What is Two-factor Authentication (2FA)? How does it work? | Fortinet (2024)

Different Types of Two-Factor Authentication

There are several types of 2FA that can be used to further confirm that a user is who they claim to be. Some of the simpler examples include answering security questions and providing one-time codes. Others use various types of tokens and smartphone applications. Common 2FA types include the following:

1. Hardware tokens for 2FA

Hardware tokens are one of the original types of 2FA formats. They are typically small key-fob devices that generate a unique numerical code every 30 seconds. When a user submits their first authentication request, they can head over to the key fob and issue the code it is displaying. Other forms of hardware tokens include universal serial bus (USB) devices that, when inserted into a computer, automatically transfer an authentication code.

An example of this is YubiKey, which is short for ubiquitous key, a security key that enables users to add a second factor of authentication to services like Amazon, Google, Microsoft, and Salesforce. The USB device is used when users log in to a service that supports one-time passwords (OTPs), such as GitHub, Gmail, or WordPress. The user plugs the YubiKey into their USB port, enters their password, clicks the YubiKey field, and touches a button on the device. It generates a 44-character OTP and automatically enters it on the user’s device to verify them with a possession 2FA factor.

Hardware token devices are generally expensive for organizations to distribute. Furthermore, they are easily lost by users and can themselves be cracked by hackers, making them an insecure authentication option.

2. Text message and SMS 2FA

Short message service (SMS) and text message 2FA factors are generated when a user attempts to log in to an application or service. An SMS message will be sent to their mobile device containing a unique code that the user then enters into the application or service. This 2FA factor type has been used by banks and financial services to verify purchases or changes that customers made to their online banking accounts. However, they are generally moving away from this option, given the ease with which text messages can be intercepted.

Similar to the SMS factor is voice call 2FA. When a user enters their login credentials, they will receive a call to their mobile device that tells them the 2FA code they need to enter. This factor is used less frequently but is deployed by organizations in countries that have low smartphone usage levels.

3. Push notifications for 2FA

A more commonly used passwordless two-step authentication format is push notifications. Rather than receiving a code on their mobile device via SMS or voice, which can be hacked, users can instead be sent a push notification to a secure app on the device registered to the authentication system. The notification informs the user of the action that has been requested and alerts them that an authentication attempt has taken place. Then, they simply approve or deny the access request.

This authentication format creates a connection between the app or service the user is attempting to access, the 2FA service provider, the user themselves, and their device. It is user-friendly and reduces the possibility of security risks like phishing, man-in-the-middle (MITM) attacks, social engineering, and unauthorized access attempts.

This authentication format is more secure than SMS or voice calls but still carries risks. For example, it is easy for a user to accidentally confirm an authentication request that has been fraudulently requested by quickly tapping the approve button when the push notification appears.

4. 2FA for mobile devices

Smartphones offer a variety of possibilities for 2FA, enabling companies to use what works best for them. Some devices are capable of recognizing fingerprints. A built-in camera can be used for facial recognition or iris scanning, and the microphone can be used for voice recognition. Smartphones equipped with a Global Positioning System (GPS) can verify location as an additional factor. Voice or SMS may also be used as a channel forout-of-band authentication.

A trusted phone number can be used to receive verification codes by text message or automated phone call. A user has to verify at least one trusted phone number to enroll in 2FA.Apple iOS, Google Android, and Windows 10 all have applications that support 2FA, enabling the phone itself to serve as the physical device to satisfy the possession factor.

Ann Arbor, Michigan-based Duo Security, which was purchased by Cisco in 2018 for $2.35 billion, is a 2FA platform vendor whose product enables customers to use their trusted devices for 2FA. Duo's platform first establishes that a user is trusted before verifying that the mobile device can also be trusted for authenticating the user.

Authenticator applications replace the need to obtain a verification code via text, voice call, or email. For example, to access a website or web-based service that supports Google Authenticator, users type in their username and password—a knowledge factor. Users are then prompted to enter a six-digit number. Instead of having to wait a few seconds to receive a text message, an authenticator generates the number for them. These numbers change every 30 seconds and are different for every login. By entering the correct number, users complete the verification process and prove possession of the correct device—an ownership factor.

Figure 1. Demonstarting SD WAN Use

What is Two-factor Authentication (2FA)? How does it work? | Fortinet (2024)

FAQs

What is Two-factor Authentication (2FA)? How does it work? | Fortinet? ›

Two-factor authentication means that a user has to submit two authentication factors that prove they are who they say they are. It is used when a user logs in to an application or system, adding an extra layer of security to simply logging in with their username and password, which can easily be hacked or stolen.

What is two-factor authentication 2FA and how does it work? ›

Two-factor authentication (2FA) is an identity and access management security method that requires two forms of identification to access resources and data. 2FA gives businesses the ability to monitor and help safeguard their most vulnerable information and networks.

What is an example of two-factor authentication 2FA )? ›

Using two knowledge factors like a password and a PIN is two-step authentication. Using two different factors like a password and a one-time passcode sent to a mobile phone via SMS is two-factor authentication.

What is the best description of two-factor authentication quizlet? ›

What is two factor authentication? Two-factor authentication is a security method by which users obtain access by providing two separate factors to identify themselves. Name three methods of software security? Passwords, Access Rights and Encryption.

