TOP3 Signs Your Website Has Come Under A DDoS Attack

When your website is slower than usual, Google Analytics shows a sudden spike in traffic, or your site keeps crashing, your first thought may be: “Am I being hacked?”

A painfully slow or unresponsive website could indicate that you are indeed under a Distributed Denial of Service attack (DDoS attack).

DDoS relies on botnets. They’re collections of infected devices (e.g. laptops, PCs, phones, or printers) controlled by a hacker and used to send high volumes of traffic to the targeted website.

Every website has a limit to how many requests it can accept per minute. Once traffic surpasses that, the site becomes overwhelmed.

As a result, it lags or has long downtimes.

Many DDoS victims aren’t even aware of the attack. When they identify an attack, usually months later, it has already escalated and caused major financial losses.

It can be challenging to spot a DDoS attack early. Every year they become more advanced, hackers strike the victim with larger volumes of bots, and the attacks evolve to bypass the security solutions businesses normally have.

So how can you tell if you’ve come under a DDoS attack

A sudden surge in traffic

Not every sudden spike in traffic points to a DDoS attack. Consider the latest changes on your online inventory, large sales, or Google’s algorithm updates.

For eCommerce sites, more traffic might just mean that your business is doing well. Your product is popular, or the marketing is paying off.

Major sales, such as those on Black Friday or during the Christmas season, can lead to a sudden increase in traffic. Take into consideration the date and the time of the year.

Check if Google changed its SEO guidelines lately. Changes in the algorithm and your SEO practices will affect your traffic. They can either cause your traffic to suddenly drop or result in an increased number of visitors.

Google Analytics (GA4) offers a detailed insight into your site’s regular traffic patterns. Here are a couple of questions to detect if the sudden surge of visitors on your website is genuine or a sign of bot traffic:

  • Is the traffic focused on one specific site?
  • Are all the visitors that flood the website coming from the same IP address or the same region?
  • Is the bounce rate on your website higher than usual?
  • Does the traffic appear at a specific time of the day?
  • How long does the surge in visitors last every day?
  • Do you have more traffic than ever, but no sales?

DDoS attacks can be challenging to spot. You might notice that the website is a bit slower than normal. A long time to load the product sites and complete the purchase will result in a poor user experience.

Within Google Analytics, you might notice an increased bounce rate after many frustrated users abandon their shopping carts and leave the site.

Essentially, you should look out for anomalies. 

For example, it’s not likely that a spike in traffic will happen for exactly 15 minutes every day at 5 PM. 

Alsoall those visitors will rarelyll come from the same country. You might notice that your users are coming from countries that don’t normally visit your website.

In reality, your traffic wouldn’t normally come from one specific IP address or even from a single IP range either. 

Errors from the 500 series

One sign of a DDoS attack might be server-related errors, known as 500-error. They indicate that the server is getting more requests than its current resources can handle.

For example, a couple of these errors that can appear during a DDoS incident are: 

  • 500 Internal Server Error that shows that something went wrong with the server, but it’s not clear what exactly
  • 503 error on the website that tells the user that the service is currently unavailable
  • 502 Bad Gateway that indicates a communication issue between the server and the service

These errors aren’t a definitive way to confirm a DDoS attack.

But they do show an overload of requests and troubles when attempting to communicate with the server — both of which are common during this type of cyber attack.

Alerts on your security solutions

Have your specialized security tools alerted your team of any anomalies and potentially suspicious traffic?

If you’re a company with a complex website, you know that it’s neither time nor cost-effective to seek these discrepancies manually. 

Therefore, you might already have a dedicated solution that blocks malicious bots right away. 

If you’re a company with an IT team, the tools you have should alert the security analysts that a website or an entire application are possible hacking victim.

The DDoS protector you have should reduce the risk of an attack by using AI to scan your website or entire infrastructure all the time and detect the attack in seconds.

What should you do if you’re under a DDoS attack?

The faster you uncover and start mitigating a DDoS attack, the lesser the cost of the aftermath. DDoS can cause expensive downtimes, require you to investigate the attack, and hire professionals to secure your site and prevent similar attacks in the future.

