multi-factor authentication - Glossary | CSRC (2024)

Definitions:

The means used to confirm the identity of a user, process, or device (e.g., user password or token).
Sources:
CNSSI 4009-2015 under authenticator

Authentication using two or more factors to achieve authentication. Factors include: (i) something you know (e.g. password/personal identification number (PIN)); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric). See authenticator.
Sources:
CNSSI 4009-2015 under multifactor authentication

An authentication system that requires more than one distinct authentication factor for successful authentication. Multifactor authentication can be performed using a multifactor authenticator or by a combination of authenticators that provide different factors. The three authentication factors are something you know, something you have, and something you are.
Sources:
NIST SP 1800-17b under Multifactor Authentication
NIST SP 1800-17c under Multifactor Authentication

Authentication using two or more factors to achieve authentication. Factors are (i) something you know (e.g., password/personal identification number); (ii) something you have (e.g., cryptographic identification device, token); and (iii) something you are (e.g., biometric).
Sources:
NIST SP 1800-12b under multifactor authentication

Something that the claimant possesses and controls (typically a cryptographic module or password) that is used to authenticate the claimant’s identity. This was previously referred to as a token.
Sources:
NIST SP 800-53 Rev. 5 under authenticator

An authentication system or an authenticator that requires more than one authentication factor for successful authentication. Multi-factor authentication can be performed using a single authenticator that provides more than one factor or by a combination of authenticators that provide different factors.
Sources:
NIST SP 800-53 Rev. 5 from NIST SP 800-63-3

The three authentication factors are something you know, something you have, and something you are. See authenticator.
Sources:
NIST SP 800-53 Rev. 5

Authentication using two or more different factors to achieve authentication.Factors include something you know (e.g., PIN, password), something you have (e.g., cryptographic identification device, token), or something you are (e.g., biometric). See authenticator.
Sources:
NIST SP 800-172

Authentication using two or more different factors to achieve authentication. Factors include something you know (e.g., PIN, password), something you have (e.g., cryptographic identification device, token), or something you are (e.g., biometric).
Sources:
NIST SP 800-172A under multifactor authentication

Authentication using two or more factors to achieve authentication. Factors include: (i) something you know (e.g., password/personal identification number [PIN]); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric).
Sources:
NIST SP 1800-27B under Multifactor Authentication
NIST SP 1800-27C under Multifactor Authentication from CNSSI 4009-2015

Authentication using two or more different factors to achieve authentication. Factors include something you know (e.g., PIN, password); something you have (e.g., cryptographic identification device, token); or something you are (e.g., biometric). See authenticator.
Sources:
NIST SP 800-171 Rev. 2 under multifactor authentication

multi-factor authentication - Glossary | CSRC (2024)

FAQs

Multi-factor authentication - Glossary | CSRC? ›

Authentication using two or more factors to achieve authentication. Factors include: (i) something you know (e.g., password/personal identification number [PIN]); (ii) something you have (e.g., cryptographic identification device, token); or (iii) something you are (e.g., biometric).

What is multi-factor authentication in simple terms? ›

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password. For example, along with the password, users might be asked to enter a code sent to their email, answer a secret question, or scan a fingerprint.

What are the components of multi-factor authentication? ›

What is: Multifactor Authentication
  • Something you know - Like a password, or a memorized PIN.
  • Something you have - Like a smartphone, or a secure USB key.
  • Something you are - Like a fingerprint, or facial recognition.

What are the 3 credentials used in multifactor authentication? ›

Three Main Types of MFA Authentication Methods
  • Things you know (knowledge), such as a password or PIN.
  • Things you have (possession), such as a badge or smartphone.
  • Things you are (inherence), such as a biometric like fingerprints or voice recognition.

What are the 3 factors of multi-factor authentication? ›

Three Most Common Types Of MFA Factors
  • Knowledge, aka something you know, such as a password or security question.
  • Possession, aka something you have, such as an SMS code or physical key.
  • Inherence, aka something you are, such as a fingerprint or face ID.
Jun 10, 2021

Is MFA the same as 2FA? ›

MFA vs 2FA. So, two-factor authentication (2FA) requires users to present two types of authentication, while MFA requires users to present at least two, if not more types of authentication. This means that all 2FA is an MFA, but not all MFA is a 2FA.

How does 2FA work technically? ›

Key Takeaways. Two-factor authentication (2FA) is a security system that requires two separate, distinct forms of identification in order to access something. The first factor is a password and the second commonly includes a text with a code sent to your smartphone, or biometrics using your fingerprint, face, or retina ...

What is the MFA standard? ›

Mandatory Multi-Factor Authentication (MFA): The updated standard requires all superannuation funds to implement multi-factor authentication (MFA) for accessing critical systems and consumer web portals, enhancing security and reducing the risk of unauthorized access.

What is the most common type of multi-factor authentication? ›

Common Types of MFA Methods
  • Passwords: Passwords are the most common form of authentication. ...
  • PINs (Personal Identification Numbers): PINs are typically numeric codes used for authentication. ...
  • Security Question: A set of predefined questions that users select or are provided with during the account setup process.

