Defense contractor supplier replaces Azure MFA with MyID MFA to resolve major compliance headache

Orion Technologies, LLC specializes in embedded single board computers (SBC) as well as full system design and development. Its cutting-edge technology is used in a variety of military, industrial, and commercial applications. 

THE CHALLENGE

When working with defense contractors, securing information is of paramount importance and compliance with the different defense safeguarding controls such as DFARS 252.204-7012 and NIST 800- 71 is essential. Among these requirements is access control to the information system, which requires multi-factor authentication (MFA). The company’s previous solution proved sufficient for cloud-based applications, but it lacked the MFA necessary when physically logging in to Microsoft Windows.

THE SOLUTION

Orion Technologies were advised to deployed its Windows Desktop Logon Agent taking advantage of Intercede’s MyID MFA pattern authentication feature which is a pattern-based authentication technology, that provides a simple and reliable replacement to the Windows password during the CTRL+ALT+DELETE login process.

The pattern authentication feature replaces conventional tokens with a grid that can only be used by a single individual. The pattern is something that the individual knows – it is never divulged and remains private throughout the logon process. The user simply responds by keying in the digits that appear in the boxes, corresponding to their unique pattern sequence, which they securely set-up when they were enrolled on the system.

By fusing ‘something you have’ with ‘something you know’ and rendering them inseparable, pattern authentication prevents reverse engineering and increases logon security significantly. “Using a pattern is a very clever and user-friendly alternative for anyone who hates dealing with the complexity of passwords. The only person who knows the pattern is the employee authorized to use it.” explains Sofiane Salaoudji, Manager of Information Technology at Orion Technologies. 

THE BENEFITS

STRONG, SECURE AND SIMPLE

MyID MFA provides a variety of authentication methods including passwordless options to protect your organization from cyber attacks. Ideal for all organisations looking to improve their security posture.

EASY TO USE AND MANAGE 

MyID MFA is designed to be easy to use. Users can authenticate using their preferred method, and administrators can easily manage users and devices through the web-based interface.

SUPPORT FOR CLOUD AND ON-PREMISE 

MyID MFA can be used to protect both cloud-based and on-premise applications, giving you the flexibility to deploy in the environment that best meets your needs.

PASSWORDLESS LOGIN EXPERIENCE

MyID MFA allows you to replace passwords with more secure authentication methods, such as push notifications, biometrics and grid pattern logins. Helps to reduce the risk of password related attacks, such as phishing and brute force.

Download the case study

This case study explains why a defence contractor supplier replaces Azure MFA with MyID MFA in order to resolve a major compliance headache.

DOWNLOAD

Trusted by Governments and Enterprises Worldwide

Where protecting systems and information really matters, you will find Intercede.  Whether its citizen data, aerospace and defense systems, high-value financial transactions, intellectual property or air traffic control, we are proud that many leading organizations around the world choose Intercede solutions to protect themselves against data breach, comply with regulations and ensure business continuity.