How well does two-factor authentication work? ›

When Faced With the Question, Is 2-Step Verification Safe? The answer is a sure yes. However, it is not foolproof. There should be additional measures to further prevent hackers from infiltrating the user's accounts.

What is the difference between two-factor authentication and two step verification? ›

Differences between 2FA and 2SV

Just like every square is a rectangle, but not every rectangle is a square, every 2FA is 2SV, but not all 2SV is 2FA. The key difference between 2-step verification vs. 2-factor authentication is that 2FA requires two independent forms of authentication from different categories.

How does authentication work? ›

Authentication is used by a client when the client needs to know that the server is system it claims to be. In authentication, the user or computer has to prove its identity to the server or client. Usually, authentication by a server entails the use of a user name and password.

What are the benefits of 2 factor authentication? ›

2FA is essential to web security because it immediately neutralizes the risks associated with compromised passwords. If a password is hacked, guessed, or even phished, that's no longer enough to give an intruder access: without approval at the second factor, a password alone is useless.

Is entering a password twice a two-factor authentication? ›

So, if a service asks the user to enter two passwords instead of one (or, say, a password and the answer to a secret question), this cannot be considered 2FA, since the same method of validation (knowledge) is used twice.

How does multi-factor authentication work? ›

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password. For example, along with the password, users might be asked to enter a code sent to their email, answer a secret question, or scan a fingerprint.

What best describes what two-factor authentication 2FA is? ›

Key Takeaways
  • Two-factor authentication (2FA) is a security system that requires two separate, distinct forms of identification in order to access something.
  • The first factor is a password and the second commonly includes a text with a code sent to your smartphone, or biometrics using your fingerprint, face, or retina.

What is the best description of two-factor authentication something you possess? ›

Two-Factor Authentication is a combination of two distinct authentication factors. The first factor is usually still your password, which is the Knowledge Factor (something you know). The second factor must be either the Possession Factor (something you have) or the Inherence Factor (something you are).

What is 2 factor authentication standard? ›

Two-Factor Authentication (aka 2FA) is a specific type of Multi-Factor Authentication that requires the authenticating party to produce two separate identifying factors. that are indicative to its identity, instead of the previously standard single identifier, usually a password, required in many systems.

What is two-factor authentication 2FA? ›

Two-factor authentication (2FA) is a specific type of multi-factor authentication (MFA) that strengthens access security by requiring two methods (also referred to as authentication factors) to verify your identity.

Why is 2FA no longer safe? ›

Even if the user doesn't respond to a push login request or doesn't enter a One-Time Password (OTP) when prompted, a hacker still knows they have a working password now; how, because the delay for the denied message takes longer... Most of us know where this is going; the hacker is persistent in their login attempts.

What is an example of two-factor authentication? ›

There are several examples of 2FA, but there are two very important examples.
  • One example is sending a code to a user's mobile phone via text message, and this sending code from 2FA must be entered in addition to the password to log in.
  • Another example is using a biometric identifier such as a fingerprint or iris scan.
Sep 20, 2023

What is the secret key for two-factor authentication? ›

The secret key for two-factor authentication (which is a form of multi-factor authentication) is a unique 16 character alphanumeric code that is required during the set up of the PIN generating tools. The secret key is issued for the first time when you log on to the CommCell environment.

What is the main idea of two-factor authentication? ›

2FA Provides protection against password-based attacks.

The basic idea behind this method of authentication is that it adds a step to the password based login process, giving us an additional layer of security.

What are the two most commonly used authentication factors? ›

The three most common kinds of factors are:
  • Something you know - Like a password, or a memorized PIN.
  • Something you have - Like a smartphone, or a secure USB key.
  • Something you are - Like a fingerprint, or facial recognition.

Why do I need 2 factor authentication? ›

Two-factor authentication adds an additional layer of security to the authentication process by making it harder for attackers to gain access to a person's devices or online accounts because, even if the victim's password is hacked, a password alone is not enough to pass the authentication check.

How do I enable 2FA? ›

How do I enable 2FA?
  1. Go to the ACCOUNT page.
  2. Click the PASSWORD & SECURITY tab.
  3. Under the 'TWO-FACTOR AUTHENTICATION' header, you will see the available 2FA options: Two-factor Authenticator App: Use an Authenticator App as your Two-Factor Authentication (2FA). ...
  4. Click "SET UP" to enable your preferred 2FA method.

How do I get a two-factor authentication code? ›

There are a few ways you can get a verification code. You can use the code displayed on your trusted device, get a text or phone call, or generate a code from your trusted device.

What does two-factor authentication protect against? ›

2FA protects against phishing, social engineering and password brute-force attacks and secures your logins from attackers exploiting weak or stolen credentials. This dramatically improves the security of login attempts.

Top Articles
Latest Posts
Article information

Author: Velia Krajcik

Last Updated:

Views: 5572

Rating: 4.3 / 5 (54 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Velia Krajcik

Birthday: 1996-07-27

Address: 520 Balistreri Mount, South Armand, OR 60528

Phone: +466880739437

Job: Future Retail Associate

Hobby: Polo, Scouting, Worldbuilding, Cosplaying, Photography, Rowing, Nordic skating

Introduction: My name is Velia Krajcik, I am a handsome, clean, lucky, gleaming, magnificent, proud, glorious person who loves writing and wants to share my knowledge and understanding with you.