Knowledge

Multi-factor authentication

Source đź“ť

257: 814:, officially recommending the use of authentication methods that depend on more than one factor (specifically, what a user knows, has, and is) to determine the user's identity. In response to the publication, numerous authentication vendors began improperly promoting challenge-questions, secret images, and other knowledge-based methods as "multi-factor" authentication. Due to the resulting confusion and widespread adoption of such methods, on August 15, 2006, the FFIEC published supplemental guidelines—which state that by definition, a "true" multi-factor authentication system must use distinct instances of the three factors of authentication it had defined, and not just use multiple instances of a single factor. 971:), as well as private banks, which tend to prefer multi-factor authentication schemes for their customers that involve more accessible, less expensive means of identity verification, such as an app installed onto a customer-owned smartphone. Despite the variations that exist among available systems that organizations may have to choose from, once a multi-factor authentication system is deployed within an organization, it tends to remain in place, as users invariably acclimate to the presence and use of the system and embrace it over time as a normalized element of their daily process of interaction with their relevant information system. 326:, device, or application). The resource requires the user to supply the identity by which the user is known to the resource, along with evidence of the authenticity of the user's claim to that identity. Simple authentication requires only one such piece of evidence (factor), typically a password. For additional security, the resource may require more than one factor—multi-factor authentication, or two-factor authentication in cases where exactly two pieces of evidence are to be supplied. 2516: 436: 142: 462: 43: 84: 842:. Two-factor authentication in web applications are especially susceptible to phishing attacks, particularly in SMS and e-mails, and, as a response, many experts advise users not to share their verification codes with anyone, and many web application providers will place an advisory in an e-mail or SMS containing a code. 531:, where the credentials are stored on a dedicated hardware device and therefore cannot be duplicated, absent physical invasion of the device). A soft token may not be a device the user interacts with. Typically an X.509v3 certificate is loaded onto the device and stored securely to serve this purpose. 743:
Data Security Standard, requirement 8.3, requires the use of MFA for all remote network access that originates from outside the network to a Card Data Environment (CDE). Beginning with PCI-DSS version 3.2, the use of MFA is required for all administrative access to the CDE, even if the user is within
614:
The major drawback of authentication including something the user possesses is that the user must carry around the physical token (the USB stick, the bank card, the key or similar), practically at all times. Loss and theft are risks. Many organizations forbid carrying USB and electronic devices in or
414:
A password is a secret word or string of characters that is used for user authentication. This is the most commonly used mechanism of authentication. Many multi-factor authentication techniques rely on passwords as one factor of authentication. Variations include both longer ones formed from multiple
1709:
Commission Delegated Regulation (EU) 2018/389 of 27 November 2017 supplementing Directive (EU) 2015/2366 of the European Parliament and of the Council with regard to regulatory technical standards for strong customer authentication and common and secure open standards of communication (Text with EEA
619:
and data theft risks, and most important machines do not have USB ports for the same reason. Physical tokens usually do not scale, typically requiring a new token for each new account and system. Procuring and subsequently replacing tokens of this kind involves costs. In addition, there are inherent
610:
Many multi-factor authentication vendors offer mobile phone-based authentication. Some methods include push-based authentication, QR code-based authentication, one-time password authentication (event-based and time-based), and SMS-based verification. SMS-based verification suffers from some security
443:
Possession factors ("something only the user has") have been used for authentication for centuries, in the form of a key to a lock. The basic principle is that the key embodies a secret that is shared between the lock and the key, and the same principle underlies possession factor authentication in
587:
Increasingly, a fourth factor is coming into play involving the physical location of the user. While hard wired to the corporate network, a user could be allowed to login using only a pin code. Whereas if the user was off the network or working remotely, a more secure MFA method such as entering a
966:
Research into deployments of multi-factor authentication schemes has shown that one of the elements that tend to impact the adoption of such systems is the line of business of the organization that deploys the multi-factor authentication system. Examples cited include the U.S. government, which
937:
There are drawbacks to multi-factor authentication that are keeping many approaches from becoming widespread. Some users have difficulty keeping track of a hardware token or USB plug. Many users do not have the technical skills needed to install a client-side software certificate by themselves.
860:
the account holder's computers in an attempt to steal their bank account credentials and phone numbers. Then the attackers purchased access to a fake telecom provider and set up a redirect for the victim's phone number to a handset controlled by them. Finally, the attackers logged into victims'
631:
provides an alternative to dedicated physical devices. To authenticate, people can use their personal access codes to the device (i.e. something that only the individual user knows) plus a one-time-valid, dynamic passcode, typically consisting of 4 to 6 digits. The passcode can be sent to their
329:
The use of multiple authentication factors to prove one's identity is based on the premise that an unauthorized actor is unlikely to be able to supply the factors required for access. If, in an authentication attempt, at least one of the components is missing or supplied incorrectly, the user's
795:
IT regulatory standards for access to federal government systems require the use of multi-factor authentication to access sensitive IT resources, for example when logging on to network devices to perform administrative tasks and when accessing any computer using a privileged login.
537:
can also be applied in physical security systems. These physical security systems are known and commonly referred to as access control. Multi-factor authentication is typically deployed in access control systems through the use, firstly, of a physical possession (such as a fob,
546:
displayed on a device) which acts as the identification credential, and secondly, a validation of one's identity such as facial biometrics or retinal scan. This form of multi-factor authentication is commonly referred to as facial verification or facial authentication.
330:
identity is not established with sufficient certainty and access to the asset (e.g., a building, or data) being protected by multi-factor authentication then remains blocked. The authentication factors of a multi-factor authentication scheme may include:
987:
claimed to have invented two-factor authentication in a 2000 patent, and briefly threatened to sue all the major web services. However, the European Patent Office revoked his patent in light of an earlier 1998 U.S. patent held by AT&T.
726:
Modern smartphones are used both for receiving email and SMS. So if the phone is lost or stolen and is not protected by a password or biometric, all accounts for which the email is the key can be hacked as the phone can receive the second
611:
concerns. Phones can be cloned, apps can run on several phones and cell-phone maintenance personnel can read SMS texts. Not least, cell phones can be compromised in general, meaning the phone is no longer something only the user has.
861:
online bank accounts and requested for the money on the accounts to be withdrawn to accounts owned by the criminals. SMS passcodes were routed to phone numbers controlled by the attackers and the criminals transferred the money out.
809:
issued guidance for financial institutions recommending financial institutions conduct risk-based assessments, evaluate customer awareness programs, and develop security measures to reliably authenticate customers remotely accessing
2261: 950:
in large industries such as banking or even within large enterprises needs to be managed. In addition to deployment costs, multi-factor authentication often carries significant additional support costs. A 2008 survey of over 120
974:
While the perception is that multi-factor authentication is within the realm of perfect security, Roger Grimes writes that if not properly implemented and configured, multi-factor authentication can in fact be easily defeated.
