SlideShare a Scribd company logo
1 of 7
Download to read offline
Fortytwo’s solution to authenticate
your customers more securely, by
sending a verification code to their
mobile phone.
Two-Factor
Authentication
Passwords aren't as secure as they used to be and if
someone gets a hold off a user’s password, they may
be able to compromise the account without any
difficulty. Even stronger passwords are at risk of
compromise.
Two-factor authentication
solves this problem
Two-factor authentication is one of the best ways to
protect against remote attacks such as phishing,
brute-force, credential exploitation and other attempts
to take over an account. Without the physical device,
remote attackers can’t pretend to be the account
holder in order to gain unauthorized access.
A password is now the
weakest link
76% of attacks on
corporate networks
involved weak or stolen
passwords.
Two-factor authentication provides a second layer of security to any type of
login by requiring extra information or a physical device for access, in addition
to the username and password.
The factors may include:
Something you know - a unique username and password
Something you have - a phone
Something you are – such as a biometric fingerprint, voice print or retina scan
By choosing two different channels of authentication, you can better protect
your users’ logins from remote attacks.
Why two-factor authentication?
How it Works?
Password
Username
Submit
Verification Code
Login
Your
verification
code is:
424242
Your Website Fortytwo API User Mobile Phone
2. Send code via SMS
5. Validation Request
6. Valid/Invalid Response
Once the user's login details has been captured, an authentication request is sent to Fortytwo
through an API. Fortytwo will process the request and send a verification code to the user's mobile
phone by SMS. The user will need to enter the code on the login page to verify their credentials. A
validation request is then sent back to Fortytwo, which will return a valid or invalid response.
Fortytwo SMS Gateway
1. Authentication Request 3. SMS
4
WELCOME ACCESS DENIED
7
Verification code
The verification code sent to the user’s
mobile phone is a one-time code. The
code can either be numeric, alpha or
alphanumeric. As a client, you can also
choose the character length of the code
and if it’s case sensitive. As a default,
codes are 6 digits and numeric.
The code is only valid for 5 minutes for
each transaction request.
Pricing
You will only be charged for the SMS sent,
no additional charges apply for this
service.
1563
1.
2.
3.
4.
5.
API
The API supports the following
user-configurable parameters:
Customer/user phone number where SMS
should be sent
Verification code complexity and length
(e.g. numeric, 6-digit or alphanumeric
8-char uppercase)
Callback URL to receive delivery reports, if
required
Configurable Sender ID per request
Transaction ID per authentication session
Why work with Fortytwo?
Born in Sweden but headquartered in Malta, since 2001 we are backed by a multicultural
team of messaging professionals, a robust technical team and a customer service team,
available 24/7. We’re proud to be GSMA certified, accredited by the Swedish Post and
Telecom Authority and part of the Fortytwo Group.
Our specialised team has develop
our own SMS Center based around
our carrier grade proprietary
telecommunication system.
A2P SMS 1,000+ Networks 24/7
We deliver messages to over 1,000
GSM network operators
worldwide and are connected to
most major carriers.
A robust technical team and 24/7
customer service team with
multilingual agents.
sales@fortytwo.com
www.fortytwo.com
Contact us and discuss the
solutions that best fit your business.

More Related Content

What's hot

Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authentication
Hai Nguyen
 
Two factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideTwo factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guide
Nick Owen
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
Dilip Kr. Jangir
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
Hai Nguyen
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
Hai Nguyen
 
Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
Hai Nguyen
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
Ramesh Nagappan
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
Hai Nguyen
 
SecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password SolutionSecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password Solution
Rafidah Ariffin
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)
Ali Raw
 

What's hot (20)

Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authentication
 
Two Factor Authentication Made Easy ICWE 2015
Two Factor Authentication Made Easy  ICWE 2015Two Factor Authentication Made Easy  ICWE 2015
Two Factor Authentication Made Easy ICWE 2015
 
Two factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guideTwo factor authentication-in_your_network_e_guide
Two factor authentication-in_your_network_e_guide
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
Session 7 e_raja_kailar
Session 7 e_raja_kailarSession 7 e_raja_kailar
Session 7 e_raja_kailar
 
Sp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guideSp 29 two_factor_auth_guide
Sp 29 two_factor_auth_guide
 
Sms based otp
Sms based otpSms based otp
Sms based otp
 
Two Factor Authentication
Two Factor AuthenticationTwo Factor Authentication
Two Factor Authentication
 
Two factor authentication 2018
Two factor authentication 2018Two factor authentication 2018
Two factor authentication 2018
 
Two Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major ImpactTwo Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major Impact
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSS
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
120 i143
120 i143120 i143
120 i143
 
Two Factor Authentication (2FA) Deep Dive: How to Choose the Right Solution f...
Two Factor Authentication (2FA) Deep Dive: How to Choose the Right Solution f...Two Factor Authentication (2FA) Deep Dive: How to Choose the Right Solution f...
Two Factor Authentication (2FA) Deep Dive: How to Choose the Right Solution f...
 
SecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password SolutionSecureOTP: Total One-Time-Password Solution
SecureOTP: Total One-Time-Password Solution
 
Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)Authentication(pswrd,token,certificate,biometric)
Authentication(pswrd,token,certificate,biometric)
 
SolusDeck
SolusDeckSolusDeck
SolusDeck
 

Similar to Why Two-Factor Authentication?

Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
Hai Nguyen
 

Similar to Why Two-Factor Authentication? (20)

What, Exactly, is Multi-Factor Authentication, and How To Use It?
What, Exactly, is Multi-Factor Authentication, and How To Use It?What, Exactly, is Multi-Factor Authentication, and How To Use It?
What, Exactly, is Multi-Factor Authentication, and How To Use It?
 
What is two factor or multi-factor authentication
What is two factor or multi-factor authenticationWhat is two factor or multi-factor authentication
What is two factor or multi-factor authentication
 
Procert Authentication Platform by Mcarbon
Procert Authentication Platform by McarbonProcert Authentication Platform by Mcarbon
Procert Authentication Platform by Mcarbon
 
A Guide to Multi Factor Authentication
A Guide to Multi Factor AuthenticationA Guide to Multi Factor Authentication
A Guide to Multi Factor Authentication
 
Two-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless ApproachTwo-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless Approach
 
Auth-Shield
Auth-ShieldAuth-Shield
Auth-Shield
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect Design
 
Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor Authentication
 
Role Of Two Factor Authentication In Safeguarding Online Transactions
Role Of Two Factor Authentication In Safeguarding Online TransactionsRole Of Two Factor Authentication In Safeguarding Online Transactions
Role Of Two Factor Authentication In Safeguarding Online Transactions
 
87559489 auth
87559489 auth87559489 auth
87559489 auth
 
Cryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for bankingCryptomathic white paper 2fa for banking
Cryptomathic white paper 2fa for banking
 
Three Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern SecurityThree Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern Security
 
Introduction to Solus
Introduction to SolusIntroduction to Solus
Introduction to Solus
 
Multi-Factor Authentication & Authorisation
Multi-Factor Authentication & AuthorisationMulti-Factor Authentication & Authorisation
Multi-Factor Authentication & Authorisation
 
2FA OTP Token
2FA OTP Token2FA OTP Token
2FA OTP Token
 
Revolutionizing digital authentication with gsma mobile connect
Revolutionizing digital authentication with gsma mobile connectRevolutionizing digital authentication with gsma mobile connect
Revolutionizing digital authentication with gsma mobile connect
 
Two Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordTwo Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time Password
 
What All You Need To Know About Multi-Factor Authentication & IVR in Banking!
What All You Need To Know About Multi-Factor Authentication & IVR in Banking!What All You Need To Know About Multi-Factor Authentication & IVR in Banking!
What All You Need To Know About Multi-Factor Authentication & IVR in Banking!
 
Secure payments slick
Secure payments slick Secure payments slick
Secure payments slick
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Recently uploaded (20)

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Navigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern EnterpriseNavigating Identity and Access Management in the Modern Enterprise
Navigating Identity and Access Management in the Modern Enterprise
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
API Governance and Monetization - The evolution of API governance
API Governance and Monetization -  The evolution of API governanceAPI Governance and Monetization -  The evolution of API governance
API Governance and Monetization - The evolution of API governance
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...Stronger Together: Developing an Organizational Strategy for Accessible Desig...
Stronger Together: Developing an Organizational Strategy for Accessible Desig...
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Quantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation ComputingQuantum Leap in Next-Generation Computing
Quantum Leap in Next-Generation Computing
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
JohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptxJohnPollard-hybrid-app-RailsConf2024.pptx
JohnPollard-hybrid-app-RailsConf2024.pptx
 

Why Two-Factor Authentication?

  • 1. Fortytwo’s solution to authenticate your customers more securely, by sending a verification code to their mobile phone. Two-Factor Authentication
  • 2. Passwords aren't as secure as they used to be and if someone gets a hold off a user’s password, they may be able to compromise the account without any difficulty. Even stronger passwords are at risk of compromise. Two-factor authentication solves this problem Two-factor authentication is one of the best ways to protect against remote attacks such as phishing, brute-force, credential exploitation and other attempts to take over an account. Without the physical device, remote attackers can’t pretend to be the account holder in order to gain unauthorized access. A password is now the weakest link 76% of attacks on corporate networks involved weak or stolen passwords.
  • 3. Two-factor authentication provides a second layer of security to any type of login by requiring extra information or a physical device for access, in addition to the username and password. The factors may include: Something you know - a unique username and password Something you have - a phone Something you are – such as a biometric fingerprint, voice print or retina scan By choosing two different channels of authentication, you can better protect your users’ logins from remote attacks. Why two-factor authentication?
  • 4. How it Works? Password Username Submit Verification Code Login Your verification code is: 424242 Your Website Fortytwo API User Mobile Phone 2. Send code via SMS 5. Validation Request 6. Valid/Invalid Response Once the user's login details has been captured, an authentication request is sent to Fortytwo through an API. Fortytwo will process the request and send a verification code to the user's mobile phone by SMS. The user will need to enter the code on the login page to verify their credentials. A validation request is then sent back to Fortytwo, which will return a valid or invalid response. Fortytwo SMS Gateway 1. Authentication Request 3. SMS 4 WELCOME ACCESS DENIED 7
  • 5. Verification code The verification code sent to the user’s mobile phone is a one-time code. The code can either be numeric, alpha or alphanumeric. As a client, you can also choose the character length of the code and if it’s case sensitive. As a default, codes are 6 digits and numeric. The code is only valid for 5 minutes for each transaction request. Pricing You will only be charged for the SMS sent, no additional charges apply for this service. 1563 1. 2. 3. 4. 5. API The API supports the following user-configurable parameters: Customer/user phone number where SMS should be sent Verification code complexity and length (e.g. numeric, 6-digit or alphanumeric 8-char uppercase) Callback URL to receive delivery reports, if required Configurable Sender ID per request Transaction ID per authentication session
  • 6. Why work with Fortytwo? Born in Sweden but headquartered in Malta, since 2001 we are backed by a multicultural team of messaging professionals, a robust technical team and a customer service team, available 24/7. We’re proud to be GSMA certified, accredited by the Swedish Post and Telecom Authority and part of the Fortytwo Group. Our specialised team has develop our own SMS Center based around our carrier grade proprietary telecommunication system. A2P SMS 1,000+ Networks 24/7 We deliver messages to over 1,000 GSM network operators worldwide and are connected to most major carriers. A robust technical team and 24/7 customer service team with multilingual agents.
  • 7. sales@fortytwo.com www.fortytwo.com Contact us and discuss the solutions that best fit your business.