Knowledge (XXG)

Multi-factor authentication

Source đź“ť

257: 814:, officially recommending the use of authentication methods that depend on more than one factor (specifically, what a user knows, has, and is) to determine the user's identity. In response to the publication, numerous authentication vendors began improperly promoting challenge-questions, secret images, and other knowledge-based methods as "multi-factor" authentication. Due to the resulting confusion and widespread adoption of such methods, on August 15, 2006, the FFIEC published supplemental guidelines—which state that by definition, a "true" multi-factor authentication system must use distinct instances of the three factors of authentication it had defined, and not just use multiple instances of a single factor. 971:), as well as private banks, which tend to prefer multi-factor authentication schemes for their customers that involve more accessible, less expensive means of identity verification, such as an app installed onto a customer-owned smartphone. Despite the variations that exist among available systems that organizations may have to choose from, once a multi-factor authentication system is deployed within an organization, it tends to remain in place, as users invariably acclimate to the presence and use of the system and embrace it over time as a normalized element of their daily process of interaction with their relevant information system. 326:, device, or application). The resource requires the user to supply the identity by which the user is known to the resource, along with evidence of the authenticity of the user's claim to that identity. Simple authentication requires only one such piece of evidence (factor), typically a password. For additional security, the resource may require more than one factor—multi-factor authentication, or two-factor authentication in cases where exactly two pieces of evidence are to be supplied. 2518: 436: 142: 462: 43: 84: 842:. Two-factor authentication in web applications are especially susceptible to phishing attacks, particularly in SMS and e-mails, and, as a response, many experts advise users not to share their verification codes with anyone, and many web application providers will place an advisory in an e-mail or SMS containing a code. 531:, where the credentials are stored on a dedicated hardware device and therefore cannot be duplicated, absent physical invasion of the device). A soft token may not be a device the user interacts with. Typically an X.509v3 certificate is loaded onto the device and stored securely to serve this purpose. 743:
Data Security Standard, requirement 8.3, requires the use of MFA for all remote network access that originates from outside the network to a Card Data Environment (CDE). Beginning with PCI-DSS version 3.2, the use of MFA is required for all administrative access to the CDE, even if the user is within
614:
The major drawback of authentication including something the user possesses is that the user must carry around the physical token (the USB stick, the bank card, the key or similar), practically at all times. Loss and theft are risks. Many organizations forbid carrying USB and electronic devices in or
414:
A password is a secret word or string of characters that is used for user authentication. This is the most commonly used mechanism of authentication. Many multi-factor authentication techniques rely on passwords as one factor of authentication. Variations include both longer ones formed from multiple
1711:
Commission Delegated Regulation (EU) 2018/389 of 27 November 2017 supplementing Directive (EU) 2015/2366 of the European Parliament and of the Council with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication (Text with EEA
619:
and data theft risks, and most important machines do not have USB ports for the same reason. Physical tokens usually do not scale, typically requiring a new token for each new account and system. Procuring and subsequently replacing tokens of this kind involves costs. In addition, there are inherent
610:
Many multi-factor authentication vendors offer mobile phone-based authentication. Some methods include push-based authentication, QR code-based authentication, one-time password authentication (event-based and time-based), and SMS-based verification. SMS-based verification suffers from some security
443:
Possession factors ("something only the user has") have been used for authentication for centuries, in the form of a key to a lock. The basic principle is that the key embodies a secret that is shared between the lock and the key, and the same principle underlies possession factor authentication in
587:
Increasingly, a fourth factor is coming into play involving the physical location of the user. While hard wired to the corporate network, a user could be allowed to login using only a pin code. Whereas if the user was off the network or working remotely, a more secure MFA method such as entering a
966:
Research into deployments of multi-factor authentication schemes has shown that one of the elements that tend to impact the adoption of such systems is the line of business of the organization that deploys the multi-factor authentication system. Examples cited include the U.S. government, which
937:
There are drawbacks to multi-factor authentication that are keeping many approaches from becoming widespread. Some users have difficulty keeping track of a hardware token or USB plug. Many users do not have the technical skills needed to install a client-side software certificate by themselves.
860:
the account holder's computers in an attempt to steal their bank account credentials and phone numbers. Then the attackers purchased access to a fake telecom provider and set up a redirect for the victim's phone number to a handset controlled by them. Finally, the attackers logged into victims'
631:
provides an alternative to dedicated physical devices. To authenticate, people can use their personal access codes to the device (i.e. something that only the individual user knows) plus a one-time-valid, dynamic passcode, typically consisting of 4 to 6 digits. The passcode can be sent to their
329:
The use of multiple authentication factors to prove one's identity is based on the premise that an unauthorized actor is unlikely to be able to supply the factors required for access. If, in an authentication attempt, at least one of the components is missing or supplied incorrectly, the user's
795:
IT regulatory standards for access to federal government systems require the use of multi-factor authentication to access sensitive IT resources, for example when logging on to network devices to perform administrative tasks and when accessing any computer using a privileged login.
537:
can also be applied in physical security systems. These physical security systems are known and commonly referred to as access control. Multi-factor authentication is typically deployed in access control systems through the use, firstly, of a physical possession (such as a fob,
546:
displayed on a device) which acts as the identification credential, and secondly, a validation of one's identity such as facial biometrics or retinal scan. This form of multi-factor authentication is commonly referred to as facial verification or facial authentication.
330:
identity is not established with sufficient certainty and access to the asset (e.g., a building, or data) being protected by multi-factor authentication then remains blocked. The authentication factors of a multi-factor authentication scheme may include:
987:
claimed to have invented two-factor authentication in a 2000 patent, and briefly threatened to sue all the major web services. However, the European Patent Office revoked his patent in light of an earlier 1998 U.S. patent held by AT&T.
726:
Modern smartphones are used both for receiving email and SMS. So if the phone is lost or stolen and is not protected by a password or biometric, all accounts for which the email is the key can be hacked as the phone can receive the second
611:
concerns. Phones can be cloned, apps can run on several phones and cell-phone maintenance personnel can read SMS texts. Not least, cell phones can be compromised in general, meaning the phone is no longer something only the user has.
861:
online bank accounts and requested for the money on the accounts to be withdrawn to accounts owned by the criminals. SMS passcodes were routed to phone numbers controlled by the attackers and the criminals transferred the money out.
809:
issued guidance for financial institutions recommending financial institutions conduct risk-based assessments, evaluate customer awareness programs, and develop security measures to reliably authenticate customers remotely accessing
2263: 950:
in large industries such as banking or even within large enterprises needs to be managed. In addition to deployment costs, multi-factor authentication often carries significant additional support costs. A 2008 survey of over 120
974:
While the perception is that multi-factor authentication is within the realm of perfect security, Roger Grimes writes that if not properly implemented and configured, multi-factor authentication can in fact be easily defeated.