2313: 1757: 938:
Generally, multi-factor solutions require additional investment for implementation and costs for maintenance. Most hardware token-based systems are proprietary, and some vendors charge an annual fee per user. Deployment of
1383: 2276: 676:
Depending on the solution, passcodes that have been used are automatically replaced in order to ensure that a valid code is always available, transmission/reception problems do not, therefore, prevent logins.
934:, it is possible to limit the overheads outlined above to a single application. With other multi-factor authentication technology such as hardware token products, no software must be installed by end-users. 636:
or can be generated by a one-time passcode-generator app. In both cases, the advantage of using a mobile phone is that there is no need for an additional dedicated token, as users tend to carry their
454:
have no connections to the client computer. They typically use a built-in screen to display the generated authentication data, which is manually typed in by the user. This type of token mostly uses a
2368:
Attackers breached the servers of RSA and stole information that could be used to compromise the security of two-factor authentication tokens used by 40 million employees (register.com, 18 Mar 2011)
930:. This translates to four or five packages on which version control has to be performed, and four or five packages to check for conflicts with business applications. If access can be operated using 511:) is a type of two-factor authentication security device that may be used to authorize the use of computer services. Software tokens are stored on a general-purpose electronic device such as a 256: 1731: 875:
An increasingly common approach to defeating MFA is to bombard the user with many requests to accept a log-in, until the user eventually succumbs to the volume of requests and accepts one.
607:
Two-factor authentication over text message was developed as early as 1996, when AT&T described a system for authorizing transactions based on an exchange of codes over two-way pagers.
830:, because the victim's password would no longer be enough to give a thief permanent access to their information. However, many multi-factor authentication approaches remain vulnerable to 802:
Special Publication 800-63-3 discusses various forms of two-factor authentication and provides guidance on using them in business processes requiring different levels of assurance.
384:(something the user possesses) and a PIN (something the user knows) allows the transaction to be carried out. Two other examples are to supplement a user-controlled password with a 696:
Despite their growing popularity, some users may not even own a mobile device, and take umbrage at being required to own one as a condition of using some service on their home PC.
647:
draft guideline proposed deprecating it as a form of authentication. A year later NIST reinstated SMS verification as a valid authentication channel in the finalized guideline.
399:
app enables two-factor authentication in a different way, usually by showing a randomly generated and constantly refreshing code which the user can use, rather than sending an
1808: 588:
code from a soft token as well could be required. Adapting the type of MFA method and frequency to a users' location will enable you to avoid risks common to remote working.
806: 1409: 591:
Systems for network admission control work in similar ways where the level of network access can be contingent on the specific network a device is connected to, such as
1183: 1977: 2286: 2410: 644: 159: 56: 776:
mandated two-factor authentication for all online transactions made using a debit or credit card using either a password or a one-time password sent over
1329: 884: 870: 534: 2954: 1783: 1499: 657:
Security of mobile-delivered security tokens fully depends on the mobile operator's operational security and can be easily breached by wiretapping or
643:
Notwithstanding the popularity of SMS verification, security advocates have publicly criticized SMS verification, and in July 2016, a United States
2378: 2175: 792:
Details for authentication for federal employees and contractors in the U.S. are defined in Homeland Security Presidential Directive 12 (HSPD-12).
310:
Usage of MFA has increased in recent years, however, there are numerous threats that consistently makes it hard to ensure MFA is entirely secure.
1476: 1042: 1880: 1855: 1550: 480:
connected to the computer to be used. Those devices transmit data automatically. There are a number of different types, including USB tokens,
2931: 2101: 1659: 411:
Knowledge factors are a form of authentication. In this form, the user is required to prove knowledge of a secret in order to authenticate.
1274: 856:
vulnerabilities to bypass SMS based two-step authentication to do unauthorized withdrawals from users' bank accounts. The criminals first
206: 2962: 178: 2403: 952: 2894: 1282: 784:
have been mandated by the bank to amend their payment processing systems in compliance with this two-factor authentication rollout.
243: 225: 123: 105: 70: 1240: 185: 2199: 2993: 2690: 1684:"Official PCI Security Standards Council Site – Verify PCI Compliance, Download Data Security and Credit Card Security Standards" 62: 1580: 2988: 2944: 94: 2333: 1959: 1191: 757: 354: 192: 163: 31: 1985: 780:. This requirement was removed in 2016 for transactions up to ₹2,000 after opting-in with the issuing bank. Vendors such as 2757: 2396: 706: 1856:"SANS Institute, Critical Control 10: Secure Configurations for Network Devices such as Firewalls, Routers, and Switches" 1213: 307:—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password. 673:
As they are constantly changed, dynamically generated passcodes are safer to use than fixed (static) log-in information.
174: 1353: 1300:"Analysis and improvement of a multi-factor biometric authentication scheme: Analysis and improvement of a MFBA scheme" 2949: 2670: 690:
that looks identical to the actual website. The attacker can then get the authentication code, user name and password.
2926: 2884: 2540: 753: 520: 2787: 2505: 2232: 1012: 1002: 968: 845:
Multi-factor authentication may be ineffective against modern threats, like ATM skimming, phishing, and malware.
497: 280: 2372: 1430: 1106: 709:
attacks against mobile-operator companies have resulted in the handing over of duplicate SIM cards to criminals.
2772: 2650: 2545: 1833: 894:
to make multi-factor authentication systems work. Some vendors have created separate installation packages for
857: 839: 420: 377: 2860: 2812: 2475: 1027: 853: 777: 358: 152: 1809:"Uber now complies with India's two-factor authentication requirement, calls it unnecessary and burdensome" 2367: 1632:
Toorani, Mohsen; Beheshti, A. (2008). "SSMS - A secure SMS messaging protocol for the m-payment systems".
761: 693:
A mobile phone is not always available—it can be lost, stolen, have a dead battery, or otherwise not work.
670:
No additional tokens are necessary because it uses mobile devices that are (usually) carried all the time.
1683: 699:
Mobile phone reception is not always available—large areas, particularly outside of towns, lack coverage.
