Salesforce set to require Multi-Factor Authentication

With Salesforce making the recent announcement that they will be requiring customers to enable multi-factor authentication (within the next calendar year), we thought it would be a good time to review what multi-factor authentication is & the key benefits of enabling it.  Before we go into the benefits – let’s review what specifically multi-factor authentication (MFA) is.  MFA is a secure authentication method that requires users to prove their identity by supplying two or more pieces of evidence (or “factors”) when they log in. One factor is something the user knows, such as their username and password. Other factors are verification methods that the user has in their possession, such as an authenticator app or security key.

MFA1.png

The three basic elements that can be used in MFA are:

·      something the user knows, like a password or pin number;

·      something the user has, like a mobile device; and

·      something the user is, like a fingerprint, optics or voice.

The principle of MFA is that there is no perfect authentication factor. Any one factor that is implemented will have its strength and weaknesses. The concept of multi-factor authentication is that a second or third factor will compensate for the weakness of the other factor/s and vice-versa.

 

Let’s review some of the obvious benefits of MFA:

 

·      Security

o  the principle of MFA is that each factor compensates for the weakness of the other factors. For example, authentication factors about “something the user knows”, like passwords and pins, can be susceptible to brute-force (hackers forcing logins) or social engineering attacks. You can supplement it by adding an authentication factor that is not so easily guessed.

·      Compliance

o  A second benefit of multi factor authentication is being able to achieve the necessary compliance requirements specific to my organization which in turn mitigate audit findings and avoiding potential fines.

·      Simplify Login Process

o  The added security given by MFA actually allows companies to use more advanced login options like single sign-on.

Single sign-on works by validating the user through MFA during the login process. Once the user is authenticated, they are logged into their single sign-on software. From there they have access to the covered apps of the single sign-on software without the need to log in for each app separately.

·      Combat Cyber threats

o  Cyber Security has become a big concern for companies, as more of our systems become increasingly cloud-based.  The multi-factor authentication (MFA) market is expected to reach USD 12.51 Billion by 2022.  This shows that a lot of organizations think that MFA is, right now, one of the best security measures you can implement to protect your company, users, and sensitive data.

 

 

Salesforce announced the requirement in a recent message to its customers:

MFA2.png

Looking for additional resources?  Check out these links:

· Salesforce Multi-Factor Authentication FAQ

· Introduction to Salesforce Authenticator (Video)

· Set Up Single-Sign On for Your Internal Users (Trailhead)