Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

MFA

Without MFA organizations won't get coverage

Recent cybersecurity incidents and ransomware attacks are driving companies to apply for cyber insurance. Meanwhile, over the last 12 months the rate of ransomware attacks has skyrocketed in both frequency and severity, driving significant changes in the cyber insurance marketplace. In years prior, cyber insurance submissions were simple and it was easy to obtain bindable quotes from multiple vendors.

Cybersecurity Insights - Cyber Insurance Now Requires MFA

Recent cybersecurity incidents and ransomware attacks are driving companies to apply for cyber insurance. When doing so, companies have been facing one new prerequisite to become eligible: multi-factor authentication protection of your assets. Companies looking into acquiring cyber insurance need to make sure they won’t be paying high premiums, or even have their applications denied. In this session, you will learn from Alexander Cagnoni, director of Authentication at WatchGuard.

Old mobile numbers can compromise unsecure MFA systems

Multi-factor authentication (MFA) adds a layer of security to logins that is essential to prevent unwanted access. This verification process uses a second device (owned by the user) as an additional identity verification element to which a token is sent (or generated) that certifies access veracity. The most secure MFA systems use applications to generate temporary codes, but many still rely on sending text messages to mobile phones (OTP).