199: 2901: 2635: 1732:"Finally, Indians can use credit cards online without painful OTPs—but only for purchases under Rs2,000" 1606: 1032: 1017: 773: 740: 713: 686:
Users may still be susceptible to phishing attacks. An attacker can send a text message that links to a
650:
In 2016 and 2017 respectively, both Google and Apple started offering user two-step authentication with
2151: 2125: 849: 2308: 2256: 1758:"Payment firms applaud RBI's move to waive off two-factor authentication for small value transactions" 1454: 1378: 822:
According to proponents, multi-factor authentication could drastically reduce the incidence of online
2921: 2833: 2782: 2727: 2595: 2568: 2550: 2515: 2448: 2419: 1525: 1037: 288: 2008: 1884: 2705: 2480: 2438: 2385:
in favour of two-factor authentication in forthcoming versions of Windows (vnunet.com, 14 Mar 2005)
1953:"Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment" 1859: 1558: 1007: 568: 2217:
Libicki, Martin C.; Balkovich, Edward; Jackson, Brian A.; Rudavsky, Rena; Webb, Katharine (2011).
1841: 98:
that states a Knowledge editor's personal feelings or presents an original argument about a topic.
2889: 2817: 2722: 2082: 1665: 1637: 1399:"Anonymous Two-Factor Authentication in Distributed Systems: Certain Goals Are Beyond Attainment" 1164: 919: 888: 835: 576: 369: 595:
vs wired connectivity. This also allows a user to move between offices and dynamically receive
2102:"Two-factor authentication? Not as secure as you'd expect when logging into email or your bank" 2937: 2695: 2630: 2580: 2527: 2485: 2433: 1655: 1278: 1156: 1083: 455: 385: 2906: 2846: 2610: 2600: 2495: 2072: 1647: 1500:"Google prompt: You can now just tap 'yes' or 'no' on iOS, Android to approve Gmail sign-in" 1311: 1218: 1148: 1075: 895: 572: 564: 512: 323: 30:"Two-factor authentication" redirects here. For two-factor authentication on Knowledge, see 2797: 2777: 2500: 2490: 959:
reported on the support costs associated with two-factor authentication. In their report,
651: 339: 304: 2218: 2034: 2967: 2865: 2715: 2665: 2640: 2605: 2585: 2465: 2453: 2203: 1299: 997: 947: 943: 939: 923: 823: 811: 528: 504: 445: 335: 296: 292: 2059:
Siadati, Hossein; Nguyen, Toan; Gupta, Payas; Jakobsson, Markus; Memon, Nasir (2017).
967:
employs an elaborate system of physical tokens (which themselves are backed by robust
2982: 2877: 2838: 2807: 2802: 2655: 2645: 2615: 1168: 637: 493: 396: 389: 334:
Something the user has: Any physical object in the possession of the user, such as a
300: 2086: 1707: 2911: 2767: 2470: 2281: 1952: 1669: 1611: 717: 624: 539: 524: 1881:"SANS Institute, Critical Control 12: Controlled Use of Administrative Privileges" 435: 1477:"Rollback! The United States NIST no longer recommends "Deprecating SMS for 2FA"" 2851: 2685: 2660: 2625: 2460: 2061:"Mind your SMSes: Mitigating Social Engineering in Second Factor Authentication" 1784:"RBI eases two-factor authentication for online card transactions up to Rs2,000" 1022: 852:, a German mobile service provider, confirmed that cybercriminals had exploited 702: 687: 658: 560: 141: 2077: 2060: 461: 2916: 2732: 2680: 2563: 2443: 2364:- TwoFactorAuth.org - An in-depth online resource for (2FA) and all it entails 1651: 984: 927: 911: 903: 628: 556: 500:(W3C), have become popular with mainstream browser support beginning in 2015. 481: 416: 365: 349:
Something the user knows: Certain knowledge only known to the user, such as a
2277:"Kim Dotcom claims he invented two-factor authentication—but he wasn't first" 2259:, Schmitz, Kim, "Method for authorizing in data transmission systems" 1160: 1087: 1079: 2792: 2747: 2742: 2590: 2558: 2338: 381: 376:
An example of two-factor authentication is the withdrawing of money from an
343: 1931: 1607:"Two-factor FAIL: Chap gets pwned after 'AT&T falls for hacker tricks'" 723:
Account recovery typically bypasses mobile-phone two-factor authentication.
2752: 2710: 2573: 2382: 1381:, "Transaction authorization and alert system", issued 1996-12-04 1136: 1063: 931: 915: 891: 831: 350: 319: 2762: 2737: 2700: 2388: 2311:, Blonder, et al., "Transaction authorization and alert system" 2152:"Real-World SS7 Attack – Hackers Are Stealing Money From Bank Accounts" 1137:"An Extensive Formal Analysis of Multi-factor Authentication Protocols" 616: 543: 473: 284: 1398: 291:
only after successfully presenting two or more pieces of evidence (or
2675: 2620: 2535: 1315: 620:
conflicts and unavoidable trade-offs between usability and security.
516: 424: 2176:"MFA Fatigue: Hackers' new favorite tactic in high-profile breaches" 1455:"NIST is No Longer Recommending Two-Factor Authentication Using SMS" 1152: 392:(e.g. a security token or smartphone) that only the user possesses. 1905: 1581:"Google: Phishing Attacks That Can Beat Two-Factor Are on the Rise" 1214:"How to Secure Your Accounts With Better Two-Factor Authentication" 17: 1642: 1431:"So Hey You Should Stop Using Texts For Two-factor Authentication" 827: 592: 489: 460: 434: 255: 2361: 2126:"The Failure of Two-Factor Authentication – Schneier on Security" 1330:"11 Tips for Protecting Active Directory While Working from Home" 364:
Something the user is: Some physical characteristic of the user (
799: 781: 485: 2392: 1147:(2). New York City: Association for Computing Machinery: 1–34. 1107:"Two-factor authentication: What you need to know (FAQ) – CNET" 439:
RSA SecurID token, an example of a disconnected token generator
427:, but can also be written down on a hidden paper or text file. 1978:"Security Fix – Citibank Phish Spoofs 2-Factor Authentication" 1551:"How Russia Works on Intercepting Messaging Apps – bellingcat" 907: 899: 633: 400: 135: 77: 36: 2514: 1397:
Wang, Ding; He, Debiao; Wang, Ping; Chu, Chao-Hsien (2014).
555:
These are factors associated with the user, and are usually
95:
personal reflection, personal essay, or argumentative essay
2219:"Influences on the Adoption of Multifactor Authentication" 2035:"Why you shouldn't ever send verification codes to anyone" 1354:"Does Kim Dotcom have original 'two-factor' login patent?" 2200:"Study Sheds New Light On Costs, Effects Of Multi-Factor" 914:. For such products, there may be four or five different 419:) and the shorter, purely numeric, PIN commonly used for 101: 1269:
van Tilborg, Henk C.A.; Jajodia, Sushil, eds. (2011).
2373:
Banks to Use Two-factor Authentication by End of 2006
961:
software certificates and software toolbar approaches
1406:
IEEE Transactions on Dependable and Secure Computing
1135:
Jacomme, Charlie; Kremer, Steve (February 1, 2021).