If it’s too late and you’ve already noticed a DDoS attack, some measures you can take are:

  • Activating DDoS mitigation services to handle the surges of traffic
  • Alerting your hosting provider of errors and suspicious traffic
  • Isolating malicious bot traffic from legitimate traffic
  • Increasing the bandwidth of your server
  • Disclosing the attack to your users
  • Notifying law enforcement
  • Improving security

However, the best you can do for your website is to choos a reliable hosting service. Then, draft a recovery plan and have cybersecurity solutions that can uncover the DDoS attacks in seconds.

Squareball’s Partnership with Okta

Identity Management (IAM) is a fundamental security component for businesses that want to secure their data and applications. IAM manages who has access to what, and makes sure that only authorized people have access to the information and systems they require.

There are many different methods for implementing IAM, and the subject is complex. The basic ideas, on the other hand, are constant:

  • Modern IAM must be centrally planned and managed.
  • Other security measures must be used in conjunction with AWS Identity and Access Management.
  • IAM must be adaptable to meet the changing demands of a dynamic company.

There are several commercial and open source IAM solutions accessible, but they all have one thing in common: careful planning and implementation is required. You’ll be pleasantly surprised to hear that two of the most dependable IAM firms have collaborated to provide a new solution that is both simple to use and highly effective.

Now that Okta has collaborated with Squareball, we’ll look at the significance of this new partnership in this post.

Squareball company

Okta partner Squareball, is a German company that specializes in the creation, design, and implementation of IAM-oriented applications, platforms, internal systems, and services. You may create a secure foundation for your team, customer base, and critical information as an Identity as a service provider with Okta.

Squareball works with Okta as a certified and authorized partner and solution provider. This covers developer, managerial, administrative, and consulting skills. They provide knowledgeable assistance on full-service development, implementation, rollout, maintenance, and governance of Identity solutions to multinational corporations and startups.

Squareball’s Identity group specializes in creating and managing identification solutions, including onboarding. They can assist you in resolving an application or identity management software problem as well as improve the user experience if things aren’t going smoothly. Finally, decades of expertise in full-stack development, cloud infrastructure, DevOps, UX, and product management have helped to cement their position as one of the most qualified and dependable IAM solution providers.

Products and Services

– Discovery & Definition: The first stage in implementing a new IAM solution is the information architecture evaluation, requirements gathering, and solution development workshops. The discovery & definition service includes the information architecture assessment, requirements gathering, and solution creation workshops.

– Deployment Strategy: The managed service provider’s IAM deployment approach aids in the planning and execution of a successful IAM rollout. It includes an IAM roadmap, deployment planning, and change management best practices, as well as an IAM road map.

– Project Management: The project management solution has the tools and expertise you need to successfully manage your IAM program. It also includes scrum masters, as well as product owners.

– Single Sign-On (“SSO”): The SSO service provides you with the tools and knowledge you’ll need to get up and running with SSO in your organization. Customized SSO solutions, as well as training on how to use them, are included in the package.

– Multi-Factor Authentication (“MFA”): The MFA service offers you with the knowledge and resources you’ll need to get started with MFA for your company. It begins with a thorough examination of your present MFA demands and ends with training on how to utilize the MFA solution.

– UI Design: The UI design service assists you in developing a distinct user interface for your IAM solution. It begins with an examination of your current UI needs, followed by the development of bespoke UIs and training on how to use the finished product.

– Cloud Infrastructure: The cloud infrastructure service may help you get started with identity and access management by providing the tools you need to implement it. It includes an IAM roadmap, deployment planning, and change management best practices, as well as a provider engagement model.

– Technical Leadership: The Technical Leadership Service provides you with all of the tools and knowledge you’ll need to successfully manage your IAM project. It includes an evaluation of your present technical demands, the development of bespoke solutions, and training on how to utilize them.

Okta

Anyone who interacts with your business, from customers to employees, may be verified by Okta. More than 10,000 organizations rely on Okta’s software and APIs to log in, authorize, and manage users. Okta gives you a single location where you can manage all of your identity verification needs.

For many years, Okta has been a leader in identity and access management. For the continued development of their Identity as a Service platform, industry experts have recognized Okta in key research areas.

The Okta Identity Cloud links the appropriate people and technologies to help customers get the most out of their digital transformation. With over 6,000 pre-built integrations to leading businesses like Salesforce and Google Cloud, Okta’s clients can leverage the finest technology available. 20th Century Fox, JetBlue, and Nordstrom employ Okta to help them securely connect their people to the right resources they need.

