All Collections
Whispir Knowledge Base
FAQs
Whispir Multi-Factor Authentication FAQs
Whispir Multi-Factor Authentication FAQs
Updated over a week ago

What is Multi-Factor Authentication?

Multi-Factor Authentication (MFA) is a security measure that requires users to provide more than one form of authentication before gaining access to their accounts or sensitive data. MFA is crucial in securing digital transactions as it adds an extra layer of protection beyond just passwords.

How does AdaptiveMFA Work?

AdaptiveMFA works by analysing the user's behaviour and scoring their login session on a risk matrix before challenging the user with an MFA challenge.

Q: What are the benefits of AdaptiveMFA?

The benefits of AdaptiveMFA include:

  • Enhanced account security by adding an extra layer of authentication.

  • Seamless login experience with reduced friction for low-risk situations.

  • Real-time risk assessment to adapt authentication requirements based on the perceived risk.

  • Protection against unauthorized access even if passwords are compromised.

  • Support for various authentication methods to cater to user preferences and convenience.

Q: What is the difference between MFA and 2FA?

MFA (Multi-Factor Authentication) and 2FA (Two-Factor Authentication) are often used interchangeably, but they have a slight difference. MFA refers to the use of multiple factors to authenticate a user's identity, which can include something the user knows (password), something the user has (mobile device), and something the user is (biometrics). 2FA specifically refers to the use of two factors for authentication.

Q: What happens to my existing 2FA setup?

Your existing 2FA setup will be migrated over to our new AdaptiveMFA system, you will continue to get the enhanced security of 2FA

Q: Can I turn off MFA once enabled?

No, MFA will be enforced on all accounts once the rollout is completed.

Q: What Methods of 2FA can I enable?

The available methods of 2FA will depend on the service or platform you are using. Common methods include SMS verification codes, email verification codes, authenticator apps (such as Google Authenticator or Authy), hardware tokens, and biometric authentication (such as fingerprint or face recognition). The service or platform should provide options for enabling and managing these methods.

Q: Can MFA be Breached?

While MFA significantly enhances account security, it is not immune to potential breaches. However, the additional layer of authentication makes it significantly more challenging for unauthorized individuals to gain access to an account. It is important to follow best practices, such as using strong and unique passwords, keeping authentication methods secure, and staying vigilant against phishing attempts, to maximize the effectiveness of MFA.

Q: Why is Whispir requiring MFA?

Whispir requires MFA to enhance the security of customer accounts and protect sensitive information. MFA adds an extra layer of authentication, making it more difficult for unauthorized individuals to access accounts even if passwords are compromised. It helps mitigate the risks associated with unauthorized access and data breaches.

Q: How does the MFA Requirement impact my users?

The MFA requirement will impact users by adding an additional authentication step during the login process. They will need to provide an extra verification method, such as a code from an authenticator app or a verification code sent via SMS or email, along with their regular username and password. This enhances account security but may require users to adjust their login habits and have access to their chosen authentication method.

Q: What happens if MFA implementation is not feasible for our company?

If MFA implementation is not feasible for your company due to specific limitations or constraints, please contact our Support to assist.

Q: Can Users register multiple MFA methods?

Yes, users will be able to set up and manage multiple authentication methods, such as using both an authenticator app and SMS verification codes.

Q: What are third-party TOTP authenticator apps?

Third-party TOTP (Time-Based One-Time Password) authenticator apps are mobile applications that generate temporary verification codes for MFA purposes. Examples include Google Authenticator, Authy, Microsoft Authenticator, and LastPass Authenticator. These apps provide an additional layer of security by generating unique codes that are synchronized with the server or service you are authenticating with.

Q: Our users don’t have mobile devices, can we still use MFA?

While mobile devices are commonly used for MFA, there are alternative methods available for users without mobile devices. These may include email verification codes, hardware tokens, or other authentication methods supported by the service or platform you are using.

Q: Is a data connection needed to use a mobile authenticator app?

Mobile authenticator apps typically do not require a constant data connection once they are set up and synchronized. The app generates verification codes based on a time-based algorithm, which does not rely on an internet connection. However, an internet connection may be necessary during the initial setup process or if the app needs to synchronize with the server.

Q: How do I prepare my users for MFA?

To prepare your users for MFA, it is important to communicate the upcoming changes, provide clear instructions, and offer support resources. Consider the following steps:

  1. Send advance notifications to users, explaining the benefits and importance of MFA.

  2. Provide step-by-step guides or video tutorials on how to set up MFA for their accounts.

  3. Offer support channels, such as email or a dedicated support portal, for users to seek assistance or ask questions.

  4. Schedule training sessions or webinars to educate users about MFA and address any concerns they may have.

  5. Communicate any deadlines or timelines for MFA implementation and encourage users to complete the setup process promptly.

  6. Continuously remind and reinforce the importance of MFA in enhancing account security and protecting sensitive data.

Q: I am seeing the following error "You have reached the maximum number of phone messages per hour. Wait a few minutes and try again"?

If you have received this error it means you have triggered your SMS 2FA too many times, you will need to wait a few minutes before you can resend it to receive you OTP code through SMS

Did this answer your question?