Accelerate the Value of Data

Multi-Factor Authentication (MFA)

Learn about Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) is a crucial security measure designed to enhance the protection of your non-SSO accounts with two verification factors. MFA significantly reduces the risk of unauthorized access, ensuring that even if a password is compromised, the account remains secure.
  • Enhanced Security: MFA adds an additional layer of security by requiring users to provide a second form of verification in addition to their password. This makes it much harder for attackers to gain access to accounts.
  • Protection Against Unauthorized Access: Even if a user's password is compromised, the second verification factor prevents unauthorized access. Reltio offers the following two options for MFA:
    • App-Based MFA: Users can generate a Time-based One-Time Password (TOTP) using an authenticator app. For the list of supported apps, see topic Authenticator apps for MFA.
    • Email-Based MFA: Users receive a verification code via email each time they log in. This will be the default method unless users opt for app-based MFA.
  • Compliance with Regulations: Implementing MFA helps meet regulatory requirements and guidelines from standards such as NIST, PCI DSS, HIPAA, SOX, and GLBA, reinforcing our commitment to data protection.
MFA is a security system that requires more than one authentication method from independent categories of credentials to verify the user's identity. It typically involves a combination of:
  1. Something You Know – A password or PIN
  2. Something You Have – A smartphone or security key

MFA Features

  • Multiple Verification Methods: You can choose from various methods such as email codes or authenticator apps.
  • Seamless Integration: You can integrate the MFA system smoothly with the current login process, prompting for additional verification upon entering their username and password.
  • User Enrollment and Management: You can enroll users in MFA, manage their preferred authentication methods, and update their settings using the intuitive interface.
  • Administrative Controls: Administrators can enforce MFA policies, assist users in setting up, and define exceptions.
  • Compliance and Reporting: You can generate reports and logs to monitor MFA usage, failed login attempts, and compliance with security policies.
  • Fallback and Recovery Mechanisms: Administrators can reset MFA enrollments for their users to prevent them from being locked out of their accounts.