Okta makes it simple to secure your digital transformation with the appropriate identity solution for your organization. Okta’s platform sets the groundwork for safe interactions between people and technology. You may move swiftly knowing that your users’ security and data are secure while using Okta.

It’s simple enough to understand why more organizations are opting for these new providers of authentication rather than relying on on-premises solutions.

As your company develops, you’ll have to deal with an increasing number of user accounts and access permissions. Maintaining control of your data and keeping your users secure should be at the top of your list.

It’s also easy to see why so many people are excited about the collaboration between Okta and Squareball. Okta’s Authentication as a Service platform allows humans and technology to communicate securely, and merges seamlessly with Squarball’s own features.

With the appropriate identity solution for your company, the Okta/Squareball partnership makes it simple to protect your digital transformation. Customers will get a comprehensive identity management solution, from sign-up and login through access and permission management, with these two companies’ combined products.

What Is a Security Operations Center (SOC)?

Security Operation Center (SOC), a central function within an organisation, uses people, processes and technology to monitor and improve security posture of an organization while responding to cybersecurity incidents.

The SOC is the central command point or hub of telemetry, collecting data from all parts of an organization’s IT infrastructure. This includes its devices, networks, appliances and information stores. Due to the proliferation of advanced threats, it is important to collect context from multiple sources. The SOC is basically the point of correlation for all events that are logged within an organization. The SOC must determine how each event will be handled and acted on.

Security personnel and organizational structure

A security operation team (or, more often, a security center) is responsible for monitoring, investigating, responding to, and investigating cyberthreats 24 hours a day. Security operations teams are responsible for protecting intellectual property, business systems, brand integrity, and personnel data. Security operations teams are the core of an organization’s overall cybersecurity strategy. They act as the point of convergence in coordinated efforts to assess, monitor, and defend against cyberattacks.

SOCs are typically built around a hub and spoke architecture. This allows for a wide range of systems to be integrated, including vulnerability assessment solutions (GRC), application and database scanners (IPS), entity and user behavior analytics ( UEBA), endpoint discovery and remediation ( ), threat intelligence platforms (TIP).

SOC managers usually lead the group. They may include threat hunters, incident responders, SOC analysts (levels 1, 2, and 3), and incident response manager(s). The SOC reports directly to the CEO or the CIO.

SOC processes

Stage 1: Event Classification and Triage

What is the importance of this?

Log data analysis is a valuable tool that allows you to correlate and analyze log data. Key indicators of compromise include user activity, system events, firewall acceptance/denies, and firewall accept/denies. You should also be alerted to specific sequences or combinations of these events within specific patterns. This stage is crucial for success. You need to be able to quickly classify events so you can prioritize and escalate important events that require further investigation.

What do SOC Analysts do at this Stage?

The latest events with the greatest severity or criticality are reviewed by Tier 1 SOC analysts. After confirming that these events warrant further investigation, they will escalate the matter to a Tier2 Security Analyst. Please note that smaller teams may have the same analyst who investigates issues as they escalate into a more detailed investigation. Documenting all activity is key to success at this stage (e.g. notation, trouble ticket, etc).

It is crucial to identify attacker activity early in an attack before sensitive data or systems are compromised. It is more likely that attackers will succeed in their attacks as they move up the kill chain stages. You can identify which events need your attention by looking at infrastructure activity and environmental behavior from the attacker’s point of view.

Stage 2: Prioritization and Analysis

What is the importance of this?

Prioritization is key to success in all endeavors, but it is even more important in cyber security. The stakes are high, and the rate of attacks is increasing at an alarming pace that shows no signs of slowing down. The resources available to protect assets from this attack are very limited. You need to focus on the events that have the greatest impact on business operations. This requires you to know which assets are most important. The most important responsibility of the SOC team is to ensure business continuity.

What do SOC Analysts do at this Stage?

Any activity that suggests an adversary has infiltrated the environment should be reviewed and addressed. This could include the installation of a rootkit/RAT, backdoor or other means to exploit an existing vulnerability in network communications between an external host and a known bad address associated with cyber adversaries’ C2 infrastructure.

Stage 3: Recovery & Remediation

What is the importance of this?

You can prevent similar attacks from occurring by responding quickly to any incident you detect. It is important to note that there are many decisions to be made when investigating an incident. This includes whether your organization is more concerned with recovering from the damage than investigating it as a criminal offense. Your management team should be involved in your investigation. Communicate clearly and frequently with your management team. Document everything.