2315: 1759: 938:
Generally, multi-factor solutions require additional investment for implementation and costs for maintenance. Most hardware token-based systems are proprietary, and some vendors charge an annual fee per user. Deployment of
1385: 2278: 676:
Depending on the solution, passcodes that have been used are automatically replaced in order to ensure that a valid code is always available, transmission/reception problems do not, therefore, prevent logins.
934:, it is possible to limit the overheads outlined above to a single application. With other multi-factor authentication technology such as hardware token products, no software must be installed by end-users. 636:
or can be generated by a one-time passcode-generator app. In both cases, the advantage of using a mobile phone is that there is no need for an additional dedicated token, as users tend to carry their
454:
have no connections to the client computer. They typically use a built-in screen to display the generated authentication data, which is manually typed in by the user. This type of token mostly uses a
2370:
Attackers breached the servers of RSA and stole information that could be used to compromise the security of two-factor authentication tokens used by 40 million employees (register.com, 18 Mar 2011)
930:. This translates to four or five packages on which version control has to be performed, and four or five packages to check for conflicts with business applications. If access can be operated using 511:) is a type of two-factor authentication security device that may be used to authorize the use of computer services. Software tokens are stored on a general-purpose electronic device such as a 256: 1733: 875:
An increasingly common approach to defeating MFA is to bombard the user with many requests to accept a log-in, until the user eventually succumbs to the volume of requests and accepts one.
607:
Two-factor authentication over text message was developed as early as 1996, when AT&T described a system for authorizing transactions based on an exchange of codes over two-way pagers.
830:, because the victim's password would no longer be enough to give a thief permanent access to their information. However, many multi-factor authentication approaches remain vulnerable to 802:
Special Publication 800-63-3 discusses various forms of two-factor authentication and provides guidance on using them in business processes requiring different levels of assurance.
384:(something the user possesses) and a PIN (something the user knows) allows the transaction to be carried out. Two other examples are to supplement a user-controlled password with a 696:
Despite their growing popularity, some users may not even own a mobile device, and take umbrage at being required to own one as a condition of using some service on their home PC.
647:
draft guideline proposed deprecating it as a form of authentication. A year later NIST reinstated SMS verification as a valid authentication channel in the finalized guideline.
399:
app enables two-factor authentication in a different way, usually by showing a randomly generated and constantly refreshing code which the user can use, rather than sending an
1810: 588:
code from a soft token as well could be required. Adapting the type of MFA method and frequency to a users' location will enable you to avoid risks common to remote working.
806: 1411: 591:
Systems for network admission control work in similar ways where the level of network access can be contingent on the specific network a device is connected to, such as
1185: 1979: 2288: 2412: 644: 159: 56: 776:
mandated two-factor authentication for all online transactions made using a debit or credit card using either a password or a one-time password sent over
1331: 884: 870: 534: 2956: 1785: 1501: 657:
Security of mobile-delivered security tokens fully depends on the mobile operator's operational security and can be easily breached by wiretapping or
310:
Usage of MFA has increased in recent years, however, there are numerous threats that consistently makes it hard to ensure MFA is entirely secure.
643:
Notwithstanding the popularity of SMS verification, security advocates have publicly criticized SMS verification, and in July 2016, a United States
2380: 2177: 792:
Details for authentication for federal employees and contractors in the U.S. are defined in Homeland Security Presidential Directive 12 (HSPD-12).
1478: 1042: 1882: 1857: 1552: 480:
connected to the computer to be used. Those devices transmit data automatically. There are a number of different types, including USB tokens,
2933: 2103: 1661: 411:
Knowledge factors are a form of authentication. In this form, the user is required to prove knowledge of a secret in order to authenticate.
94: 1276: 856:
vulnerabilities to bypass SMS based two-step authentication to do unauthorized withdrawals from users' bank accounts. The criminals first
206: 105: 2964: 178: 2405: 952: 2896: 1284: 784:
have been mandated by the bank to amend their payment processing systems in compliance with this two-factor authentication rollout.
243: 225: 123: 70: 1242: 185: 2201: 2995: 2692: 1686:"Official PCI Security Standards Council Site – Verify PCI Compliance, Download Data Security and Credit Card Security Standards" 62: 1582: 2990: 2946: 2335: 1961: 1193: 757: 354: 192: 163: 31: 1987: 780:. This requirement was removed in 2016 for transactions up to ₹2,000 after opting-in with the issuing bank. Vendors such as 2759: 2398: 706: 1858:"SANS Institute, Critical Control 10: Secure Configurations for Network Devices such as Firewalls, Routers, and Switches" 1215: 307:—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password. 673:
As they are constantly changed, dynamically generated passcodes are safer to use than fixed (static) log-in information.
174: 1355: 1302:"Analysis and improvement of a multi-factor biometric authentication scheme: Analysis and improvement of a MFBA scheme" 2951: 2672: 690:
that looks identical to the actual website. The attacker can then get the authentication code, user name and password.
2928: 2886: 2542: 753: 520: 152: 2789: 2507: 2234: 1012: 1002: 968: 845:
Multi-factor authentication may be ineffective against modern threats, like ATM skimming, phishing, and malware.
497: 280: 2374: 1432: 1106: 709:
attacks against mobile-operator companies have resulted in the handing over of duplicate SIM cards to criminals.
2774: 2652: 2547: 1835: 894:
to make multi-factor authentication systems work. Some vendors have created separate installation packages for
857: 839: 420: 377: 2862: 2814: 2477: 1027: 853: 777: 358: 1811:"Uber now complies with India's two-factor authentication requirement, calls it unnecessary and burdensome" 2369: 1634:
Toorani, Mohsen; Beheshti, A. (2008). "SSMS - A secure SMS messaging protocol for the m-payment systems".
761: 693:
A mobile phone is not always available—it can be lost, stolen, have a dead battery, or otherwise not work.
670:
No additional tokens are necessary because it uses mobile devices that are (usually) carried all the time.
1685: 699:
Mobile phone reception is not always available—large areas, particularly outside of towns, lack coverage.
199: 2903: 2637: 1734:"Finally, Indians can use credit cards online without painful OTPs—but only for purchases under Rs2,000" 1608: 1032: 1017: 773: 740: 713: 686:
Users may still be susceptible to phishing attacks. An attacker can send a text message that links to a
650:
In 2016 and 2017 respectively, both Google and Apple started offering user two-step authentication with
98:
that states a Knowledge (XXG) editor's personal feelings or presents an original argument about a topic.
