TL;DR
- Turning on MFA stops the vast majority of account compromises. More than 99% of compromised accounts did not have MFA.
- Avoid text messages for authentication whenever possible. TOTP and passkeys/FIDO2 are more robust.
- Admins and critical access: require FIDO2 keys/passkeys.
- Move toward adaptive MFA and disable old authentication protocols (IMAP/POP/SMTP Basic) that bypass MFA.
- Plan for recovery: backup codes, a second device, a clear procedure if someone loses their device.
An essential solution
Phishing and social engineering attacks hit hard (you noticed?!), especially overwhelmed IT teams and nonprofits with limited resources. MFA adds a barrier that stops the vast majority of such attacks.
Key point for Quebec: even though Bill 25 doesnât specify a particular authentication type, implementing MFA proportionate to the risk helps meet your security obligations and reassure your clients and partners.
MFA options at a glance
Here is the good â better â ideal that Blue Fox recommends for most SMEs/nonprofits:
- Good: TOTP via an app (Microsoft/Google Authenticator, Aegis, etc.). Works offline, inexpensive, simple to deploy.
- Better: Push + protections (number matching, location/device context). Smoother, but beware of MFA fatigue.
- Ideal: FIDO2 / passkeys (physical keys or builtâin passkeys in phone/computer). Resistant to phishing, prevents relay attacks and fake sites.
SMS is still better than nothing⊠but vulnerable to SIM swapping. Use it only as a transitional method or as a backup (and even then...).
Quick deployment recipe for SMEs/nonprofits
Week 0 to 2 â Preparation
- Map your access: M365/Workspace, bank, CRM, payroll, providers (hosting, website), VPN.
- Assess and classify by risk factor: admins, finance, management, remote access, volunteers/contractors.
- Choose the method by profile: Admins, finance, access to sensitive data â FIDO2/passkeys. Regular employees â TOTP (or passkeys if ready).
- Admins, finance, access to sensitive data â FIDO2/passkeys.
- Regular employees â TOTP (or passkeys if ready).
- Plan recovery: second device or second key, printed backup codes, identityâverification procedure to prevent fraud at the helpdesk (not just âgive me the code by textâ).
Week 2 to 3 â Implementation
- Train in 30Â minutes: why MFA, how to install the TOTP app, how to register a passkey, where to retrieve a code if you lose your phone.
- Pilot on a small group.
- Correct internal documentation, then roll out in waves.
- Turn off the old doors: block legacy authentication (IMAP/POP/SMTP Basic), enforce modern auth.
Week 4 and onwards â Full rampâup
- Raise the requirements: admins and privileged accounts with FIDO2 only, push with number matching, ban SMS for critical accounts.
- Activate adaptive MFA (if available): stronger requirements when the context is risky (new location, nonâcompliant device, suspicious behaviour).
- Audit monthly: who doesnât have MFA, which methods are being used, blocked attempts, need to add backup keys.
Readyâtoâuse recipes by ecosystem
Microsoft 365 / Entra ID
- Quick and free: enable Security Defaults to force MFA and block several old protocols.
- Better (if you have P1/P2): Conditional Access policies to require MFA based on risk, block legacy auth and require FIDO2 for admins.
- Secure push: enable or check number matching and display of context (app/location).
- Passkeys/FIDO2: enable passkey registration (physical keys or Authenticator) and document the user journey.
Google Workspace
- Enforce 2SV by organisation unit, then require TOTP or security keys.
- Passkeys: allow passwordâskip with passkeys for teams ready for passwordless.
- Admins: require security keys (physical ideally) for superâadmins and privileged accounts.
Keycloak and other open IdPs
- Enable WebAuthn/FIDO2 in the default auth flow.
- Policy: admins and sensitive applications in FIDO2, TOTP for others, SMS only for backup.
Minimalist MFA policy, ready to adopt
- Scope: all cloud accounts, email, VPN, payroll/finance tools, CRM, code repositories.
- Requirements: Admins/finance/sensitive access: mandatory FIDO2/passkeys, 2 keys per person (primary key + backup key), TOTP disabled. Employees: TOTP by default, passkeys encouraged. SMS: only as an approved backup method, never for admins.
