Skip navigation

Authentication Methods: First Line of Defense

User authentication methods let your users verify their identity and access applications securely, no matter the circumstance. An employee left their phone at home? Need to authenticate without an internet connection? Want a passcode-free login experience? Duo’s got you covered. With so many ways to do it, we'll help you find the best authentication method for your business.

What are Common Ways to Authenticate?

Passwords are the most common authentication type—yet compromised credentials are the cause of nearly 50% of breaches. To reduce risk of data theft, phishing, and malware, single-sign on (SSO), passwordless, and multi-factor authentication (MFA) methods offer a number of authentication types to secure users' access to applications and resources.

An icon depicting a mobile phone.

Authenticator Apps

An authenticator app can be downloaded directly to your mobile phone. These apps allow users to prove their identity with a passcode or single tap. If an unauthorized user attempts to log in using their credentials, an authenticator app notifies the user and allows them to deny access, stopping the attacker in their tracks.

An icon of keyboard characters depicting a password.

Passcodes and Tokens

Passcodes and tokens use a secret combination of numbers to prove your identity when trying to access an account or system. After entering your login information, a physical or digital token device generates a one-time passcode (OTP). The code is received via email, text, or a mobile authentication app and needs to be submitted to verify the user’s identity and grant access.

An icon representing a fingerprint.

Biometrics

Biometric authentication relies on biometric data such as fingerprints, facial recognition, or retina scans to verify a user’s identity. This reduces the risk of password-related security issues and delivers a streamlined authentication experience.

What are Duo's Authentication Methods?

A watch showing it is approving a duo push notification coming from a mobile device.

Duo Push

Duo Push is our most commonly used two-factor (2FA) authentication method, thanks to its simplicity and reliability. Users just download the Duo Mobile app and are automatically prompted to confirm each login attempt—all it takes is a single tap. For added security, users can complete Verified Duo Push by entering a unique code from the login device on the Duo Mobile app. 

The New York Times Wirecutter named Duo the best two-factor authentication app. See how Duo can protect your accounts in the links below.

WebAuthn and Biometrics Authentications

Duo authentication methods allow users to physically authenticate using a built-in biometric authenticator, such as TouchID, via WebAuthn. For devices without a built-in biometric sensor, USB-based Fast Identity Online (FIDO) security keys can bridge the gap.

People using Duo tokens.

Tokens and Passcodes

Duo also accommodates more traditional two-factor authentication (2FA) controls. Users can confirm their identity using a secure passcode generated by a physical token, a mobile device, or a network administrator.

Frequently Asked Questions (FAQ)

What are the Three Main Types of Authentication Methods?

Combinations of these authentication techniques are often used for MFA and 2FA authentications.

  • Something you know: This knowledge-based method relies on something the user knows, such as a password, PIN, or personal security questions.
  • Something you have: This method verifies user identity through a physical item the user possesses, such a mobile phone, a security token, or a smart card. The item either generates or receives an OTP or serves as a physical key.
  • Something you are: Biometric authentication types, such as fingerprints and facial recognition, can be used to physically verify the user’s identity.

What are the 3 A's of Authentication?

Authentication is a multi-layered security tool. Following the Authentication, Authorization, and Accounting (AAA) framework can help manage user access, enforce access policies, and improve the system.

  • Authentication: As the first process in securing user access, authentication provides a way for the user to verify their identity. Several authentication methods exist, ranging from passwords to secure methods like MFA or single sign-on.
  • Authorization: In tandem with authentication, the user is authorized to access certain tasks or resources. For example, to change network configurations, a user must first be authorized.
  • Accounting: Accounting measures the resources used during a user’s access, like session duration or data use. User behavior and system usage data can be used to improve both security authorization controls and resource utilization.

See Duo's MFA methods in action with a free trial.