2153: 2127: 849: 2310: 2258: 1760:"Payment firms applaud RBI's move to waive off two-factor authentication for small value transactions" 1456: 1380: 822:
According to proponents, multi-factor authentication could drastically reduce the incidence of online
2923: 2835: 2784: 2729: 2597: 2570: 2552: 2517: 2450: 2421: 1527: 1037: 288: 2010: 1886: 2707: 2482: 2440: 2387:
in favour of two-factor authentication in forthcoming versions of Windows (vnunet.com, 14 Mar 2005)
1955:"Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment" 1861: 1560: 1007: 568: 2219:
Libicki, Martin C.; Balkovich, Edward; Jackson, Brian A.; Rudavsky, Rena; Webb, Katharine (2011).
1843: 30:"Two-factor authentication" redirects here. For two-factor authentication on Knowledge (XXG), see 2891: 2819: 2724: 2084: 1667: 1639: 1401:"Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment" 1164: 919: 888: 835: 576: 369: 595:
vs wired connectivity. This also allows a user to move between offices and dynamically receive
2104:"Two-factor authentication? Not as secure as you'd expect when logging into email or your bank" 2939: 2697: 2632: 2582: 2529: 2487: 2435: 1657: 1280: 1156: 1083: 455: 385: 2908: 2848: 2612: 2602: 2497: 2074: 1649: 1502:"Google prompt: You can now just tap 'yes' or 'no' on iOS, Android to approve Gmail sign-in" 1313: 1220: 1148: 1075: 895: 572: 564: 512: 323: 2799: 2779: 2502: 2492: 959:
reported on the support costs associated with two-factor authentication. In their report,
651: 339: 304: 2220: 2036: 2969: 2867: 2717: 2667: 2642: 2607: 2587: 2467: 2455: 2205: 1301: 997: 947: 943: 939: 923: 823: 811: 528: 504: 445: 335: 296: 292: 2061:
Siadati, Hossein; Nguyen, Toan; Gupta, Payas; Jakobsson, Markus; Memon, Nasir (2017).
967:
employs an elaborate system of physical tokens (which themselves are backed by robust
2984: 2879: 2840: 2809: 2804: 2657: 2647: 2617: 1168: 637: 493: 396: 389: 334:
Something the user has: Any physical object in the possession of the user, such as a
300: 2088: 1709: 2913: 2769: 2472: 2283: 1954: 1671: 1613: 717: 624: 539: 524: 17: 1883:"SANS Institute, Critical Control 12: Controlled Use of Administrative Privileges" 435: 1479:"Rollback! The United States NIST no longer recommends "Deprecating SMS for 2FA"" 2853: 2687: 2662: 2627: 2462: 2063:"Mind your SMSes: Mitigating Social Engineering in Second Factor Authentication" 1786:"RBI eases two-factor authentication for online card transactions up to Rs2,000" 1182: 1022: 852:, a German mobile service provider, confirmed that cybercriminals had exploited 702: 687: 658: 560: 141: 2079: 2062: 461: 2918: 2734: 2682: 2565: 2445: 2366:- TwoFactorAuth.org - An in-depth online resource for (2FA) and all it entails 1653: 984: 927: 911: 903: 628: 556: 500:(W3C), have become popular with mainstream browser support beginning in 2015. 481: 416: 365: 349:
Something the user knows: Certain knowledge only known to the user, such as a
2279:"Kim Dotcom claims he invented two-factor authentication—but he wasn't first" 2261:, Schmitz, Kim, "Method for authorizing in data transmission systems" 1160: 1087: 1079: 2794: 2749: 2744: 2592: 2560: 2340: 381: 376:
An example of two-factor authentication is the withdrawing of money from an
343: 1933: 1609:"Two-factor FAIL: Chap gets pwned after 'AT&T falls for hacker tricks'" 723:
Account recovery typically bypasses mobile-phone two-factor authentication.
2754: 2712: 2575: 2384: 1383:, "Transaction authorization and alert system", issued 1996-12-04 1136: 1063: 931: 915: 891: 831: 350: 319: 2764: 2739: 2702: 2390: 2313:, Blonder, et al., "Transaction authorization and alert system" 2154:"Real-World SS7 Attack – Hackers Are Stealing Money From Bank Accounts" 1137:"An Extensive Formal Analysis of Multi-factor Authentication Protocols" 616: 543: 473: 284: 1400: 291:
only after successfully presenting two or more pieces of evidence (or
2677: 2622: 2537: 1317: 620:
conflicts and unavoidable trade-offs between usability and security.
516: 424: 2178:"MFA Fatigue: Hackers' new favorite tactic in high-profile breaches" 1457:"NIST is No Longer Recommending Two-Factor Authentication Using SMS" 1152: 392:(e.g. a security token or smartphone) that only the user possesses. 1907: 1583:"Google: Phishing Attacks That Can Beat Two-Factor Are on the Rise" 1216:"How to Secure Your Accounts With Better Two-Factor Authentication" 1644: 1433:"So Hey You Should Stop Using Texts For Two-factor Authentication" 827: 592: 489: 460: 434: 255: 2363: 2128:"The Failure of Two-Factor Authentication – Schneier on Security" 1332:"11 Tips for Protecting Active Directory While Working from Home" 364:
Something the user is: Some physical characteristic of the user (
799: 781: 485: 2394: 1147:(2). New York City: Association for Computing Machinery: 1–34. 1107:"Two-factor authentication: What you need to know (FAQ) – CNET" 439:
RSA SecurID token, an example of a disconnected token generator
427:, but can also be written down on a hidden paper or text file. 1980:"Security Fix – Citibank Phish Spoofs 2-Factor Authentication" 1553:"How Russia Works on Intercepting Messaging Apps – bellingcat" 907: 899: 633: 400: 135: 77: 36: 2516: 1399:
Wang, Ding; He, Debiao; Wang, Ping; Chu, Chao-Hsien (2014).
555:
These are factors associated with the user, and are usually
95:
personal reflection, personal essay, or argumentative essay
2221:"Influences on the Adoption of Multifactor Authentication" 2037:"Why you shouldn't ever send verification codes to anyone" 1356:"Does Kim Dotcom have original 'two-factor' login patent?" 2202:"Study Sheds New Light On Costs, Effects Of Multi-Factor" 914:. For such products, there may be four or five different 419:) and the shorter, purely numeric, PIN commonly used for 101: 1271:
van Tilborg, Henk C.A.; Jajodia, Sushil, eds. (2011).
