Identity & Access

CISA Expands ‘Bad Practices’ List With Single-Factor Authentication

The United States Cybersecurity and Infrastructure Security Agency (CISA) this week added single-factor authentication to its list of bad practices.

<p><strong><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>The United States Cybersecurity and Infrastructure Security Agency (CISA) this week added single-factor authentication to its list of bad practices.</span></span></span></strong></p>

The United States Cybersecurity and Infrastructure Security Agency (CISA) this week added single-factor authentication to its list of bad practices.

“Single-factor authentication is a common low-security method of authentication. It only requires matching one factor—such as a password—to a username to gain access to a system,” CISA says.

While the agency mainly refers to “the use of single-factor authentication for remote or administrative access systems” as being an “exceptionally risky” cybersecurity practice, the lack of two-factor authentication is regarded as low-security overall and should be avoided as much as possible.

The use of strong passwords has been long promoted as one of the most accessible means of securing accounts, but even some of the commonly used two-factor authentication methods are already considered insecure – such as SMS – given the ease at which attackers may compromise them.

As such, the use of a strong 2FA method is recommended in all instances, especially when it comes to remote access to enterprise environments or critical systems, and it’s no surprise that CISA too warned of the weaknesses inherited with the use of single-factor authentication.

“Although these Bad Practices should be avoided by all organizations, they are especially dangerous in organizations that support Critical Infrastructure or National Critical Functions,” CISA notes.

Organizations in all sectors are encouraged to review CISA’s Bad Practices list and take the necessary steps to ensure they address any security weaknesses in their implementations.

Those that haven’t already adopted 2FA in their environments are advised to review the agency’s guide on implementing strong authentication and apply the recommended best practices as soon as possible.

Advertisement. Scroll to continue reading.

Related: Twitter Enables Use of Security Keys as Sole Two-Factor Authentication Method

Related: 6 Ways Attackers Are Still Bypassing SMS 2-Factor Authentication

Related: Why Are Users Ignoring Multi-Factor Authentication?

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version