423:
access. Traditionally, passwords are expected to be
2826: 2526: 2426: 1634:
2008 IEEE Symposium on Computers and Communications
1271:
Encyclopedia of Cryptography and Security, Volume 1
1184:"Back to basics: Multi-factor authentication (MFA)" 730:
Mobile carriers may charge the user messaging fees.
166:. Unsourced material may be challenged and removed. 807:Federal Financial Institutions Examination Council 705:gives hackers access to mobile phone connections. 1410:Institute of Electrical and Electronics Engineers 963:were reported to have the highest support costs. 720:. Thus third parties can steal and use the token. 458:that can only be used for that specific session. 318:Authentication takes place when someone tries to 303:—which may include personal identification or 283:method in which a user is granted access to a 2404: 1834:"Homeland Security Presidential Directive 12" 8: 2233:"Hacking Multifactor Authentication | Wiley" 575:recognition. Behavioral biometrics such as 368:), such as a fingerprint, eye iris, voice, 71:Learn how and when to remove these messages 2411: 2397: 2389: 2009:"The Failure of Two-Factor Authentication" 871:Multi-factor authentication fatigue attack 388:(OTP) or code generated or received by an 2955:Security information and event management 2076: 1641: 946:may get damaged or lost, and issuance of 244:Learn how and when to remove this message 226:Learn how and when to remove this message 124:Learn how and when to remove this message 1298:Cao, Liling; Ge, Wancheng (2015-03-10). 1141:ACM Transactions on Privacy and Security 1101: 1099: 1097: 1064:"Bypassing Multi-Factor Authentication" 1054: 716:are insecure and can be intercepted by 1457:. Schneier on Security. August 3, 2016 1182:kaitlin.boeckl@nist.gov (2016-06-28). 1043:Identity threat detection and response 942:is logistically challenging. Hardware 448:is an example of a possession factor. 372:, pattern in key press intervals, etc. 2932:Host-based intrusion detection system 2334:"Two-factor authentication is a mess" 1275:Springer Science & Business Media 760:" on most electronic payments in the 712:Text messages to mobile phones using 260:Hardware authentication security keys 7: 1782:Nair, Vishwanath (6 December 2016). 1756:Agarwal, Surabhi (7 December 2016). 1264: 1262: 1130: 1128: 1126: 380:; only the correct combination of a 164:adding citations to reliable sources 2963:Runtime application self-protection 1730:Karnik, Madhura (7 December 2016). 1304:Security and Communication Networks 2332:Brandom, Russell (July 10, 2017). 623:Two-step authentication involving 279:, along with similar terms) is an 25: 2895:Security-focused operating system 1910:NIST Special Publication 800-63-3 887:products require users to deploy 603:Mobile phone-based authentication 527:and can be duplicated. (Contrast 492:capable tokens, supported by the 52:This article has multiple issues. 27:Method of computer access control 2691:Insecure direct object reference 1965:from the original on 2012-11-15. 1840:. August 1, 2008. Archived from 1241:"Configuring One-Time Passwords" 1212:Barrett, Brian (July 22, 2018). 597:the same level of network access 140: 82: 41: 2945:Information security management 1838:Department of Homeland Security 1605:Nichols, Shaun (10 July 2017). 922:PC in order to make use of the 661:by national security agencies. 322:a computer resource (such as a 151:needs additional citations for 60:or discuss these issues on the 2381:, Microsoft preparing to dump 2379:Microsoft to abandon passwords 2202:. 4 April 2008. Archived from 758:strong customer authentication 32:Help:Two-factor authentication 1: 2375:, (slashdot.org, 20 Oct 2005) 2007:Bruce Schneier (March 2005). 1976:Brian Krebs (July 10, 2006). 1906:"Digital Identity Guidelines" 1579:Kan, Michael (7 March 2019). 1429:Andy Greenberg (2016-06-26). 1062:Russell, Steve (2023-02-22). 918:packages to push down to the 175:"Multi-factor authentication" 2275:Brodkin, Jon (23 May 2013). 1688:www.pcisecuritystandards.org 1557:. 2016-04-30. Archived from 1524:Chance Miller (2017-02-25). 805:In 2005, the United States' 2950:Information risk management 2871:Multi-factor authentication 2427:Related security categories 2033:Alex Perekalin (May 2018). 885:multi-factor authentication 741:Payment Card Industry (PCI) 535:Multi-factor authentication 265:Multi-factor authentication 3010: 2927:Intrusion detection system 2885:Computer security software 2541:Advanced persistent threat 2078:10.1016/j.cose.2016.09.009 1526:"Apple prompting iOS 10.3" 1408:. Piscataway, New Jersey: 868: 764:since September 14, 2019. 754:Payment Services Directive 735:Legislation and regulation 654:as an alternative method. 29: 2512: 2506:Digital rights management 1652:10.1109/ISCC.2008.4625610 1013:Multi-party authorization 1003:Electronic authentication 969:Public Key Infrastructure 840:man-in-the-middle attacks 812:online financial services 615:out of premises owing to 498:World Wide Web Consortium 403:or using another method. 