2375:
Banks to Use Two-factor Authentication by End of 2006
961:
software certificates and software toolbar approaches
1408:
IEEE Transactions on Dependable and Secure Computing
1135:
Jacomme, Charlie; Kremer, Steve (February 1, 2021).
423:
access. Traditionally, passwords are expected to be
2828: 2528: 2428: 1636:
2008 IEEE Symposium on Computers and Communications
1273:
Encyclopedia of Cryptography and Security, Volume 1
1186:"Back to basics: Multi-factor authentication (MFA)" 730:
Mobile carriers may charge the user messaging fees.
166:. Unsourced material may be challenged and removed. 807:Federal Financial Institutions Examination Council 705:gives hackers access to mobile phone connections. 1412:Institute of Electrical and Electronics Engineers 963:were reported to have the highest support costs. 720:. Thus third parties can steal and use the token. 458:that can only be used for that specific session. 318:Authentication takes place when someone tries to 303:—which may include personal identification or 283:method in which a user is granted access to a 2406: 1836:"Homeland Security Presidential Directive 12" 8: 2235:"Hacking Multifactor Authentication | Wiley" 575:recognition. Behavioral biometrics such as 368:), such as a fingerprint, eye iris, voice, 71:Learn how and when to remove these messages 2413: 2399: 2391: 2011:"The Failure of Two-Factor Authentication" 871:Multi-factor authentication fatigue attack 388:(OTP) or code generated or received by an 2957:Security information and event management 2078: 1643: 946:may get damaged or lost, and issuance of 244:Learn how and when to remove this message 226:Learn how and when to remove this message 124:Learn how and when to remove this message 1300:Cao, Liling; Ge, Wancheng (2015-03-10). 1141:ACM Transactions on Privacy and Security 1101: 1099: 1097: 1064:"Bypassing Multi-Factor Authentication" 1054: 716:are insecure and can be intercepted by 1459:. Schneier on Security. August 3, 2016 1043:Identity threat detection and response 942:is logistically challenging. Hardware 448:is an example of a possession factor. 372:, pattern in key press intervals, etc. 2934:Host-based intrusion detection system 2336:"Two-factor authentication is a mess" 1277:Springer Science & Business Media 760:" on most electronic payments in the 712:Text messages to mobile phones using 260:Hardware authentication security keys 7: 1784:Nair, Vishwanath (6 December 2016). 1758:Agarwal, Surabhi (7 December 2016). 1266: 1264: 1130: 1128: 1126: 380:; only the correct combination of a 164:adding citations to reliable sources 2965:Runtime application self-protection 1732:Karnik, Madhura (7 December 2016). 1306:Security and Communication Networks 2334:Brandom, Russell (July 10, 2017). 623:Two-step authentication involving 279:, along with similar terms) is an 25: 2897:Security-focused operating system 1912:NIST Special Publication 800-63-3 887:products require users to deploy 603:Mobile phone-based authentication 527:and can be duplicated. (Contrast 492:capable tokens, supported by the 52:This article has multiple issues. 27:Method of computer access control 2693:Insecure direct object reference 1967:from the original on 2012-11-15. 1842:. August 1, 2008. Archived from 1243:"Configuring One-Time Passwords" 1214:Barrett, Brian (July 22, 2018). 597:the same level of network access 140: 82: 41: 2947:Information security management 1840:Department of Homeland Security 1607:Nichols, Shaun (10 July 2017). 922:PC in order to make use of the 661:by national security agencies. 322:a computer resource (such as a 151:needs additional citations for 60:or discuss these issues on the 2383:, Microsoft preparing to dump 2381:Microsoft to abandon passwords 2204:. 4 April 2008. Archived from 758:strong customer authentication 32:Help:Two-factor authentication 1: 2377:, (slashdot.org, 20 Oct 2005) 2009:Bruce Schneier (March 2005). 1978:Brian Krebs (July 10, 2006). 1908:"Digital Identity Guidelines" 1581:Kan, Michael (7 March 2019). 1431:Andy Greenberg (2016-06-26). 1062:Russell, Steve (2023-02-22). 918:packages to push down to the 175:"Multi-factor authentication" 2277:Brodkin, Jon (23 May 2013). 1690:www.pcisecuritystandards.org 1559:. 2016-04-30. Archived from 1526:Chance Miller (2017-02-25). 805:In 2005, the United States' 2952:Information risk management 2873:Multi-factor authentication 2429:Related security categories 2035:Alex Perekalin (May 2018). 885:multi-factor authentication 741:Payment Card Industry (PCI) 535:Multi-factor authentication 265:Multi-factor authentication 3012: 2929:Intrusion detection system 2887:Computer security software 2543:Advanced persistent threat 2080:10.1016/j.cose.2016.09.009 1528:"Apple prompting iOS 10.3" 1410:. Piscataway, New Jersey: 868: 764:since September 14, 2019. 754:Payment Services Directive 735:Legislation and regulation 654:as an alternative method. 