Le Lézard
Classified in: Science and technology
Subject: ANALYSTS' COMMENTS

IT Decision Makers Reveal Two-Factor Authentication Dislike and Rise in Adaptive Authentication Adoption, Says SecureAuth Survey


IRVINE, CA --(Marketwired - January 11, 2017) - SecureAuth® Corporation, the leader in adaptive access control, today announced the results of a survey that reveals challenges associated with two-factor authentication (2FA). Commissioned in conjunction with Amplitude Research, the responses surveyed 300 IT decision makers and cybersecurity professionals on industry perspectives and concerns with 2FA.

When considering the impact on end users, 74 percent of respondents who use 2FA admit that they receive complaints about 2FA from their users -- and nearly 10 percent of them just "hate it." This is a noticeable turnaround from a 2016 SecureAuth survey, which revealed 99 percent of IT departments believed two-factor authentication was the best way to protect an identity and its access.

"It's not surprising that organizations are receiving an increasing amount of complaints about 2FA," said Craig Lund, CEO and founder of SecureAuth. "IT professionals face an ongoing battle as they are frequently forced to choose between user experience and increased security. This should be a false paradigm in 2017. Adaptive authentication solutions provide world-class security without impacting usability. That's because risk checks are done without users even being aware of it -- and two-factor authentication is applied only if risks are detected."

Adaptive Authentication on the Rise

The survey also reveals that while organizations are using 2FA in many instances, IT decision makers are moving towards adaptive authentication. While 56 percent of organizations are using 2FA in some capacity -- either across the organization or in certain areas, 37 percent are using adaptive authentication. In addition, a further 16 percent are preparing to implement or expand adaptive authentication in the next 12 months. When examining large organizations (2,500 or more employees), the usage of adaptive rises to 41 percent. Additionally, 20 percent of medium-sized businesses, those with 250-2,499 employees, are planning to implement or expand adaptive authentication in 2017.

"These findings indicate there is an upheaval for adaptive authentication solutions beyond 2FA and the traditional password," says Lund. "Organizations are already implementing stronger methods of user authentication, including adaptive access control and multi-factor authentication. By layering adaptive techniques such as device recognition, geo-location, the use of threat services, and even behavioral biometrics, organizations can verify the true identity of the end user while still providing positive user experience."

Smaller Organizations Have Cybersecurity Concerns, But Lack Implementation

IT decision makers from small organizations were significantly less likely than those from larger organizations to implement or expand adaptive authentication in the next 12 months (24 percent and 42 percent, respectively). Despite their lack of implementation, 73 percent of the respondents from small organizations said they were concerned about the potential misuse of stolen credentials and identities to access their organization's assets and information. A key component for this contrast may be found in cybersecurity spending, for example SecureAuth's December 2016 survey revealed a slowing in budget increases between 2015 and 2016. It is clear that smaller budgets have left small organizations vulnerable to breaches by way of stolen credentials.

Survey Methodology

The SecureAuth survey was conducted by Amplitude Research (www.amplituderesearch.com) and administered to 300 cybersecurity professionals or IT decision-makers in November 2016. Results of any sample are subject to sampling variation.

About SecureAuth

SecureAuth is the leader in adaptive access control solutions, empowering organizations to determine identities with confidence. SecureAuth provides strong identity security while minimizing disruptions to the end-user. SecureAuth has been providing SSO, multi-factor and adaptive authentication solutions for over a decade. For the latest insights on adaptive access control, follow the SecureAuth blog, follow @SecureAuth on Twitter and on LinkedIn, or visit www.secureauth.com.

SecureAuth® is a registered trademark in the United States and/or other countries.


These press releases may also interest you

at 15:13
AKOOL, a leading generative AI platform for personalized visual marketing and advertising, proudly announces the launch of two groundbreaking features: the Web-Based Real-Time Face Swap and the Advanced Streaming Avatar. These innovative tools are...

at 14:55
The global anti-inflammatory therapeutics market size is estimated to grow by USD 38.7 billion from 2024-2028, according to Technavio. The market is estimated to grow at a CAGR of over 6.3% during the forecast period. Increase in off-label use is...

at 14:45
Pulse Biosciences, Inc. (the "Company" or "Pulse Biosciences"), a company leveraging its novel and proprietary CellFX® Nanosecond Pulsed Field Ablationtm (nsPFAtm) technology, announced today the closing of its rights offering and the final results...

at 14:45
"I thought there could be a better way to listen to TVs in public venues such as a bar, hotel lobby, or restaurant where the sound is often turned down or at a low volume," said an inventor, from Fairbanks, Alaska, "so I invented the BREW CREW...

at 14:35
NASA astronaut Patrick G. Forrester retired June 29, after a career spanning 31 years of service and three spaceflights. He went on to become chief of NASA's Astronaut Office, and most recently served as an advisor to the associate administrator for...

at 14:11
Brains is proud to be Certifiedtm by Great Place To Work® for the 7th year in a row. The prestigious award is based entirely on what current employees say about their experience working at Brains....



News published on and distributed by: