How to Balance User Productivity and Authentication

Posted: March 30, 2023Category:

There’s a fine balance in the office, between productivity and security.

As great as it would be to give your system users complete freedom to access whatever they require, this can increase the risk of a security breach. But on the other hand, adding too many security gates to your systems can mean less time is spent completing tasks, and users become frustrated with the inconvenience.

This may be a struggle that your business is facing, but it’s nothing that you can’t overcome! Organizations need to recognize the importance of both productivity and security. It’s best not to sacrifice one over the other, as both are vital tools in the journey to business success.

Microsoft has recently reported a dangerous lack of authentication security. Only 22% of Microsoft 365 users had multi-factor authentication (MFA) enabled. This means that over three-quarters of users were at a much higher risk of becoming victim to hungry hackers! That level of vulnerability is not ideal for any system user, let alone a business.

So why do organizations drop the ball when it comes to important security protocols, like MFA? It’s a superhero in itself, we know that it’s as much as 99.9% effective at stopping fraudulent sign-ins. Yet the number of companies that aren’t taking advantage of this vital tool is rather concerning.

User inconvenience is the biggest setback. The cost of MFA isn’t the problem, in fact, it’s free to enable in nearly all cloud applications. But if users complain about it affecting productivity and find it a pain to use, companies may not bother with it.

But of course, sacrificing security just increases the chance of affecting productivity even more. All it takes is for a cybercriminal to breach your company data, and depending on the size of your business, the ‘tools down’ time it takes to recover can be quite costly. The most common way that your data gets breached is through credential compromise. So, if you’re not protecting your authentication process, the risk of becoming a breach victim is high. And nobody wants to login to their work computer with that burden on their shoulders!

35% of data breaches initiate from breached login credentials.

Thankfully, there is hope! We have found ways to hit the sweet spot between security and productivity. All you have to do is be open to trying solutions that can help. These are some tools that improve authentication security and do it in a way that keeps user convenience in mind.

Solutions to Improve Security Without Sacrificing Convenience

  1. Use Contextual Authentication Rules

The level of trust a business has with it’s users can differ depending on where the user is accessing the system from. For example, an employee who logs in to software through a work computer in the office can be trusted more than one logging in remotely, or from another country. Not every user needs to go through the same authentication process.

That’s why there’s contextual authentication, which assesses the level of risk amongst users, alongside the flexibility of a range of MFA options. You can choose to limit or block system access to someone attempting to log in from a certain region. Or you can simply add an additional challenge question for users logging in after work hours. The beauty of this option is that you can tailor it to suit your business users.

There’s no need to bulk up the authentication of access at regular locations during typical hours. But in non-typical circumstances, such as users working outside of business hours, from home, or overseas, it can be beneficial to add extra verification. Some of the contextual factors you can use to assess this include:

  • Time of day
  • Location
  • The device used
  • Time of the last login
  • Type of resources accessed

2. Install a Single Sign-on (SSO) Solution

Over in the US, a report on employees found they use a lot of apps. Which is pretty relatable for kiwi employees as well. Some corporations require user access to multiple systems for functionality. The report found that US workers switch between an average of 13 apps 30 times per day. That’s a lot of inconveniences if they need to use an MFA action for each of those logins.

Single sign-on applications solve this problem. They merge the authentication process for several apps into just one login. Employees log in once and can go through MFA a single time. Easy peasy, no bullSHIT.

3. Recognize Devices

If only there was some way for endpoint devices to be recognized automatically behind the scenes… well there is! Endpoint device managers have been designed for this purpose exactly. With automation of some of the security behind user authentication, productivity can flourish.

First, register employee devices in the endpoint device manager. Once completed, you can tailor the security rules to work best for your end users and business security. Such as blocking unknown devices automatically, or restricting certain devices.

Another useful tool you can put in place is device scanning for malware and automated updates. Here you let the computer act as a watchdog while you carry on with business as usual, increasing security without impacting productivity.

4. Use Role-based Authentication

Your shipping clerk may not have access to sensitive customer information. But your accounting team does. One can have a lower barrier to authentication – it’s as simple as that!

Using role-based authentication saves your business time when setting up new employee accounts. Authentication and access can be amended to the person’s role. All you have to do is one set up for each role, and then let the employees roll on in! You can sit back, enjoy your coffee, and let the computer do the rest for you.

5. Consider Adding Biometrics

One of the most convenient forms of authentication is biometrics. This would be a fingerprint, retina, or facial scan – like Edna Mode’s set-up in The Incredibles! The user doesn’t need to type in anything, and it only takes a few seconds.

Now this hardware can be costly, depending on the size of your organization. But you can slowly implement it over time. Perhaps using biometrics with your most sensitive roles first, then expand.

Additionally, many apps are now incorporating things like facial scanning. Of course you’ll likely be familiar with this if you own a smartphone that relies on your fingerprint or face to unlock. You can even take advantage of this! Users can authenticate using their own smartphone, making it much more affordable.

Need Help Improving Authentication Security?

Don’t let the fear of inconvenience hold you or your business back from building security and resilience! If you want to discuss options that could best benefit your security needs, pick up the phone and give us a call!

Keep up to date with all the latest news and events

Contact us today

"*" indicates required fields