29: 2514: 2508:Digital rights management 1654:10.1109/ISCC.2008.4625610 1013:Multi-party authorization 1003:Electronic authentication 969:Public Key Infrastructure 840:man-in-the-middle attacks 812:online financial services 615:out of premises owing to 498:World Wide Web Consortium 403:or using another method. 281:electronic authentication 273:two-factor authentication 2653:Denial-of-service attack 2548:Arbitrary code execution 2067:Computers & Security 299:mechanism. MFA protects 2996:Computer access control 2863:Computer access control 2815:Rogue security software 2478:Electromagnetic warfare 1028:Reliance authentication 2991:Authentication methods 2909:Obfuscation (software) 2638:Browser Helper Objects 2522: 1846:on September 16, 2012. 1080:10.1093/combul/bwad023 998:Authentication factors 762:European Economic Area 466: 440: 261: 104:by rewriting it in an 2904:Data-centric security 2785:Remote access trojans 2520: 1960:. FFIEC. 2006-08-15. 1934:"FFIEC Press Release" 1914:. NIST. June 22, 2017 1033:Strong authentication 1018:Mutual authentication 774:Reserve Bank of India 640:around at all times. 464: 438: 259: 2836:Application security 2730:Privilege escalation 2598:Cross-site scripting 2451:Cybersex trafficking 2422:Information security 2102:Shankland, Stephen. 2015:Schneier on Security 1638:. pp. 700–705. 1038:Universal 2nd Factor 957:Credit Union Journal 465:A USB security token 444:computer systems. A 160:improve this article 2483:Information warfare 2441:Automotive security 2152:Khandelwal, Swati. 1336:www.darkreading.com 1275:. Berlin, Germany: 1008:Identity management 744:a trusted network. 559:methods, including 452:Disconnected tokens 18:2-step verification 2892:Antivirus software 2760:Social engineering 2725:Polymorphic engine 2678:Fraudulent dialers 2583:Hardware backdoors 2523: 1764:The Economic Times 953:U.S. credit unions 836:man-in-the-browser 707:Social-engineering 652:push notifications 579:can also be used. 577:keystroke dynamics 467: 441: 262: 106:encyclopedic style 93:is written like a 2978: 2977: 2940:Anomaly detection 2845:Secure by default 2698:Keystroke loggers 2633:Drive-by download 2521:vectorial version 2488:Internet security 2436:Computer security 2364:TwoFactorAuth.org 1663:978-1-4244-2702-4 1247:www.sonicwall.com 826:and other online 632:mobile device by 386:one-time password 254: 253: 246: 236: 235: 228: 210: 134: 133: 126: 75: 16:(Redirected from 3003: 2849:Secure by design 2780:Hardware Trojans 2613:History sniffing 2603:Cross-site leaks 2498:Network security 2415: 2408: 2401: 2392: 2352: 2350: 2348: 2320: 2319: 2318: 2314: 2307: 2301: 2300: 2298: 2296: 2287:. Archived from 2274: 2268: 2267: 2266: 2262: 2255: 2249: 2248: 2246: 2245: 2231: 2225: 2224: 2216: 2210: 2209: 2208:on July 8, 2011. 2198: 2192: 2191: 2189: 2188: 2182:BleepingComputer 2174: 2168: 2167: 2165: 2164: 2149: 2143: 2142: 2140: 2138: 2124: 2118: 2117: 2115: 2114: 2099: 2093: 2092: 2082: 2058: 2052: 2051: 2049: 2047: 2032: 2026: 2025: 2023: 2021: 2006: 2000: 1999: 1997: 1995: 1986:. Archived from 1975: 1969: 1968: 1966: 1959: 1951: 1945: 1944: 1942: 1941: 1930: 1924: 1923: 1921: 1919: 1904: 1898: 1897: 1895: 1894: 1885:. Archived from 1879: 1873: 1872: 1870: 1869: 1860:. Archived from 1854: 1848: 1847: 1832: 1826: 1825: 1823: 1822: 1807: 1801: 1800: 1798: 1796: 1781: 1775: 1774: 1772: 1770: 1755: 1749: 1748: 1746: 1744: 1729: 1723: 1722: 1721: 1720: 1706: 1700: 1699: 1697: 1696: 1682: 1676: 1675: 1647: 1631: 1625: 1624: 1622: 1621: 1604: 1598: 1597: 1595: 1593: 1578: 1572: 1571: 1569: 1568: 1549: 1543: 1542: 1540: 1538: 1523: 1517: 1516: 1514: 1512: 1497: 1491: 1490: 1488: 1486: 1475: 1469: 1468: 1466: 1464: 1453: 1447: 1446: 1444: 1443: 1428: 1422: 1421: 1419: 1418: 1405: 1396: 1390: 1389: 1388: 1384: 1377: 1371: 1370: 1368: 1367: 1352: 1346: 1345: 1343: 1342: 1328: 1322: 1321: 1318:10.1002/sec.1010 1297: 1291: 1290: 1279:. p. 1305. 1268: 1259: 1258: 1256: 1254: 1239: 1233: 1232: 1230: 1228: 1211: 1205: 1204: 1202: 1201: 1192:. Archived from 1179: 1173: 1172: 1132: 1121: 1120: 1118: 1117: 1103: 1092: 1091: 1059: 962: 598: 513:desktop computer 488:. Increasingly, 470:Connected tokens 324:computer network 305:financial assets 249: 242: 231: 224: 220: 217: 211: 209: 168: 144: 136: 129: 122: 118: 115: 109: 86: 85: 78: 67: 45: 44: 37: 21: 3011: 3010: 3006: 3005: 3004: 3002: 3001: 3000: 2981: 2980: 2979: 2974: 2824: 2524: 2512: 2503:Copy protection 2493:Mobile security 2424: 2419: 2360: 2355: 2346: 2344: 2333: 2329: 2327:Further reading 2324: 2323: 2316: 2309: 2308: 2304: 2294: 2292: 2276: 2275: 2271: 2264: 2257: 2256: 2252: 2243: 2241: 2233: 2232: 2228: 2218: 2217: 2213: 2200: 2199: 2195: 2186: 2184: 2176: 2175: 2171: 2162: 2160: 2158:The Hacker News 2151: 2150: 2146: 2136: 2134: 2126: 2125: 2121: 2112: 2110: 2101: 2100: 2096: 2060: 2059: 2055: 2045: 2043: 2034: 2033: 2029: 2019: 2017: 2008: 2007: 2003: 1993: 1991: 1990:on July 3, 2011 1984:Washington Post 1977: 1976: 