Skip navigation
Several people working at computers in an office, overlaid with a color filter of Duo green
Industry News

2024 Duo Trusted Access Report: 5 Key Findings for MSPs to Strengthen Security

For managed service providers (MSPs), navigating the ever-evolving landscape of access security can be a daunting task. With complex identity stacks and a constant influx of new devices and endpoints, ensuring secure access across your clients' infrastructure requires comprehensive data-driven insights.

Duo’s latest annual Trusted Access Report, aptly titled "Navigating Complexity," peels back the layers on the ever-evolving world of access management and analyzes real-world data from 16 billion authentications across millions of devices and users. Coupled with key findings are available levers you can turn on today — because we know that if customers aren’t using all the features in their Duo subscription, they’re not getting the full security value.

5 data-driven access security best practices for managed service providers

Infographic that reads:

1. SMS and phone calls as a method of second-factor authentication decreased by 22%, reaching an all-time low at 4.9%.

It’s well-documented that SMS and phone call-based second factors are not as foolproof as once thought, with multi-factor authenticator apps appealing to both demand for higher security and ease of use. However, today’s landscape sees push-targeting MFA attacks increasing. Enabling Verified Duo Push can disarm push harassment and MFA fatigue attacks, with the bonus of putting your clients on the path towards passwordless.

2. Authentication failures due to out-of-date software surge by 74.7%, with most accounts only seeing 20%-40% of browsers operating with the “latest” updates.

Devices that are no longer supported or have not been updated with the latest security patches are often riddled with vulnerabilities that can be exploited by cyber attackers. For example, we found that mobile Safari is most likely to be used for successful authentications but also most likely to be out-of-date or end-of-life.

Granular, adaptive security policies can be designed to detect such devices based on device posture—including the operating system version, installed security patches, and other critical security configurations. To avoid an influx of helpdesk tickets, Duo’s Endpoint Remediation can notify users when it’s time to update, help self-remediate, or block access completely if posture conditions aren’t met. Meanwhile, admins have visibility on who’s accessing what with which device, all without having to install any agents.

3. Mobile and non-traditional operating systems platforms show steady adoption, making up 61.8% of measured authentications.

Complex supply chain operations, third-party partnerships, and contractor devices heighten the risk of unmanaged devices and unknown endpoints — adding complexity to ensuring trusted access. This variability challenges visibility and trust, necessitating a dedicated layer of security.

Reinforce your clients’ security by combining strong authentication requirements with device trust policies. Duo Trusted Endpoints, available to all your Duo clients, adds an extra layer of security even if an organization cannot manage the device directly. Administrators can define a trust policy for every endpoint — whether managed or unmanaged, company-issued, contractor-owned, or personal — and stop attacker’s unknown devices even if they are able to bypass MFA.

4. In 23% of engagements observed by Talos IR, attackers were able to abuse compromised credentials to access valid accounts.

Here’s one for the administrators: Improper access controls can increase the potential for security incidents or unauthorized access to sensitive information. This is especially true for privileged roles like IT admins and helpdesk.

Duo helps multi-tenant partners manage their operations more efficiently with role-based access controls. Enable subaccount roles and access tags to ensure least privileged access and avoid unsecure credential practices. Curious? Get the infographic.

5. More than 24% of an organization’s total identities are inactive accounts that experience over 500 attacks every month.

Identity security is a high priority for organizations of all sizes, especially evaluating identities and login attempts for context and risk. But with several accounts and various risk appetites, it can be overwhelming for MSPs to manage so many controls.

Data-informed user authentication policies can consider your client’s risk levels and focus points. Take advantage of solutions that assess user and device telemetry to identify known threat patterns and anomalies without impeding user productivity, like Trust Monitor and Duo Risk-Based Authentication. In the event of an attack, Duo’s RBA can step up the authentication to a Verified Duo Push.

 

Duo wants to make strong security feel simple for administrators, security teams, and end-users alike, most recently announcing advanced identity protection to provide immediate security value and response to today’s most common attacks in real-time such as session hijacking, inactive account abuse, and more.

Get the report

The 2024 Duo Trusted Access Report is packed with data-driven findings on existing and emerging IAM trends across 16 billion authentications, 52 million browsers, 58 million endpoints, and 21 million unique phones. Learn more about the trends and recommendations that can bring impactful value to your MSP clients today.

 Download the 2024 Trusted Access Report.

 

Become a Partner

Now more than ever, Duo’s MSP program helps you eliminate complexity and grow your business with industry-leading secure, scalable, and flexible access management.

Visit Duo’s MSP Program page or reach out to msp@duo.com to start your Duo MSP partnership today.