Dashlane Research Finds Majority of Two-Factor Authentication Offerings Fall Short
77% of Consumer Sites Fail to Offer Users Full Complement of 2FA Options
NEW YORK, Oct. 30, 2018 /PRNewswire/ -- Today, Dashlane announces the results of its Two-Factor Authentication (2FA) Power Rankings. The rankings, which examined the prevalence of 2FA offerings among 34 top consumer websites in the United States, found that 76% of sites do not offer users a full set of 2FA options.
Dashlane researchers tested each website on three critical 2FA criteria, awarding one point for SMS or email authentication, one point for software tokens, and three points for hardware tokens, such as YubiKey or U2F authentication, for a maximum and passing score of 5/5. Any site that scored below 5/5 was deemed to be failing as they do not offer their users a full range of 2FA options.
Lack of 2FA Options on Most Websites
Of the 34 sites Dashlane examined, only 8 (24%) received a passing score: Bank of America, Dropbox, E*TRADE, Facebook, Google, Stripe, Twitter, and Wells Fargo. Four of the websites tested offered no 2FA options at all: Best Buy, NextDoor, TaskRabbit, and ZocDoc.
"Through the course of our research we found that information on 2FA is often presented in a way that is unclear, making it difficult for consumers to confirm 2FA offerings," said Emmanuel Schalit, CEO of Dashlane. "In fact, our researchers were forced to omit a large number of popular websites from our testing simply because the sites don't provide any straightforward or easily accessible information about their 2FA offerings. It's reasonable to conclude that many consumers are not taking full advantage of the security options available to them due to this lack of transparency."
Extra Layer of Security
2FA is one of the best ways to add an extra layer of security to any account, as it requires anyone trying to access your account to have an additional method of authentication, such as a code sent to your phone. While no method of 2FA is invulnerable, hardware token based two 2FA is by far the most secure form, as it would require a potential hacker to have access to both your password and your physical hardware key. This is precisely why Dashlane was the first password manager to work with Universal 2nd Factor (U2F) security keys, backed by Yubico and the FIDO Alliance.
"It is fitting that we decided to share the results of this research near Halloween because in the wake of recent data breaches and hacks, there should be nothing scarier to an organization than the thought of risking their customers' valuable data," continued Schalit. "We want to educate the public about the benefits of an addition like two-factor authentication so that they can demand the latest innovations in security from the companies serving them."
For more information, including the full data set, go to: https://blog.dashlane.com/2fa-rankings/
2018 US Rankings
- 5/5 Points
- Bank of America
- Dropbox
- E*TRADE
- Stripe
- Wells Fargo
- 2/5 Points
- Amazon
- Apple
- Betterment
- Capital One
- Coinbase
- Evernote
- Gemini
- GoDaddy
- Intuit
- Slack
- Square
- WhatsApp
- 1/5 Point
- Airbnb
- American Express
- Chase
- Citibank
- Discover
- Mint
- Venmo
- Yahoo!
- 0/5 Points
- Best Buy
- NextDoor
- TaskRabbit
- ZocDoc
Methodology
The study was conducted by Dashlane researchers from October 10 – 23, 2018. The researchers evaluated three 2FA criteria on 34 popular consumer related websites:
- SMS and/or Email-Based 2FA: A site was given credit if they offered any form of SMS or email second factor authentication.
- Software Token 2FA: A site was given credit if they offered any form of software token second-factor authentication. The common popular options were third-party app-based authenticators, such as Authy or Google Authenticator. Dashlane gave credit to sites that offered their own proprietary software-based authenticators.
- Hardware Token 2FA: A site was given credit if they offered any form of hardware token second-factor authentication. The most popular options were YubiKey and Google Titan in addition to other U2F physical authentication keys. Sites were given credit if they offered their own proprietary hardware device.
A site received 1 point for offering SMS and/or email options, 1 point for offering software token options, and 3 points for hardware token options, for a maximum of 5 points. Any score below 5/5 was considered failing for not offering their users a full range of 2FA options.
Dashlane evaluated the 2FA options the sites offer for logins on desktop browsers only. The team verified the publicly listed 2FA options on the websites' security and privacy pages by performing logins on Chrome and Safari browsers. Dashlane did not evaluate 2FA options for any of the sites' mobile applications, mobile browsers, or desktop applications. A site was only given credit if 2FA is offered for sign-in purposes. Dashlane did not test 2FA options provided for actions completed after a user has successfully signed in, such as online purchases, adding a credential, etc.
About Dashlane
Dashlane simplifies and secures your digital identity—all your personal information that lives online. Across all platforms and devices, the intuitive Dashlane app automatically fills and stores passwords, personal data, and payment details to help you manage, monitor, and protect your digital identity. Available in 11 languages and trusted by 10+ million people in 180 countries (and growing), it's the complete, global solution for living safely and seamlessly online—at home, at work, and everywhere in between.
With offices in New York City and Paris, Dashlane has raised $54 million in venture funding to create a safe and effortless solution for all citizens of the digital world. Learn more at dashlane.com.
SOURCE Dashlane
Related Links
WANT YOUR COMPANY'S NEWS FEATURED ON PRNEWSWIRE.COM?
Newsrooms &
Influencers
Digital Media
Outlets
Journalists
Opted In
Share this article