1972: 1964: 1957: 1953: 1952: 1948: 1939: 1937: 1932: 1931: 1927: 1917: 1915: 1906: 1905: 1901: 1892: 1890: 1881: 1880: 1876: 1867: 1865: 1856: 1855: 1851: 1834: 1833: 1829: 1820: 1818: 1809: 1808: 1804: 1794: 1792: 1783: 1782: 1778: 1768: 1766: 1757: 1756: 1752: 1742: 1740: 1731: 1730: 1726: 1718: 1716: 1708: 1707: 1703: 1694: 1692: 1684: 1683: 1679: 1664: 1633: 1632: 1628: 1619: 1617: 1606: 1605: 1601: 1591: 1589: 1580: 1579: 1575: 1566: 1564: 1551: 1550: 1546: 1536: 1534: 1525: 1524: 1520: 1510: 1508: 1499: 1498: 1494: 1484: 1482: 1477: 1476: 1472: 1462: 1460: 1455: 1454: 1450: 1441: 1439: 1430: 1429: 1425: 1416: 1414: 1403: 1398: 1397: 1393: 1386: 1379: 1378: 1374: 1365: 1363: 1354: 1353: 1349: 1340: 1338: 1330: 1329: 1325: 1299: 1298: 1294: 1287: 1270: 1269: 1262: 1252: 1250: 1241: 1240: 1236: 1226: 1224: 1213: 1212: 1208: 1199: 1197: 1181: 1180: 1176: 1153:10.1145/3440712 1134: 1133: 1124: 1115: 1113: 1105: 1104: 1095: 1061: 1060: 1056: 1051: 994: 981: 960: 940:hardware tokens 881: 873: 867: 820: 790: 770: 750: 737: 688:spoofed website 605: 596: 585: 553: 529:hardware tokens 433: 409: 316: 250: 239: 238: 237: 232: 221: 215: 212: 169: 167: 157: 145: 130: 119: 113: 110: 102:help improve it 99: 87: 83: 46: 42: 35: 28: 23: 22: 15: 12: 11: 5: 3009: 3007: 2999: 2998: 2993: 2983: 2982: 2976: 2975: 2973: 2972: 2970:Site isolation 2967: 2962: 2961: 2960: 2954: 2944: 2943: 2942: 2937: 2926: 2921: 2916: 2911: 2906: 2901: 2900: 2899: 2894: 2884: 2883: 2882: 2877: 2876: 2875: 2868:Authentication 2860: 2859: 2858: 2857: 2856: 2846: 2843: 2832: 2830: 2826: 2825: 2823: 2822: 2817: 2812: 2807: 2802: 2797: 2792: 2787: 2782: 2777: 2772: 2767: 2762: 2757: 2752: 2747: 2742: 2737: 2732: 2727: 2722: 2721: 2720: 2710: 2705: 2700: 2695: 2690: 2685: 2680: 2675: 2670: 2668:Email spoofing 2665: 2660: 2655: 2650: 2645: 2640: 2635: 2630: 2625: 2620: 2615: 2610: 2608:DOM clobbering 2605: 2600: 2595: 2590: 2588:Code injection 2585: 2580: 2579: 2578: 2573: 2568: 2563: 2555: 2550: 2545: 2540: 2534: 2532: 2526: 2525: 2515: 2513: 2511: 2510: 2505: 2500: 2495: 2490: 2485: 2480: 2475: 2470: 2468:Cyberterrorism 2465: 2460: 2459: 2458: 2456:Computer fraud 2453: 2443: 2438: 2432: 2430: 2426: 2425: 2420: 2418: 2417: 2410: 2403: 2395: 2389: 2388: 2378: 2372: 2367: 2359: 2358:External links 2356: 2354: 2353: 2330: 2328: 2325: 2322: 2321: 2302: 2291:on 9 July 2019 2269: 2250: 2226: 2211: 2193: 2169: 2144: 2119: 2094: 2053: 2027: 2001: 1970: 1946: 1925: 1899: 1874: 1849: 1827: 1802: 1776: 1750: 1724: 1701: 1677: 1662: 1626: 1599: 1573: 1544: 1518: 1492: 1481:. July 6, 2017 1470: 1448: 1423: 1391: 1372: 1347: 1323: 1312:(4): 617–625. 1292: 1285: 1260: 1234: 1206: 1184:(2016-06-28). 1174: 1122: 1093: 1053: 1052: 1050: 1047: 1046: 1045: 1040: 1035: 1030: 1025: 1020: 1015: 1010: 1005: 1000: 993: 990: 980: 977: 880: 879:Implementation 877: 869:Main article: 866: 863: 824:identity theft 819: 816: 789: 786: 772:In India, the 769: 766: 749: 748:European Union 746: 736: 733: 732: 731: 728: 724: 721: 710: 700: 697: 694: 691: 681:Disadvantages: 678: 677: 674: 671: 638:mobile devices 604: 601: 584: 581: 552: 549: 505:software token 446:security token 432: 429: 408: 405: 395:A third-party 374: 373: 362: 347: 336:security token 315: 312: 297:authentication 252: 251: 234: 233: 148: 146: 139: 132: 131: 90: 88: 81: 76: 50: 49: 47: 40: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 3008: 2997: 2994: 2992: 2989: 2988: 2986: 2971: 2968: 2966: 2963: 2958: 2955: 2953: 2950: 2949: 2948: 2945: 2941: 2938: 2935: 2932: 2931: 2930: 2927: 2925: 2922: 2920: 2917: 2915: 2912: 2910: 2907: 2905: 2902: 2898: 2895: 2893: 2890: 2889: 2888: 2885: 2881: 2880:Authorization 2878: 2874: 2871: 2870: 2869: 2866: 2865: 2864: 2861: 2855: 2852: 2851: 2850: 2847: 2844: 2842: 2841:Secure coding 2839: 2838: 2837: 2834: 2833: 2831: 2827: 2821: 2818: 2816: 2813: 2811: 2810:SQL injection 2808: 2806: 2803: 2801: 2798: 2796: 2793: 2791: 2790:Vulnerability 2788: 2786: 2783: 2781: 2778: 2776: 2775:Trojan horses 2773: 2771: 2770:Software bugs 2768: 2766: 2763: 2761: 2758: 2756: 2753: 2751: 2748: 2746: 2743: 2741: 2738: 2736: 2733: 2731: 2728: 2726: 2723: 2719: 2716: 2715: 2714: 2711: 2709: 2706: 2704: 2701: 2699: 2696: 2694: 2691: 2689: 2686: 2684: 2681: 2679: 2676: 2674: 2671: 2669: 2666: 2664: 2661: 2659: 2658:Eavesdropping 2656: 2654: 2651: 2649: 2648:Data scraping 2646: 2644: 2641: 2639: 2636: 2634: 2631: 2629: 2626: 2624: 2621: 2619: 2618:Cryptojacking 2616: 2614: 2611: 2609: 2606: 2604: 2601: 2599: 2596: 2594: 2591: 2589: 2586: 2584: 2581: 2577: 2574: 2572: 2569: 2567: 2564: 2562: 2559: 2558: 2556: 2554: 2551: 2549: 2546: 2544: 2541: 2539: 2536: 2535: 2533: 2531: 2527: 2519: 2509: 2506: 2504: 2501: 2499: 2496: 2494: 2491: 2489: 2486: 2484: 2481: 2479: 2476: 2474: 2471: 2469: 2466: 2464: 2461: 2457: 2454: 2452: 2449: 2448: 2447: 2444: 2442: 2439: 2437: 2434: 2433: 2431: 2427: 2423: 2416: 2411: 2409: 2404: 2402: 