281:electronic authentication 273:two-factor authentication 2651:Denial-of-service attack 2546:Arbitrary code execution 2065:Computers & Security 299:mechanism. MFA protects 2994:Computer access control 2861:Computer access control 2813:Rogue security software 2476:Electromagnetic warfare 1028:Reliance authentication 2989:Authentication methods 2907:Obfuscation (software) 2636:Browser Helper Objects 2520: 1844:on September 16, 2012. 1080:10.1093/combul/bwad023 998:Authentication factors 762:European Economic Area 466: 440: 261: 104:by rewriting it in an 2902:Data-centric security 2783:Remote access trojans 2518: 1958:. FFIEC. 2006-08-15. 1932:"FFIEC Press Release" 1912:. NIST. June 22, 2017 1033:Strong authentication 1018:Mutual authentication 774:Reserve Bank of India 640:around at all times. 464: 438: 259: 2834:Application security 2728:Privilege escalation 2596:Cross-site scripting 2449:Cybersex trafficking 2420:Information security 2100:Shankland, Stephen. 2013:Schneier on Security 1636:. pp. 700–705. 1038:Universal 2nd Factor 957:Credit Union Journal 465:A USB security token 444:computer systems. A 160:improve this article 2481:Information warfare 2439:Automotive security 2150:Khandelwal, Swati. 1334:www.darkreading.com 1273:. Berlin, Germany: 1008:Identity management 744:a trusted network. 559:methods, including 452:Disconnected tokens 2890:Antivirus software 2758:Social engineering 2723:Polymorphic engine 2676:Fraudulent dialers 2581:Hardware backdoors 2521: 1762:The Economic Times 953:U.S. credit unions 836:man-in-the-browser 707:Social-engineering 652:push notifications 579:can also be used. 577:keystroke dynamics 467: 441: 262: 106:encyclopedic style 93:is written like a 2976: 2975: 2938:Anomaly detection 2843:Secure by default 2696:Keystroke loggers 2631:Drive-by download 2519:vectorial version 2486:Internet security 2434:Computer security 2362:TwoFactorAuth.org 1661:978-1-4244-2702-4 1245:www.sonicwall.com 826:and other online 632:mobile device by 386:one-time password 254: 253: 246: 236: 235: 228: 210: 134: 133: 126: 75: 16:(Redirected from 3001: 2847:Secure by design 2778:Hardware Trojans 2611:History sniffing 2601:Cross-site leaks 2496:Network security 2413: 2406: 2399: 2390: 2350: 2348: 2346: 2318: 2317: 2316: 2312: 2305: 2299: 2298: 2296: 2294: 2285:. Archived from 2272: 2266: 2265: 2264: 2260: 2253: 2247: 2246: 2244: 2243: 2229: 2223: 2222: 2214: 2208: 2207: 2206:on July 8, 2011. 2196: 2190: 2189: 2187: 2186: 2180:BleepingComputer 2172: 2166: 2165: 2163: 2162: 2147: 2141: 2140: 2138: 2136: 2122: 2116: 2115: 2113: 2112: 2097: 2091: 2090: 2080: 2056: 2050: 2049: 2047: 2045: 2030: 2024: 2023: 2021: 2019: 2004: 1998: 1997: 1995: 1993: 1984:. Archived from 1973: 1967: 1966: 1964: 1957: 1949: 1943: 1942: 1940: 1939: 1928: 1922: 1921: 1919: 1917: 1902: 1896: 1895: 1893: 1892: 1883:. Archived from 1877: 1871: 1870: 1868: 1867: 1858:. Archived from 1852: 1846: 1845: 1830: 1824: 1823: 1821: 1820: 1805: 1799: 1798: 1796: 1794: 1779: 1773: 1772: 1770: 1768: 1753: 1747: 1746: 1744: 1742: 1727: 1721: 1720: 1719: 1718: 1704: 1698: 1697: 1695: 1694: 1680: 1674: 1673: 1645: 1629: 1623: 1622: 1620: 1619: 1602: 1596: 1595: 1593: 1591: 1576: 1570: 1569: 1567: 1566: 1547: 1541: 1540: 1538: 1536: 1521: 1515: 1514: 1512: 1510: 1495: 1489: 1488: 1486: 1484: 1473: 1467: 1466: 1464: 1462: 1451: 1445: 1444: 1442: 1441: 1426: 1420: 1419: 1417: 1416: 1403: 1394: 1388: 1387: 1386: 1382: 1375: 1369: 1368: 1366: 1365: 1350: 1344: 1343: 1341: 1340: 1326: 1320: 1319: 1316:10.1002/sec.1010 1295: 1289: 1288: 1277:. p. 1305. 1266: 1257: 1256: 1254: 1252: 1237: 1231: 1230: 1228: 1226: 1209: 1203: 1202: 1200: 1199: 1190:. Archived from 1179: 1173: 1172: 1132: 1121: 1120: 1118: 1117: 1103: 1092: 1091: 1059: 962: 598: 513:desktop computer 488:. Increasingly, 470:Connected tokens 324:computer network 305:financial assets 249: 242: 231: 224: 220: 217: 211: 209: 168: 144: 136: 129: 122: 118: 115: 109: 86: 85: 78: 67: 45: 44: 37: 21: 3009: 3008: 3004: 3003: 3002: 3000: 2999: 2998: 2979: 2978: 2977: 2972: 2822: 2522: 2510: 2501:Copy protection 2491:Mobile security 2422: 2417: 2358: 2353: 2344: 2342: 2331: 2327: 2325:Further reading 2322: 2321: 2314: 2307: 2306: 2302: 2292: 2290: 2274: 2273: 2269: 2262: 2255: 2254: 2250: 2241: 2239: 2231: 2230: 2226: 2216: 2215: 2211: 2198: 2197: 2193: 2184: 2182: 2174: 2173: 2169: 2160: 2158: 2156:The Hacker News 2149: 2148: 2144: 2134: 2132: 2124: 2123: 2119: 2110: 2108: 2099: 2098: 2094: 2058: 2057: 2053: 2043: 2041: 2032: 2031: 2027: 2017: 2015: 2006: 2005: 2001: 1991: 1989: 1988:on July 3, 2011 1982:Washington Post 1975: 1974: 1970: 1962: 1955: 1951: 1950: 1946: 1937: 1935: 1930: 1929: 1925: 1915: 1913: 1904: 1903: 1899: 1890: 1888: 1879: 