing attacks and several credential stuffing attempts to steal users’ credentials and passwords.
  • As the number of threats targeting consumers’ personal and financial information continues to rise, most businesses have been urged to implement stronger authentication.

Microsoft is calling on more organizations to add multi-factor authentication (MFA) to Windows 11 in the wake of a series of high-profile account breaches.

Microsoft has warned that strong authentication is a must-have if businesses want to safeguard against the increasing number of cyberattacks, but figures from Microsoft’s own security platform reveal that only a few customers have implemented these measures. 

Multi-factor authentication

Microsoft recommends that organizations use multifactor authentication (MFA) to reduce the threat of account compromise from cyber attacks, advanced persistent threats, and remote phishing tactics.

Do you know if your Office 365 accounts are protected with multi-factor authentication? Find out which of your users are protected, and how to enable MFA for your own account.

Microsoft says if you don’t want to use MFA, plan to disable basic authentication at least a year before Microsoft disables it because the company will not honor requests to turn off basic authentication after they disable it. 

Onslaught on accounts identity

Microsoft blocked tens of billions of phishing attempts, automated password-guessing attacks and similar credential-stealing assaults on its accounts last year, research has revealed. 

The company also analyzed the scale of security attacks on its corporate network outside of the consumer.

Microsoft is focusing its efforts on identifying and targeting attacks that bypass strong account-based security through identity deception.

A Microsoft  report offers a snapshot of these threats in 2021 as well some context to what threat actors are employing these attack techniques. As the report notes, “ransomware thrives on default or compromised credentials”.

Ransomware is one of the most commonly employed attack techniques today, that’s why Microsoft recommends enabling MFA on all end-user accounts.

Have you employed multi-factor authentication in your organization? If not what could be the problem, share in the comments section below.

Source link

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button