2397: 2396: 2393: 2386: 2382: 2379: 2376: 2373: 2371: 2368: 2365: 2362: 2361: 2357: 2343: 2342: 2337: 2332: 2331: 2326: 2312: 2306: 2303: 2290: 2286: 2285: 2280: 2273: 2270: 2260: 2254: 2251: 2240: 2236: 2230: 2227: 2222: 2215: 2212: 2207: 2203: 2197: 2194: 2183: 2179: 2173: 2170: 2159: 2155: 2148: 2145: 2133: 2129: 2123: 2120: 2109: 2105: 2098: 2095: 2090: 2086: 2081: 2076: 2072: 2068: 2064: 2057: 2054: 2042: 2038: 2031: 2028: 2016: 2012: 2005: 2002: 1989: 1985: 1981: 1974: 1971: 1963: 1956: 1950: 1947: 1935: 1929: 1926: 1913: 1909: 1903: 1900: 1889:on 2013-01-28 1888: 1884: 1878: 1875: 1864:on 2013-01-28 1863: 1859: 1853: 1850: 1845: 1841: 1837: 1831: 1828: 1816: 1812: 1806: 1803: 1791: 1787: 1780: 1777: 1765: 1761: 1754: 1751: 1739: 1735: 1728: 1725: 1714: 1713: 1705: 1702: 1691: 1687: 1681: 1678: 1673: 1669: 1665: 1659: 1655: 1651: 1646: 1641: 1637: 1630: 1627: 1616: 1615: 1610: 1603: 1600: 1588: 1584: 1577: 1574: 1563:on 2016-04-30 1562: 1558: 1554: 1548: 1545: 1533: 1529: 1522: 1519: 1507: 1503: 1496: 1493: 1480: 1474: 1471: 1458: 1452: 1449: 1438: 1434: 1427: 1424: 1413: 1409: 1402: 1395: 1392: 1382: 1376: 1373: 1361: 1357: 1351: 1348: 1337: 1333: 1327: 1324: 1319: 1315: 1311: 1307: 1303: 1296: 1293: 1288: 1286:9781441959058 1282: 1278: 1274: 1267: 1265: 1261: 1248: 1244: 1238: 1235: 1223: 1222: 1217: 1210: 1207: 1196:on 2021-04-06 1195: 1191: 1187: 1183: 1178: 1175: 1170: 1166: 1162: 1158: 1154: 1150: 1146: 1142: 1138: 1131: 1129: 1127: 1123: 1112: 1108: 1102: 1100: 1098: 1094: 1089: 1085: 1081: 1077: 1073: 1069: 1065: 1058: 1055: 1048: 1044: 1041: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1019: 1016: 1014: 1011: 1009: 1006: 1004: 1001: 999: 996: 995: 991: 989: 986: 978: 976: 972: 970: 964: 958: 954: 949: 945: 941: 935: 933: 929: 925: 921: 917: 913: 909: 905: 901: 897: 893: 890: 886: 878: 876: 872: 864: 862: 859: 855: 851: 850:O2 TelefĂłnica 848:In May 2017, 846: 843: 841: 837: 833: 829: 825: 817: 815: 813: 808: 803: 801: 797: 793: 788:United States 787: 785: 783: 779: 775: 767: 765: 763: 759: 755: 747: 745: 742: 734: 729: 725: 722: 719: 718:IMSI-catchers 715: 711: 708: 704: 701: 698: 695: 692: 689: 685: 684: 683: 682: 675: 672: 669: 668: 667: 666: 662: 660: 655: 653: 648: 646: 641: 639: 635: 630: 626: 625:mobile phones 621: 618: 612: 608: 602: 600: 594: 589: 582: 580: 578: 574: 570: 566: 562: 558: 550: 548: 545: 541: 536: 532: 530: 526: 522: 518: 514: 510: 506: 501: 499: 495: 494:FIDO Alliance 491: 487: 486:wireless tags 483: 479: 475: 471: 463: 459: 457: 453: 449: 447: 437: 430: 428: 426: 422: 418: 412: 406: 404: 402: 398: 397:authenticator 393: 391: 390:authenticator 387: 383: 379: 371: 367: 363: 360: 356: 352: 348: 346:, a key, etc. 345: 341: 337: 333: 332: 331: 327: 325: 321: 313: 311: 308: 306: 302: 301:personal data 298: 294: 290: 286: 282: 278: 274: 270: 266: 258: 248: 245: 230: 227: 219: 208: 205: 201: 198: 194: 191: 187: 184: 180: 177: â€“  176: 172: 171:Find sources: 165: 161: 155: 154: 149:This article 147: 143: 138: 137: 128: 125: 117: 114:December 2020 107: 103: 97: 96: 91:This article 89: 80: 79: 74: 72: 65: 64: 59: 58: 53: 48: 39: 38: 33: 19: 2914:Data masking 2872: 2473:Cyberwarfare 2345:. Retrieved 2339: 2305: 2293:. Retrieved 2289:the original 2284:Ars Technica 2282: 2272: 2253: 2242:. Retrieved 2238: 2229: 2214: 2206:the original 2196: 2185:. Retrieved 2181: 2172: 2161:. Retrieved 2157: 2147: 2135:. Retrieved 2132:schneier.com 2131: 2122: 2111:. Retrieved 2107: 2097: 2070: 2066: 2056: 2044:. Retrieved 2040: 2030: 2020:20 September 2018:. Retrieved 2014: 2004: 1994:20 September 1992:. Retrieved 1988:the original 1983: 1973: 1949: 1938:. Retrieved 1936:. 2005-10-12 1928: 1916:. Retrieved 1911: 1902: 1891:. Retrieved 1887:the original 1877: 1866:. Retrieved 1862:the original 1852: 1844:the original 1839: 1830: 1819:. Retrieved 1817:. 2014-11-30 1814: 1805: 1793:. Retrieved 1789: 1779: 1767:. Retrieved 1763: 1753: 1741:. Retrieved 1737: 1727: 1717:, retrieved 1715:, 2018-03-13 1710: 1704: 1693:. Retrieved 1689: 1680: 1635: 1629: 1618:. Retrieved 1614:The Register 1612: 1602: 1590:. Retrieved 1586: 1576: 1565:. Retrieved 1561:the original 1556: 1547: 1537:11 September 1535:. Retrieved 1531: 1521: 1511:11 September 1509:. Retrieved 1505: 1500:Tung, Liam. 1495: 1483:. Retrieved 1473: 1463:November 30, 1461:. Retrieved 1451: 1440:. Retrieved 1436: 1426: 1415:. Retrieved 1407: 1394: 1375: 1364:. Retrieved 1362:. 2013-05-23 1360:the Guardian 1359: 1350: 1339:. Retrieved 1335: 1326: 1309: 1305: 1295: 1272: 1251:. Retrieved 1249:. Sonic Wall 1246: 1237: 1227:12 September 1225:. Retrieved 1219: 1209: 1198:. Retrieved 1194:the original 1189: 1177: 1144: 1140: 1114:. Retrieved 1110: 1074:(1): 42–45. 