- Admins/finance/sensitive access: mandatory FIDO2/passkeys, 2 keys per person (primary key + backup key), TOTP disabled.
- Employees: TOTP by default, passkeys encouraged.
- SMS: only as an approved backup method, never for admins.
- Recovery: printed backup codes, second device, strong identity procedure at the helpdesk, coolâdown period if a SIM swap is suspected.
- Exceptions: documented, temporary, with an end date.
Budget and hardware (realistically)
- TOTP: $0 per user (free apps, including several FOSS options).
- FIDO2 keys: plan for two keys per critical account. Count about CADÂ $35 to $140 per key depending on the model (USBâA/C, NFC, FIPS, biometric).
- Mixed fleet: USBâC + NFC works well for recent laptops and phones.
- Blue Fox advice: start by equipping management, finance, IT and internetâexposed service accounts.
Common mistakes to avoid
- Leaving IMAP/POP/SMTP Basic active. This protocol bypasses MFA.
- Using push alone without number matching, which opens the door to MFA fatigue.
- Having only one method per person. There needs to be a backup plan, ideally one that doesnât depend on IT being available 24/7 (your admin will appreciate đ).
- Keeping SMS as the main method after the pilot.
- Forgetting to train people and selectively test account recovery.
Blue Foxâs word
Need a hand to move from texts to TOTP, deploy passkeys painlessly and put in place a clear MFA policy adapted to your team and your budget realities? We can assist you.
A bit like a USBâkeyâinâhand! ;-)
#CyberSecurity #MFA #FIDO2 #Passkeys #ZeroTrust #Phishing #BusinessSecurity #BlueFox
Complete sources
- Effectiveness of MFA (over 99 %) Microsoft â post â2023 identity security trendsâ noting that 99.9 % of compromised accounts did not have MFA; Alex Weinertâs post âYour password doesnât matterâ; a 2023 study coâsigned by Microsoft showing a 99.22 % risk reduction and the advantages of TOTP vs SMS.
- Recommendations from the Government of Canada for SMEs/nonprofits: Canadian Centre for Cyber Security â âBaseline cyber security controls for small and medium organizationsâ; factsheet âSecure your accounts and devices with MFAâ; Get Cyber Safe portal.
- Why avoid SMS as the main method: FBIÂ IC3 â 1,611 complaints and losses of more than $68Â M in 2021 due to SIM swapping; sharp rise in SIM swap fraud in the UK in 2024 (Cifas). NISTÂ SPÂ 800â63B â restrictions and risk signals for outâofâband authentication via PSTN (SMS/voice).
- Biometrics: useful, but not alone: NISTÂ SPÂ 800â63B â biometrics alone are not considered an authenticator; they must unlock a hardware factor.
- Phishing-resistant MFA (FIDO2/WebAuthn, passkeys): CISA â âImplementing PhishingâResistant MFAâ and a note on number matching if phishingâresistant methods are not yet possible; article âPhishingâResistant MFA is Key to Peace of Mindâ. W3C WebAuthn L2/L3 specifications and FIDO/Passkeys resources. U.S. federal zero trust strategy OMBÂ Mâ22â09 emphasising phishingâresistant MFA.
- Largeâscale case study (transferable to SMEs/nonprofits): CISA + USDA â success of FIDO deployment for about 40,000 people in cases where PIV cards were not possible.
- Block legacy auth that circumvents MFA: Microsoft â deprecation and blocking of basic auth in Exchange Online; Conditional Access policies to block legacy auth; Security Defaults.
- Concrete activation recipes: Microsoft Entra â enable passkeys/FIDO2, number matching, context in Authenticator. Google Workspace â enforce 2SV, allow passkeys and passwordâskip. Keycloak â enable WebAuthn in the auth flow.
- Cost benchmarks for FIDO2 keys (Canada): Public examples: YubiKey 5C NFC (Canadian providers), FEITIAN ePass NFC, SoloKeys. Prices vary depending on USBâA/C, NFC, FIPS, biometric. Yubico, Canadian distributors, and vendors provide details.