What do SOC Analysts do at this Stage?

Although each attack is different in terms of the correct remediation steps that should be taken on affected systems, it will usually involve one or more the following steps:

  • Re-image your systems and restore backups
  • Update or patch systems (e.g. Update apps and OS versions
  • System access can be re-configured (e.g. Account removals, password resets
  • Re-configure network access (e.g. Re-configure network access (e.g.
  • Monitor servers and assets for vulnerabilities (e.g. Enable HIDS
  • Run vulnerability scans to validate patching procedures and security controls

Some SOC teams also delegate remediation and recovery tasks to other IT groups. In such cases, the SOC analyst would open a ticket or change control request and then delegate it to system and desktop operations.

Stage 4: Audit & Assessment

What is the importance of this?

It is always best to fix vulnerabilities as soon as possible to prevent attackers from gaining access to your environment. It is best to conduct periodic vulnerability assessments, and then review the report findings. These assessments will not identify procedural vulnerabilities, but technical ones. Make sure that your team also addresses gaps in your SOC processes that could put you at risk.

What do SOC Analysts Do at this Stage?

SOC team members are most commonly responsible for running network vulnerability scans or generating compliance reports. SOC team members can also review their SOC processes and share them with external audit teams (internal or extern) in order to ensure policy compliance and to determine how to improve SOC group performance.

The SOC performs 10 key functions

1. Take stock of all available resources

The SOC is responsible to two types of assets: the various processes, applications, and devices they are charged with protecting, and the defensive tools that they have at their disposal to ensure that protection.

  • What the SOC Protects
    Devices and data that the SOC cannot see can’t be protected. There are likely to be gaps in the network security posture without visibility and control, from the device to the cloud. The SOC’s goal in gaining a comprehensive view of the threat landscape of the company includes all types of endpoints, servers, and software, as well as third-party services and traffic between them.
  • The SOC Protects
    A complete knowledge of all cybersecurity tools and workflows used within the SOC is essential for the SOC. This improves agility and allows the SOC run at its peak efficiency

2. Preparation and preventative maintenance

Even the most agile and well-equipped response systems are not able to prevent problems from happening in the first place. The SOC has two major categories of preventative measures that can be used to keep attackers away.

  • Preparation
    Keep your team informed about the latest security trends, cybercrime developments and new threats. This research can be used to help create a security roadmap for the company that will guide its cybersecurity efforts moving forward. It will also include a disaster recovery plan that will offer guidance in the worst-case scenario.
  • Preventative Maintenance
    This step covers all actions that are taken to make successful attacks more difficult. These include regularly updating and maintaining existing systems, updating firewall policies, patching vulnerabilities, and whitelisting, blocking, and securing apps.

3. Continuous Proactive Monitoring

The SOC uses tools to scan the network 24 hours a day to identify suspicious activity or anomalies. The SOC can monitor the network 24/7 to alert them of any emerging threats. This gives them the best chance of preventing or minimising harm. A SIEM, an EDR or an EDR are all possible monitoring tools. Better still, an SOAR, or an XDR can be used to use behavioral analysis to teach systems the difference between normal day-to-day operations or actual threat behavior. This reduces the amount of human triage and analysis.

4. Alert Management and Ranking

The SOC is responsible for reviewing all alerts issued by monitoring tools, discarding false positives and determining how serious any threats might be. This allows them to quickly triage any emerging threats and deal with the most pressing issues first.

5. Threat Response

These are the actions that most people associate with the SOC. The SOC is the first responder when an incident is confirmed. They perform actions such as shutting down or isolating any endpoints, stopping harmful processes from executing, deleting files and many other tasks. It is important to provide a quick response that has minimal impact on business continuity.

6. Remediation and Recovery

The SOC will restore data and systems in the wake of an incident. The SOC may need to wipe and restart endpoints, reconfigure systems, or in the case ransomware attacks deploy viable backups to avoid the ransomware. This will restore the network to its previous state if it is successful.

7. Log Management

The SOC is responsible to collect, maintain, and review the logs of all communications and network activity for the entire organization. These data can help establish a baseline of “normal” network activity and reveal threats. They can also be used to remediate and forensically investigate the incident. Many SOCs use SIEMs to combine and correlate data feeds from applications and firewalls.