1878: 1874: 1865: 1863: 1854: 1853: 1849: 1832: 1831: 1827: 1818: 1816: 1807: 1806: 1802: 1792: 1790: 1781: 1780: 1776: 1766: 1764: 1755: 1754: 1750: 1740: 1738: 1729: 1728: 1724: 1716: 1714: 1706: 1705: 1701: 1692: 1690: 1682: 1681: 1677: 1662: 1631: 1630: 1626: 1617: 1615: 1604: 1603: 1599: 1589: 1587: 1578: 1577: 1573: 1564: 1562: 1549: 1548: 1544: 1534: 1532: 1523: 1522: 1518: 1508: 1506: 1497: 1496: 1492: 1482: 1480: 1475: 1474: 1470: 1460: 1458: 1453: 1452: 1448: 1439: 1437: 1428: 1427: 1423: 1414: 1412: 1401: 1396: 1395: 1391: 1384: 1377: 1376: 1372: 1363: 1361: 1352: 1351: 1347: 1338: 1336: 1328: 1327: 1323: 1297: 1296: 1292: 1285: 1268: 1267: 1260: 1250: 1248: 1239: 1238: 1234: 1224: 1222: 1211: 1210: 1206: 1197: 1195: 1181: 1180: 1176: 1153:10.1145/3440712 1134: 1133: 1124: 1115: 1113: 1105: 1104: 1095: 1061: 1060: 1056: 1051: 994: 981: 960: 940:hardware tokens 881: 873: 867: 820: 790: 770: 750: 737: 688:spoofed website 605: 596: 585: 553: 529:hardware tokens 433: 409: 316: 250: 239: 238: 237: 232: 221: 215: 212: 169: 167: 157: 145: 130: 119: 113: 110: 102:help improve it 99: 87: 83: 46: 42: 35: 28: 23: 22: 15: 12: 11: 5: 3007: 3005: 2997: 2996: 2991: 2981: 2980: 2974: 2973: 2971: 2970: 2968:Site isolation 2965: 2960: 2959: 2958: 2952: 2942: 2941: 2940: 2935: 2924: 2919: 2914: 2909: 2904: 2899: 2898: 2897: 2892: 2882: 2881: 2880: 2875: 2874: 2873: 2866:Authentication 2858: 2857: 2856: 2855: 2854: 2844: 2841: 2830: 2828: 2824: 2823: 2821: 2820: 2815: 2810: 2805: 2800: 2795: 2790: 2785: 2780: 2775: 2770: 2765: 2760: 2755: 2750: 2745: 2740: 2735: 2730: 2725: 2720: 2719: 2718: 2708: 2703: 2698: 2693: 2688: 2683: 2678: 2673: 2668: 2666:Email spoofing 2663: 2658: 2653: 2648: 2643: 2638: 2633: 2628: 2623: 2618: 2613: 2608: 2606:DOM clobbering 2603: 2598: 2593: 2588: 2586:Code injection 2583: 2578: 2577: 2576: 2571: 2566: 2561: 2553: 2548: 2543: 2538: 2532: 2530: 2524: 2523: 2513: 2511: 2509: 2508: 2503: 2498: 2493: 2488: 2483: 2478: 2473: 2468: 2466:Cyberterrorism 2463: 2458: 2457: 2456: 2454:Computer fraud 2451: 2441: 2436: 2430: 2428: 2424: 2423: 2418: 2416: 2415: 2408: 2401: 2393: 2387: 2386: 2376: 2370: 2365: 2357: 2356:External links 2354: 2352: 2351: 2328: 2326: 2323: 2320: 2319: 2300: 2289:on 9 July 2019 2267: 2248: 2224: 2209: 2191: 2167: 2142: 2117: 2092: 2051: 2025: 1999: 1968: 1944: 1923: 1897: 1872: 1847: 1825: 1800: 1774: 1748: 1722: 1699: 1675: 1660: 1624: 1597: 1571: 1542: 1516: 1490: 1479:. July 6, 2017 1468: 1446: 1421: 1389: 1370: 1345: 1321: 1310:(4): 617–625. 1290: 1283: 1258: 1232: 1204: 1174: 1122: 1093: 1053: 1052: 1050: 1047: 1046: 1045: 1040: 1035: 1030: 1025: 1020: 1015: 1010: 1005: 1000: 993: 990: 980: 977: 880: 879:Implementation 877: 869:Main article: 866: 863: 824:identity theft 819: 816: 789: 786: 772:In India, the 769: 766: 749: 748:European Union 746: 736: 733: 732: 731: 728: 724: 721: 710: 700: 697: 694: 691: 681:Disadvantages: 678: 677: 674: 671: 638:mobile devices 604: 601: 584: 581: 552: 549: 505:software token 446:security token 432: 429: 408: 405: 395:A third-party 374: 373: 362: 347: 336:security token 315: 312: 297:authentication 252: 251: 234: 233: 148: 146: 139: 132: 131: 90: 88: 81: 76: 50: 49: 47: 40: 26: 24: 14: 13: 10: 9: 6: 4: 3: 2: 3006: 2995: 2992: 2990: 2987: 2986: 2984: 2969: 2966: 2964: 2961: 2956: 2953: 2951: 2948: 2947: 2946: 2943: 2939: 2936: 2933: 2930: 2929: 2928: 2925: 2923: 2920: 2918: 2915: 2913: 2910: 2908: 2905: 2903: 2900: 2896: 2893: 2891: 2888: 2887: 2886: 2883: 2879: 2878:Authorization 2876: 2872: 2869: 2868: 2867: 2864: 2863: 2862: 2859: 2853: 2850: 2849: 2848: 2845: 2842: 2840: 2839:Secure coding 2837: 2836: 2835: 2832: 2831: 2829: 2825: 2819: 2816: 2814: 2811: 2809: 2808:SQL injection 2806: 2804: 2801: 2799: 2796: 2794: 2791: 2789: 2788:Vulnerability 2786: 2784: 2781: 2779: 2776: 2774: 2773:Trojan horses 2771: 2769: 2768:Software bugs 2766: 2764: 2761: 2759: 2756: 2754: 2751: 2749: 2746: 2744: 2741: 2739: 2736: 2734: 2731: 2729: 2726: 2724: 2721: 2717: 2714: 2713: 2712: 2709: 2707: 2704: 2702: 2699: 2697: 2694: 2692: 2689: 2687: 2684: 2682: 2679: 2677: 2674: 2672: 2669: 2667: 2664: 2662: 2659: 2657: 2656:Eavesdropping 2654: 2652: 2649: 2647: 2646:Data scraping 2644: 2642: 2639: 2637: 2634: 2632: 2629: 2627: 2624: 2622: 2619: 2617: 2616:Cryptojacking 2614: 2612: 2609: 2607: 2604: 2602: 2599: 2597: 2594: 2592: 2589: 2587: 2584: 2582: 2579: 2575: 2572: 2570: 2567: 2565: 2562: 2560: 2557: 2556: 2554: 2552: 2549: 2547: 2544: 2542: 2539: 2537: 2534: 2533: 2531: 2529: 2525: 2517: 2507: 2504: 2502: 2499: 2497: 2494: 2492: 2489: 2487: 2484: 2482: 2479: 2477: 2474: 2472: 2469: 2467: 2464: 2462: 2459: 2455: 2452: 2450: 2447: 2446: 2445: 2442: 2440: 2437: 2435: 2432: 2431: 2429: 2425: 2421: 2414: 2409: 2407: 2402: 2400: 2395: 2394: 2391: 2384: 2380: 2377: 2374: 2371: 2369: 2366: 2363: 2360: 2359: 2355: 2341: 2340: 2335: 