MFA AUTHENTICATION TYPES 

Complex password policies just add complexity and frustration, which is why many companies turn to Multi-factor authentication (MFA) to address the weaknesses of passwords alone.

MyID MFA includes a variety of out of the box solutions to enable you to rollout a MFA solution in minutes. This includes phishing resistant FIDO Passkeys as well as push notifications:

MyID MFA AUTHENTICATION TECHNOLOGIES

Device Bound FIDO Passkeys

Using a dedicated hardware device (such as a YubiKey) to protect FIDO keys delivers the highest level of authentication security, including support for PIN and biometric protected devices. MyID MFA enables enterprise deployment and
management of FIDO  credentials.

Syncable FIDO Passkeys

Based on FIDO standards and using modern cryptography standards, passkeys replace passwords with a simpler and more secure form of phishing-resistant authentication.
MyID MFA enables you to use a
user’s own phone as a security token and quickly FIDO-enable multiple applications.

Mobile Push Notifications App

Provides simple user  authentication from a user’s  phone, contextual information is provided to enhance security and MFA fatigue (push bombing) protection is built in. Unlike typical push notification apps MyID MFA works both on and offline.

Windows Desktop Logon

Provides a passwordless logon experience on Windows 10 and 11 supporting the full range of MFA authentication options including pattern grid, push notifications and FIDO.

Pattern Authentication

Uses a remembered pattern to
generate a One Time Passcodes
(OTP), which can be used both for Multi-Factor Authentication and as a replacement for passwords. The pattern is kept completely secret and is never divulged, whilst the code it
produces changes from minute to minute and can be used to provide authentication services in a deviceless/zero footprint environment.

Third Party Apps

MyID MFA supports the use of third party authenticators (Microsoft and Google) enabling users to use apps they are already familiar with. Support for federated identity enables credentials issued by  third parties (such as Microsoft and Google) to be used to authenticate to MyID MFA protected applications. This can be extended to support use of national ID credentials to protect corporate applications.

One Time Code

OATH-compliant security provide one-time codes on a separate device without the cost and complexity of traditional hardware token. One-time codes are generated via the free Authenticator Mobile App or delivered, by SMS/TEXT or email.

Security Questions

Using partial responses to a known security question (an ‘n’ of ‘m’ approach), authentication can be provided without revealing the entire security question.

Find out more about ​MFA Authentication Types 

If you are ready to book a demo, simply click the button below and we will arrange a demo of our MyID MFA solution.

demo request

Trusted by Governments and Enterprises Worldwide

Where protecting systems and information really matters, you will find Intercede.  Whether its citizen data, aerospace and defense systems, high-value financial transactions, intellectual property or air traffic control, we are proud that many leading organizations around the world choose Intercede solutions to protect themselves against data breach, comply with regulations and ensure business continuity.