8. Root Cause Investigation

The SOC is responsible for investigating the incident’s aftermath to determine what happened, when and how it occurred. The SOC uses log data, as well as other information, to track down the source of the problem. This will allow them to prevent similar incidents from happening in the future.

9. Security Improvement and Refinement

Cybercriminals constantly improve their tactics and tools. The SOC must implement continuous improvements to keep them ahead. This step will bring to life the Security Road Map’s plans, but it can also involve hands-on practice such as red-teaming or purple-teaming.

10. Compliance Management

While many of the SOC’s processes follow established best practices, some are subject to compliance requirements. Regular audits of the SOC’s systems are required to ensure compliance with regulations. These regulations may be issued by the organization, their industry or by governing bodies. These regulations include HIPAA, GDPR, and PCI DSS. These regulations can help protect sensitive data the company has been given, but it can also protect the organization from reputational damage or legal challenges that may result from a breach.

Optimizing security operations models

The SOC is primarily responsible for incident management, but the chief information security officer (CISO), is responsible to ensure compliance and risk management. An adaptive security architecture is required to bridge the operational and data silos between these functions. It allows organizations to implement optimized security operations. This approach improves efficiency by integrating, automating, and orchestrating. It also reduces labor hours and improves information security management.

A security framework is essential to optimize security operations. It makes it simple to integrate security solutions with threat intelligence into daily processes. SOC tools such as centralized and actionable dashboards integrate threat data into security monitoring dashboards. Reports are used to keep management and operations informed about any changes. SOC teams can improve their overall risk management by linking threat management to other systems that manage risk and compliance. These configurations allow for continuous visibility across domains and systems. They can also use actionable intelligence to improve accuracy and consistency in security operations. Centralized functions make it easier to share data, audit and report across the board.

A thorough assessment is essential in order to operationalize threat management. An organization must evaluate its processes and policies, in addition to its defenses. What are the strengths of your organization? What are the weaknesses? What is your risk profile? What data are you collecting and how much data are you using?

Every organization is unique, but there are certain core capabilities that every company should have and best security operations practices. A plan is the first step in a reasonable threat management process. It includes discovery (including baseline calculations to promote anomaly detection and normalization and correlation), triage (based upon risk and asset value), analysis, contextualization, scoping, and iterative investigation. Interruption response programs are fed from the prioritized and characterized incidents managed by threat management processes. It is essential to have a well-crafted response plan in place to contain a threat and minimize the damage caused by a data breach.

Figure 1.

Although there are many data sources available for effective visibility and threat management, it can be difficult to find the most useful and current information. Event data from countermeasures and IT assets, indicators or compromise (IoCs), produced internally (via malware analyses) and externally via threat intelligence feeds, and system data collected by sensors (e.g. host, network, and database). These are the most valuable data. ).

These data sources are more than just an input for threat management. They provide context and make the data valuable and actionable, allowing for more accurate, precise and quick assessment during the interactive and iterative threat management process. Organization maturity is measured by the ability to access and make effective use of the relevant data to support plans or procedures. A mature scenario is one that has a workflow that allows for direct action within the operational consoles or across products. This flows integrates IT operations with security teams and tools to provide incident response for critical events.

These assessments will help you prioritize areas where more investment or less friction is required to achieve your threat management implementation goals. Penetration tests and consultants can help to benchmark strategy, organizational maturity, and security response to attacks in order to determine the current level of an organization’s ability detect and contain malicious events. This vetted review, which compares against other enterprises, can help to justify and explain the need for cybersecurity operations resources to be redirected or invested in.

References

  • https://www.checkpoint.com/cyber-hub/threat-prevention/what-is-soc/
  • https://www.trellix.com/en-us/security-awareness/operations/what-is-soc.html
  • https://www.microfocus.com/en-us/what-is/security-operations-center
  • https://digitalguardian.com/blog/what-security-operations-center-soc

Are Passwords Obsolete?

Increasingly, we see an organizational move away from the use of passwords, at least in the traditional sense. Companies are working to meet the changing demands of more remote and hybrid work. They need to ensure that users can access resources securely but remain productive. 

A lot of this comes from using features like single sign-on and multi-factor authentication. 

Both are part of a Zero Trust architecture, and along with these concepts, many are questioning whether or not passwords will become altogether obsolete. Below, we explore the topic. 