2330: 2329: 2324: 2310: 2304: 2301: 2288: 2284: 2283: 2278: 2271: 2268: 2258: 2252: 2249: 2238: 2234: 2228: 2225: 2220: 2213: 2210: 2205: 2201: 2195: 2192: 2181: 2177: 2171: 2168: 2157: 2153: 2146: 2143: 2131: 2127: 2121: 2118: 2107: 2103: 2096: 2093: 2088: 2084: 2079: 2074: 2070: 2066: 2062: 2055: 2052: 2040: 2036: 2029: 2026: 2014: 2010: 2003: 2000: 1987: 1983: 1979: 1972: 1969: 1961: 1954: 1948: 1945: 1933: 1927: 1924: 1911: 1907: 1901: 1898: 1887:on 2013-01-28 1886: 1882: 1876: 1873: 1862:on 2013-01-28 1861: 1857: 1851: 1848: 1843: 1839: 1835: 1829: 1826: 1814: 1810: 1804: 1801: 1789: 1785: 1778: 1775: 1763: 1759: 1752: 1749: 1737: 1733: 1726: 1723: 1712: 1711: 1703: 1700: 1689: 1685: 1679: 1676: 1671: 1667: 1663: 1657: 1653: 1649: 1644: 1639: 1635: 1628: 1625: 1614: 1613: 1608: 1601: 1598: 1586: 1582: 1575: 1572: 1561:on 2016-04-30 1560: 1556: 1552: 1546: 1543: 1531: 1527: 1520: 1517: 1505: 1501: 1494: 1491: 1478: 1472: 1469: 1456: 1450: 1447: 1436: 1432: 1425: 1422: 1411: 1407: 1400: 1393: 1390: 1380: 1374: 1371: 1359: 1355: 1349: 1346: 1335: 1331: 1325: 1322: 1317: 1313: 1309: 1305: 1301: 1294: 1291: 1286: 1284:9781441959058 1280: 1276: 1272: 1265: 1263: 1259: 1246: 1242: 1236: 1233: 1221: 1220: 1215: 1208: 1205: 1194:on 2021-04-06 1193: 1189: 1185: 1178: 1175: 1170: 1166: 1162: 1158: 1154: 1150: 1146: 1142: 1138: 1131: 1129: 1127: 1123: 1112: 1108: 1102: 1100: 1098: 1094: 1089: 1085: 1081: 1077: 1073: 1069: 1065: 1058: 1055: 1048: 1044: 1041: 1039: 1036: 1034: 1031: 1029: 1026: 1024: 1021: 1019: 1016: 1014: 1011: 1009: 1006: 1004: 1001: 999: 996: 995: 991: 989: 986: 978: 976: 972: 970: 964: 958: 954: 949: 945: 941: 935: 933: 929: 925: 921: 917: 913: 909: 905: 901: 897: 893: 890: 886: 878: 876: 872: 864: 862: 859: 855: 851: 850:O2 TelefĂłnica 848:In May 2017, 846: 843: 841: 837: 833: 829: 825: 817: 815: 813: 808: 803: 801: 797: 793: 788:United States 787: 785: 783: 779: 775: 767: 765: 763: 759: 755: 747: 745: 742: 734: 729: 725: 722: 719: 718:IMSI-catchers 715: 711: 708: 704: 701: 698: 695: 692: 689: 685: 684: 683: 682: 675: 672: 669: 668: 667: 666: 662: 660: 655: 653: 648: 646: 641: 639: 635: 630: 626: 625:mobile phones 621: 618: 612: 608: 602: 600: 594: 589: 582: 580: 578: 574: 570: 566: 562: 558: 550: 548: 545: 541: 536: 532: 530: 526: 522: 518: 514: 510: 506: 501: 499: 495: 494:FIDO Alliance 491: 487: 486:wireless tags 483: 479: 475: 471: 463: 459: 457: 453: 449: 447: 437: 430: 428: 426: 422: 418: 412: 406: 404: 402: 398: 397:authenticator 393: 391: 390:authenticator 387: 383: 379: 371: 367: 363: 360: 356: 352: 348: 346:, a key, etc. 345: 341: 337: 333: 332: 331: 327: 325: 321: 313: 311: 308: 306: 302: 301:personal data 298: 294: 290: 286: 282: 278: 274: 270: 266: 258: 248: 245: 230: 227: 219: 208: 205: 201: 198: 194: 191: 187: 184: 180: 177: â€“  176: 172: 171:Find sources: 165: 161: 155: 154: 149:This article 147: 143: 138: 137: 128: 125: 117: 114:December 2020 107: 103: 97: 96: 91:This article 89: 80: 79: 74: 72: 65: 64: 59: 58: 53: 48: 39: 38: 33: 19: 2912:Data masking 2870: 2471:Cyberwarfare 2343:. Retrieved 2337: 2303: 2291:. Retrieved 2287:the original 2282:Ars Technica 2280: 2270: 2251: 2240:. Retrieved 2236: 2227: 2212: 2204:the original 2194: 2183:. Retrieved 2179: 2170: 2159:. Retrieved 2155: 2145: 2133:. Retrieved 2130:schneier.com 2129: 2120: 2109:. Retrieved 2105: 2095: 2068: 2064: 2054: 2042:. Retrieved 2038: 2028: 2018:20 September 2016:. Retrieved 2012: 2002: 1992:20 September 1990:. Retrieved 1986:the original 1981: 1971: 1947: 1936:. Retrieved 1934:. 2005-10-12 1926: 1914:. Retrieved 1909: 1900: 1889:. Retrieved 1885:the original 1875: 1864:. Retrieved 1860:the original 1850: 1842:the original 1837: 1828: 1817:. Retrieved 1815:. 2014-11-30 1812: 1803: 1791:. Retrieved 1787: 1777: 1765:. Retrieved 1761: 1751: 1739:. Retrieved 1735: 1725: 1715:, retrieved 1713:, 2018-03-13 1708: 1702: 1691:. Retrieved 1687: 1678: 1633: 1627: 1616:. Retrieved 1612:The Register 1610: 1600: 1588:. Retrieved 1584: 1574: 1563:. Retrieved 1559:the original 1554: 1545: 1535:11 September 1533:. Retrieved 1529: 1519: 1509:11 September 1507:. Retrieved 1503: 1498:Tung, Liam. 1493: 1481:. Retrieved 1471: 1461:November 30, 1459:. Retrieved 1449: 1438:. Retrieved 1434: 1424: 1413:. Retrieved 1405: 1392: 1373: 1362:. Retrieved 1360:. 2013-05-23 1358:the Guardian 1357: 1348: 1337:. Retrieved 1333: 1324: 1307: 1303: 1293: 1270: 1249:. Retrieved 1247:. Sonic Wall 1244: 1235: 1225:12 September 1223:. Retrieved 1217: 1207: 1196:. Retrieved 1192:the original 1187: 1177: 1144: 1140: 1114:. Retrieved 1110: 1074:(1): 42–45. 