This security procedure takes five seconds and could save your business millions

A recent report from PWC found that nearly nine out of ten large UK organisations have suffered some form of security breach in the past year. This is made worse by the fact that nearly one third of organisations haven’t conducted any form of security risk assessment, leaving businesses vulnerable to both external attacks and the often overlooked internal leaks caused by staff error. With 75% of breaches found to be staff related, it's clear security still needs to be at the top of the CIO agenda.

The fact that data breaches are costing businesses anything from £1.46 million to £3.14 million a year, which is more than double the figures from last year, highlights the importance for businesses to act now.

In addition to these costs, breaches have further implications such as damage to an organisations reputation. Once a breach occurs, not only corporate data, but client data is open to attack too. This can lead to costly lawsuits that affect long term client relationships. After the event, businesses can waste thousands of pounds on reactive and costly audits and hundreds of man hours when cyber attacks hit.

> See also: If the password is dead, what's next? Why it's all in the tap

There is a way for businesses to add a vital extra layer of security to help ensure data is accessed securely. Two-factor authentication (2FA) is an extra layer of security applied after the user has entered their username and password.

This involves something that only the user has available with them (i.e. a mobile phone) to generate a one-time passcode (OTP).

To put it clearly, the five seconds of 2FA play out as follows:

  • Second 1: Unlock your mobile phone.
  • Second 2: Open the authentication app.
  • Second 3: Select authentication method: pin code or QR code.
  • Second 4: Type in code or scan QR code.
  • Second 5: You’re in.

Using 2FA purposefully is a straightforward and quick process. The simplicity of these steps needs to be recognised by businesses which are looking to address cyber security.

However, a knowledge gap in understanding the benefits, is keeping businesses away from utilising this secure process. The correct education and insight can arm employees and end-users with the knowledge and confidence to trust this method and save important corporate data from security breaches.

It is also important to accept that threats come in many forms and can affect businesses greatly, for example, 15% of large organisations suffered from a security or data breach in the last year involving smartphones or tablets.

With increased employee mobility, businesses must equip staff to access corporate data from these devices securely. Gartner’s findings that a quarter of business users admitted to having had a security issue with their private device highlights the need for bullet-proof authentication processes such as 2FA to keep data secure.

2FA in its current state is secure and simple to implement but future exciting developments such as near field communication (NFC) will soon empower employees to protect important data and their identity. This saves even more time because the user doesn’t have to open their chosen account or input a username and password.

This process will involve a user simply choosing the account they want to activate, entering a four digit pin and tapping their phone against any Windows 10 enabled PC or tablet device.

> See also: BYOD doesn't have to be a fight: it's time to empower your staff

As you continually read, cyber attacks are becoming more sophisticated and occurring frequently. In order for businesses to address the widening threat landscape and protect their changing IT infrastructure, with the increase in uptake of bring your own device (BYOD), they must assess their security infrastructure. 2FA can provide this peace of mind and protection businesses require.

Now and in the future it is vital that businesses protect important data, this is a key factor in remaining competitive. By implementing a simple five second security process, a data breach can be avoided, securing important data whilst protecting assets and avoiding breath-taking costs.

 

Sourced from Steve Watts, co-founder, SecurEnvoy

Avatar photo

Ben Rossi

Ben was Vitesse Media's editorial director, leading content creation and editorial strategy across all Vitesse products, including its market-leading B2B and consumer magazines, websites, research and...

Related Topics

Two-Factor Authentication