What are the main goals of multi-factor authentication? ›

The goal of MFA is to create a layered defense that makes it more difficult for an unauthorized person to access a target, such as a physical location, computing device, network or database.

What is the strongest authentication factor? ›

Biometric and possession-based authentication factors may be the strongest means of securing a network or application against unauthorized access. Combining these methods into a multifactor authentication process decreases the likelihood of a hacker gaining unauthorized access to the secured network.

What is the difference between SSO and multifactor authentication? ›

MFA is significantly more secure than conventional password logins, but still susceptible to bypass. SSO is secure but is a single point of failure; if the IdP account is compromised, many others may also be. MFA adds a step beyond inputting a password but is still relatively seamless.

What are the three requirements for authentication? ›

There are three authentication factors that can be used: something you know, something you have, and something you are. Something you know would be a password, a PIN, or some other personal information.

What is multi-factor authentication for dummies? ›

Multi-factor authentication is a method of account security that ensures only legitimate users can access accounts and applications. This is achieved by requiring that they provide at least two factors to verify their identity.

What 3 methods of multi-factor authentication are supported? ›

The four types of Multi-Factor Authentication (MFA) are knowledge, possession, inherence and location. These authentication types provide a foundation for a number of MFA methods, giving users multiple options for securing their data, ranging from SMS message tokens to hardware security keys.

What is the difference between MFA factors and attributes? ›

An authentication factor is comparing a characteristic to what you know is associated with an individual. An authentication attribute is a bit more fluid. It may not necessarily directly be associated with an individual, but we can include these with other authentication factors to help prove someone's identity.

What is multi-factor authentication for kids? ›

Multi-factor authentication (MFA) puts an extra shield around your account. With MFA activated, you'll need to give multiple types of information to access your account. For example, you may need a text message code and your password to log in.

What is an example of 2FA authentication? ›

Examples of Two Factor Authentication

When you use your credit card and are prompted for your billing zip code, that's 2FA in action. Knowledge factors like your zip code may also be passwords or a personal identification number (PIN).

Which of the following is an example of multi-factor authentication? ›

Of the alternatives given, only smart card plus PIN is an example of multi-factor authentication. A smart card is something you have; a PIN is something you know. Passwords are also something you know, so password plus PIN is still only one factor authentication.

Top Articles
How Much Should I Have in Savings?
Rewarded Play Review [2024]: Earn Gift Cards by Playing Online Games
Jail Inquiry | Polk County Sheriff's Office
Public Opinion Obituaries Chambersburg Pa
Stretchmark Camouflage Highland Park
Team 1 Elite Club Invite
Missing 2023 Showtimes Near Cinemark West Springfield 15 And Xd
Craglist Oc
Aiken County government, school officials promote penny tax in North Augusta
Notary Ups Hours
More Apt To Complain Crossword
Lichtsignale | Spur H0 | Sortiment | Viessmann Modelltechnik GmbH
Leeks — A Dirty Little Secret (Ingredient)
Summer Rae Boyfriend Love Island – Just Speak News
Ts Lillydoll
Playgirl Magazine Cover Template Free
Puretalkusa.com/Amac
Troy Bilt Mower Carburetor Diagram
Craigslist In Visalia California
U Break It Near Me
No Hard Feelings - Stream: Jetzt Film online anschauen
Google Doodle Baseball 76
Poe Str Stacking
Clare Briggs Guzman
Labcorp.leavepro.com
Robotization Deviantart
Duke University Transcript Request
Craigslist Boerne Tx
Insidious 5 Showtimes Near Cinemark Southland Center And Xd
Craigslist Cars And Trucks Mcallen
Culver's Hartland Flavor Of The Day
Litter-Robot 3 Pinch Contact & DFI Kit
Glossytightsglamour
Seymour Johnson AFB | MilitaryINSTALLATIONS
Helloid Worthington Login
Cvb Location Code Lookup
Oreillys Federal And Evans
Scanning the Airwaves
When His Eyes Opened Chapter 2048
Sabrina Scharf Net Worth
Ramsey County Recordease
Suffix With Pent Crossword Clue
Arcane Bloodline Pathfinder
Theatervoorstellingen in Nieuwegein, het complete aanbod.
Arginina - co to jest, właściwości, zastosowanie oraz przeciwwskazania
Dolce Luna Italian Restaurant & Pizzeria
Michaelangelo's Monkey Junction
Vrca File Converter
Where To Find Mega Ring In Pokemon Radical Red
Latest Posts
Article information

Author: Pres. Lawanda Wiegand

Last Updated:

Views: 5908

Rating: 4 / 5 (71 voted)

Reviews: 86% of readers found this page helpful

Author information

Name: Pres. Lawanda Wiegand

Birthday: 1993-01-10

Address: Suite 391 6963 Ullrich Shore, Bellefort, WI 01350-7893

Phone: +6806610432415

Job: Dynamic Manufacturing Assistant

Hobby: amateur radio, Taekwondo, Wood carving, Parkour, Skateboarding, Running, Rafting

Introduction: My name is Pres. Lawanda Wiegand, I am a inquisitive, helpful, glamorous, cheerful, open, clever, innocent person who loves writing and wants to share my knowledge and understanding with you.