Get a Pentest and security assessment of your IT network.

Cyber Security

Endpoint Security: Why MFA is Still Essential

TL;DR

No, endpoint devices aren’t inherently protected by Multi-Factor Authentication (MFA). While requiring a password to log in is *a* factor, it’s not enough. Modern cyber security threats bypass passwords easily. MFA adds extra layers of verification, significantly reducing risk. This guide explains why and how to implement effective MFA for your endpoints.

Why Endpoint Passwords Aren’t Enough

  1. Password Vulnerabilities: Passwords can be:
    • Weak or easily guessed
    • Reused across multiple accounts
    • Stolen through phishing, malware, or data breaches
  2. Malware & Credential Stuffing: Malware can capture passwords directly from memory. Credential stuffing attacks use stolen username/password combinations to access your systems.
  3. Pass-the-Hash Attacks: Attackers steal password hashes and use them to authenticate without knowing the actual password.

Implementing MFA for Endpoints

MFA adds a second (or more) verification method, making it much harder for attackers even with stolen credentials.

  1. Choose an MFA Method: Several options exist. Consider these:
    • Authenticator Apps (e.g., Google Authenticator, Microsoft Authenticator): Generate time-based one-time passwords (TOTP).
    • SMS Codes: Send a code to the user’s mobile phone (less secure than authenticator apps due to SIM swapping risks).
    • Hardware Security Keys (e.g., YubiKey): Physical devices that require physical presence for authentication. The most secure option.
    • Biometrics: Fingerprint, facial recognition (often integrated into hardware security keys or operating systems).
  2. Centralised Identity Provider (IdP): Use a system like Azure Active Directory, Okta, or Duo Security to manage MFA policies and user accounts. This simplifies administration.

    Example: Enrolling a user in Azure AD MFA:

    az ad user update --id  --multifactor-enabled true
  3. Endpoint Agent Installation: Most IdPs provide agents that install on endpoints (Windows, macOS, Linux). These agents enforce MFA at login and can integrate with other security features.
    • Ensure the agent is compatible with your operating systems.
    • Deploy via a central management tool (e.g., Intune, SCCM) for easier rollout.
  4. Conditional Access Policies: Configure policies to require MFA based on:
    • Location: Require MFA when accessing from untrusted networks.
    • Device: Require MFA for unmanaged devices.
    • Application: Require MFA for sensitive applications (e.g., email, VPN).
  5. Account Lockout Policies: Implement policies to lock accounts after multiple failed login attempts.

    Example (Linux PAM configuration):

    # /etc/pam.d/common-auth
    auth required pam_tally2.so deny=5 unlock_time=600
  6. Regularly Review and Update: Cyber security threats evolve constantly.
    • Review MFA policies regularly to ensure they are effective.
    • Update endpoint agents and IdP software promptly.
    • Educate users about phishing and social engineering attacks.

Beyond Login: Extending MFA

Don’t limit MFA to just initial login.

  1. Privileged Access Management (PAM): Require MFA for accessing privileged accounts.
  2. VPN Access: Always require MFA for VPN connections.
  3. Cloud Application Access: Enforce MFA for all cloud applications.
Related posts
Cyber Security

Zip Codes & PII: Are They Personal Data?

Cyber Security

Zero-Day Vulnerabilities: User Defence Guide

Cyber Security

Zero Knowledge Voting with Trusted Server

Cyber Security

ZeroNet: 51% Attack Risks & Mitigation