1071: 1067: 1057: 982: 973: 965: 956: 936: 882: 874: 847: 844: 821: 804: 798: 794: 791: 771: 751: 738: 680: 679: 664: 663: 656: 649: 642: 622: 613: 609: 606: 590: 586: 554: 533: 525:mobile phone 508: 502: 477: 469: 468: 451: 450: 442: 413: 410: 394: 375: 370:typing speed 328: 317: 309: 276: 272: 268: 264: 263: 240: 222: 216:January 2021 213: 203: 196: 189: 182: 170: 158:Please help 153:verification 150: 120: 111: 92: 68: 61: 55: 54:Please help 51: 2854:Misuse case 2688:Infostealer 2663:Email fraud 2628:Data breach 2463:Cybergeddon 1918:February 2, 1815:VentureBeat 1743:10 December 1712:relevance.) 1592:9 September 1023:Out-of-band 912:credentials 910:connection 904:credentials 865:MFA fatigue 752:The second 703:SIM cloning 665:Advantages: 659:SIM cloning 629:smartphones 561:fingerprint 482:smart cards 289:application 2985:Categories 2919:Encryption 2795:Web shells 2735:Ransomware 2683:Hacktivism 2446:Cybercrime 2311:US 5708422 2259:US 6078908 2244:2020-12-17 2187:2023-08-12 2163:2017-05-05 2137:23 October 2113:2020-09-27 2046:17 October 1940:2011-05-13 1893:2013-02-11 1868:2013-02-11 1821:2021-09-05 1719:2021-04-06 1695:2016-07-25 1620:2017-07-11 1567:2016-04-30 1557:bellingcat 1442:2018-05-12 1417:2018-03-23 1381:EP 0745961 1366:2022-11-02 1341:2024-08-29 1253:19 January 1200:2021-04-06 1116:2015-10-31 1049:References 985:Kim Dotcom 928:smart card 756:requires " 509:soft token 478:physically 431:Possession 417:passphrase 366:biometrics 186:newspapers 57:improve it 2750:Shellcode 2745:Scareware 2593:Crimeware 2553:Backdoors 2385:passwords 2341:The Verge 2239:Wiley.com 2073:: 14–28. 2041:Kaspersky 1645:1002.3171 1169:231791299 1161:2471-2566 1088:1746-5702 983:In 2013, 932:web pages 599:in each. 557:biometric 476:that are 425:memorized 415:words (a 407:Knowledge 382:bank card 344:bank card 340:USB stick 63:talk page 2924:Firewall 2829:Defenses 2755:Spamming 2740:Rootkits 2713:Phishing 2673:Exploits 2347:July 10, 2089:10821943 1962:Archived 1790:Livemint 1532:9to5 Mac 992:See also 916:software 892:software 858:infected 832:phishing 818:Security 583:Location 551:Inherent 507:(a.k.a. 496:and the 351:password 320:log into 295:) to an 2765:Spyware 2708:Payload 2703:Malware 2643:Viruses 2623:Botnets 2530:Threats 2295:25 July 1795:28 June 1769:28 June 1672:5066992 1485:May 21, 979:Patents 955:by the 902:access 898:login, 896:network 727:factor. 617:malware 544:QR-code 540:keycard 474:devices 314:Factors 293:factors 285:website 200:scholar 100:Please 2959:(SIEM) 2936:(HIDS) 2820:Zombie 2557:Bombs 2538:Adware 2317:  2265:  2087:  1738:Quartz 1670:  1660:  1587:PC Mag 1506:ZD Net 1387:  1283:  1167:  1159:  1086:  948:tokens 944:tokens 920:client 906:, and 889:client 838:, and 517:laptop 361:, etc. 202:  195:  188:  181:  173:  2805:Worms 2800:Wiper 2718:Voice 2566:Logic 2085:S2CID 1965:(PDF) 1958:(PDF) 1668:S2CID 1640:arXiv 1437:Wired 1404:(PDF) 1221:Wired 1165:S2CID 1068:ITNOW 924:token 883:Many 828:fraud 768:India 593:Wi-Fi 571:, or 569:voice 542:, or 523:, or 490:FIDO2 342:), a 275:, or 207:JSTOR 193:books 2571:Time 2561:Fork 2349:2017 2297:2019 2139:2015 2108:CNET 2048:2020 2022:2016 1996:2016 1920:2018 1797:2020 1771:2020 1745:2023 1658:ISBN 1594:2019 1539:2017 1513:2017 1487:2019 1465:2017 1281:ISBN 1255:2022 1229:2020 1190:NIST 1157:ISSN 1111:CNET 1084:ISSN 800:NIST 782:Uber 739:The 645:NIST 627:and 573:iris 565:face 484:and 472:are 179:news 2576:Zip 2075:doi 1650:doi 1314:doi 1149:doi 1076:doi 926:or 908:VPN 900:Web 854:SS7 778:SMS 714:SMS 634:SMS 521:PDA 456:OTP 421:ATM 401:SMS 378:ATM 359:PUK 355:PIN 287:or 277:2FA 271:; 269:MFA 162:by 2987:: 2338:. 2281:. 2237:. 2180:. 2156:. 2130:. 2106:. 2083:. 2071:65 2069:. 2065:. 2039:. 2013:. 1982:. 1910:. 1838:. 1813:. 1788:. 1762:. 1736:. 1688:. 1666:. 1656:. 1648:. 1611:. 1585:. 1555:. 1530:. 1504:. 1435:. 1406:. 1358:. 1334:. 1308:. 1304:. 1263:^ 1245:. 1218:. 1188:. 1163:. 1155:. 1145:24 1143:. 1139:. 1125:^ 1109:. 1096:^ 1082:. 1072:65 1070:. 1066:. 834:, 567:, 563:, 519:, 515:, 503:A 357:, 353:, 66:. 2414:e 2407:t 2400:v 2351:. 2299:. 2247:. 2223:. 2190:. 2166:. 2141:. 2116:. 2091:. 2077:: 2050:. 2024:. 1998:. 1943:. 1922:. 1896:. 1871:. 1824:. 1799:. 1773:. 1747:. 1698:. 1674:. 1652:: 1642:: 1623:. 1596:. 1570:. 1541:. 1515:. 1489:. 1467:. 1445:. 1420:. 1369:. 1344:. 1320:. 1316:: 1310:8 1289:. 1257:. 1231:. 1203:. 1171:. 1151:: 1119:. 1090:. 1078:: 338:( 267:( 247:) 241:( 229:) 223:( 218:) 214:( 204:· 197:· 190:· 183:· 156:. 127:) 121:( 116:) 112:( 108:. 73:) 69:( 34:. 20:)

Index

2-step verification
Help:Two-factor authentication
improve it
talk page
Learn how and when to remove these messages
personal reflection, personal essay, or argumentative essay
help improve it
encyclopedic style
Learn how and when to remove this message

verification
improve this article
adding citations to reliable sources
"Multi-factor authentication"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
Learn how and when to remove this message

electronic authentication
website
application
factors
authentication
personal data
financial assets
log into

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