Passwords are Still Alive… for Now

The discussion about the death of the password started nearly 20 years ago at the RSA Security Conference. In 2004, passwords were described as not being able to meet the challenge of securing critical resources. At that time, it was said their extinction was inevitable. 

Here we are, all this time later, and passwords are still with us, but their death is still being discussed. 

Even though we have made tremendous advances in so many technology areas, we still rely on passwords for security. 

Last year, hackers were able to breach Colonial Pipeline Company with one single compromised password. After shutting down the largest fuel pipeline in the country, the hackers were able to walk away with $4.4 million. 

That left many once again questioning why passwords are still so often used as the only authentication factor. 

While passwords are alive, largely due to convenience, their ability to be your company’s sole source of protection is very much dead. 

That brings the world to the multi-factor authentication (MFA) era. 

Why Are Passwords Alone So Problematic?

Employees often use weak passwords or reuse them. 

Recent research finds that the word itself, password, is still being used as the most common password in all industries. Other passwords that are commonly used include Hello123 and sunshine. 

Around 20% of passwords researchers recently uncovered were either the exact company name or a small variation. 

In some industries, employees have their particular types of a weak passwords. For example, in the financial sector research, profit was a common one, and in energy, it was snowman. 

We can think back to the SolarWinds hack, which was triggered by someone using the password solarwinds123 to protect a secure server. 

Company officials say the weak password wasn’t the reason for the hack, but they were warned of a weak password by a security expert, and then took two years to change it. 

In 2019, according to Verizon’s Data Breach Investigations Report, compromised credentials were the reason for 80% of all data breaches. 

Phishing scams are the most common type of cyberattack directed at passwords. In a phishing scam, employees give their credentials in response to fake emails or spoofed websites. 

A cybercriminal can also use automated tools like a brute force to guess passwords. 

Cyber attackers can steal credentials through malware or from database dumps of stolen passwords or try to crack coded versions of a password that an organization stores in their system. 

It’s very difficult for anyone to remember a random, complex password. The average online user also has at least dozens of accounts online, requiring a password. There’s a very high likelihood that they’ll use the same or at least a very similar password across sites, and often both business and personal accounts. 

How Can Multi-Factor Authentication Help?

We can talk about passwords being dead or obsolete all we want, but the reality is the conversation is decades in the making, and we’re still using them. 

Rather than planning for passwords to be entirely obsolete, it’s better to consider other security measures—namely, multi-factor authentication or MFA. 

MFA adds another layer of authentication on top of a password when someone goes through the login process, significantly improving security. 

With the enabling of MFA, a hacker can’t get into a system with just a stolen password. They’ll also need another factor, like a security code that’s randomly generated and sent to your smartphone. 

The vast majority of hacking occurs remotely, so MFA can safeguard against hacking almost entirely. 

According to the Center for Internet Security, MFA is the recommended first-line approach for authentication. Second, to that recommendation is the use of password policies. 

Password Replacements

There are password replacement options, although they might not be the right fit for every organization right now. 

  • Some organizations are using passphrases rather than passwords. A passphrase is a longer mix of words, and it can add curveballs to the typical password. While passphrases are one option, you have to remember they’re still going to be incredibly weak if they’re being reused. 
  • Organizations are increasingly adopting single sign-on. With single sign-on, the end-user experience is easier because the users can rely on one username and password to access various programs and services. However, the problem here comes in when a cybercriminal gets access to all systems if they compromise the SSO itself. 
  • We talked about multi-factor authentication above, and if you talk to cybersecurity professionals, they’ll tell you how valuable it is. We briefly went into how it works, but MFA lets your users access data by providing two of three possible things. The first is something you know, which can be a password but also a PIN. Then, the second can be something you have. This is also called an ownership factor. It could be a physical item, like a smartphone. The third is something you are, also known as biometric factors. Biometric factors can include voice recognition, fingerprints, or retina scans. 
  • Passwordless authentication systems rely on two elements of MFA—something you have and something you are. There’s no password that your users have to remember or that can potentially be stolen. Many of these passwordless systems will include some public-key cryptography that will generate a unique key to log in with. 
  • PINS aren’t the same as passwords, and they can be tied to a specific physical device, so it becomes the “something you have” MFA factor. 

Finally, advanced threat detection and endpoint detection tools can also provide a way to stop a hacker, even if they’ve managed to get a username and password.

Exit mobile version