1071: 1067: 1057: 982: 973: 965: 956: 936: 882: 874: 847: 844: 821: 804: 798: 794: 791: 771: 751: 738: 680: 679: 664: 663: 656: 649: 642: 622: 613: 609: 606: 590: 586: 554: 533: 525:mobile phone 508: 502: 477: 469: 468: 451: 450: 442: 413: 410: 394: 375: 370:typing speed 328: 317: 309: 276: 272: 268: 264: 263: 240: 222: 216:January 2021 213: 203: 196: 189: 182: 170: 158:Please help 153:verification 150: 120: 111: 92: 68: 61: 55: 54:Please help 51: 2852:Misuse case 2686:Infostealer 2661:Email fraud 2626:Data breach 2461:Cybergeddon 1916:February 2, 1813:VentureBeat 1741:10 December 1710:relevance.) 1590:9 September 1023:Out-of-band 912:credentials 910:connection 904:credentials 865:MFA fatigue 752:The second 703:SIM cloning 665:Advantages: 659:SIM cloning 629:smartphones 561:fingerprint 482:smart cards 289:application 2983:Categories 2917:Encryption 2793:Web shells 2733:Ransomware 2681:Hacktivism 2444:Cybercrime 2309:US 5708422 2257:US 6078908 2242:2020-12-17 2185:2023-08-12 2161:2017-05-05 2135:23 October 2111:2020-09-27 2044:17 October 1938:2011-05-13 1891:2013-02-11 1866:2013-02-11 1819:2021-09-05 1717:2021-04-06 1693:2016-07-25 1618:2017-07-11 1565:2016-04-30 1555:bellingcat 1440:2018-05-12 1415:2018-03-23 1379:EP 0745961 1364:2022-11-02 1339:2024-08-29 1251:19 January 1198:2021-04-06 1116:2015-10-31 1049:References 985:Kim Dotcom 928:smart card 756:requires " 509:soft token 478:physically 431:Possession 417:passphrase 366:biometrics 186:newspapers 57:improve it 2748:Shellcode 2743:Scareware 2591:Crimeware 2551:Backdoors 2383:passwords 2339:The Verge 2237:Wiley.com 2071:: 14–28. 2039:Kaspersky 1643:1002.3171 1169:231791299 1161:2471-2566 1088:1746-5702 983:In 2013, 932:web pages 599:in each. 557:biometric 476:that are 425:memorized 415:words (a 407:Knowledge 382:bank card 344:bank card 340:USB stick 63:talk page 2922:Firewall 2827:Defenses 2753:Spamming 2738:Rootkits 2711:Phishing 2671:Exploits 2345:July 10, 2087:10821943 1960:Archived 1788:Livemint 1530:9to5 Mac 992:See also 916:software 892:software 858:infected 832:phishing 818:Security 583:Location 551:Inherent 507:(a.k.a. 496:and the 351:password 320:log into 295:) to an 2763:Spyware 2706:Payload 2701:Malware 2641:Viruses 2621:Botnets 2528:Threats 2293:25 July 1793:28 June 1767:28 June 1670:5066992 1483:May 21, 979:Patents 955:by the 902:access 898:login, 896:network 727:factor. 617:malware 544:QR-code 540:keycard 474:devices 314:Factors 293:factors 285:website 200:scholar 100:Please 2957:(SIEM) 2934:(HIDS) 2818:Zombie 2555:Bombs 2536:Adware 2315:  2263:  2085:  1736:Quartz 1668:  1658:  1585:PC Mag 1504:ZD Net 1385:  1281:  1167:  1159:  1086:  948:tokens 944:tokens 920:client 906:, and 889:client 838:, and 517:laptop 361:, etc. 202:  195:  188:  181:  173:  2803:Worms 2798:Wiper 2716:Voice 2564:Logic 2083:S2CID 1963:(PDF) 1956:(PDF) 1666:S2CID 1638:arXiv 1435:Wired 1402:(PDF) 1219:Wired 1165:S2CID 1068:ITNOW 924:token 883:Many 828:fraud 768:India 593:Wi-Fi 571:, or 569:voice 542:, or 523:, or 490:FIDO2 342:), a 275:, or 207:JSTOR 193:books 2569:Time 2559:Fork 2347:2017 2295:2019 2137:2015 2106:CNET 2046:2020 2020:2016 1994:2016 1918:2018 1795:2020 1769:2020 1743:2023 1656:ISBN 1592:2019 1537:2017 1511:2017 1485:2019 1463:2017 1279:ISBN 1253:2022 1227:2020 1188:NIST 1157:ISSN 1111:CNET 1084:ISSN 800:NIST 782:Uber 739:The 645:NIST 627:and 573:iris 565:face 484:and 472:are 179:news 2574:Zip 2073:doi 1648:doi 1312:doi 1149:doi 1076:doi 926:or 908:VPN 900:Web 854:SS7 778:SMS 714:SMS 634:SMS 521:PDA 456:OTP 421:ATM 401:SMS 378:ATM 359:PUK 355:PIN 287:or 277:2FA 271:; 269:MFA 162:by 18:2FA 2985:: 2336:. 2279:. 2235:. 2178:. 2154:. 2128:. 2104:. 2081:. 2069:65 2067:. 2063:. 2037:. 2011:. 1980:. 1908:. 1836:. 1811:. 1786:. 1760:. 1734:. 1686:. 1664:. 1654:. 1646:. 1609:. 1583:. 1553:. 1528:. 1502:. 1433:. 1404:. 1356:. 1332:. 1306:. 1302:. 1261:^ 1243:. 1216:. 1186:. 1163:. 1155:. 1145:24 1143:. 1139:. 1125:^ 1109:. 1096:^ 1082:. 1072:65 1070:. 1066:. 834:, 567:, 563:, 519:, 515:, 503:A 357:, 353:, 66:. 2412:e 2405:t 2398:v 2349:. 2297:. 2245:. 2221:. 2188:. 2164:. 2139:. 2114:. 2089:. 2075:: 2048:. 2022:. 1996:. 1941:. 1920:. 1894:. 1869:. 1822:. 1797:. 1771:. 1745:. 1696:. 1672:. 1650:: 1640:: 1621:. 1594:. 1568:. 1539:. 1513:. 1487:. 1465:. 1443:. 1418:. 1367:. 1342:. 1318:. 1314:: 1308:8 1287:. 1255:. 1229:. 1201:. 1171:. 1151:: 1119:. 1090:. 1078:: 338:( 267:( 247:) 241:( 229:) 223:( 218:) 214:( 204:· 197:· 190:· 183:· 156:. 127:) 121:( 116:) 112:( 108:. 73:) 69:( 34:. 20:)

Index

2FA
Help:Two-factor authentication
improve it
talk page
Learn how and when to remove these messages
personal reflection, personal essay, or argumentative essay
help improve it
encyclopedic style
Learn how and when to remove this message

verification
improve this article
adding citations to reliable sources
"Multi-factor authentication"
news
newspapers
books
scholar
JSTOR
Learn how and when to remove this message
Learn how and when to remove this message

electronic authentication
website
application
factors
authentication
personal data
financial assets
log into

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