Predictions for MFA in 2023

François Amigorena, CEO at IS Decisions, predicts:

  • 1 year ago Posted in

1. An increase in MFA being deployed across all users, not just high-risk individuals and groups, or privileged accounts

“MFA is important no matter the size of your organization. It is fairly agreed upon that data is always sensitive and should be equally well protected. But whether or not MFA should only be for privileged accounts isn’t universally agreed. We believe there should be a focus on protecting all users rather than just high-risk individuals or groups, or privileged accounts, to mitigate risk. 

“We have seen more organizations adopt MFA over the past few years, and in 2023 we anticipate a change around how this authentication is applied – we expect to see an increase in deployment across all users in an attempt to unleash the real value of MFA. 

“In order to do this, a fundamental change in the organization’s security posture is required, with a shift towards a zero-trust security posture. Organizations will see the value of applying the principles of least privilege and privileged account management to all accounts, and in turn, they will see the benefits of securing logins for all users.”

2. Customizable MFA will start to take off

“When MFA is deployed across all users, we expect to see organizations work to find a balance between their employee’s productivity and security. When they do, we are going to see the demand for granular and customizable MFA take off.” 

3. An increase in demand for hybrid and on-premise options, and convenient authentication methods

“Over the past few years, we have seen an en-masse shift to remote work and many organizations’ rapid transition to a hybrid environment spanning the corporate network and the cloud. The growing number of remote workers is driving the increasing use of cloud applications, which may not have the same security protections as on-premise users. 

We predict that users looking for MFA solutions in 2023 will be looking for hybrid and on-premise options, with a focus on protecting all users, regardless of their location or device, whilst also ensuring that they have access to secure and convenient authentication methods.

“MFA solutions should be created to function flawlessly on all platforms and devices, and to provide a selection of authentication options to meet the wants of these various users and their locations.” 

4. New authentication techniques and more flexible controls

“We anticipate that the future of MFA will include a continuing importance on regularly updating MFA systems to stay up to date with emerging threats and technology. 

“This may entail integrating new authentication techniques, such as behavioral analysis, artificial intelligence or machine learning to detect and prevent fraud. There will also likely be a desire for organizations to have more flexible controls, allowing them to have the ability to customize when and how to prompt their users for MFA.”

Credit: If this comment is of interest to you, please do credit with a link to > https://www.isdecisions.com/ 

Do let me know if this is of interest to your readers. Alternatively, if there is another story you’re working on that the team at IS Decisions could support by supplying data or further comments, do let me know. 

By Frank Catucci, CTO and Head of Security Research, Invicti Security.
By Jim Downey, Senior Product Marketing Manager, F5.
The State of API Security in 2024 Report highlights how APIs and their increased usage are...
By Sairam T A, enterprise analyst, ManageEngine.
By Marco Pozzoni, EMEA Storage Sales Director at Lenovo.
In a world where quintillions of bytes of data are generated and collected every day, it can...
By Chris Rogers, Senior Technology Evangelist at Zerto, a Hewlett Packard Enterprise company.
By David Corlette, VP Product Management, VIPRE Security Group.