Glossary

User Authentication

Fourthline Forrester TEI thumbnail The Fourthline Team · Jun 3, 2025

What is user authentication?  

User authentication is the process of verifying a user’s identity before granting access to a system, device, or network.   

Methods vary based on business needs and risk levels and may include passwords, PINs, or biometrics. User authentication is distinct from machine authentication, which is automated and does not require user input. 

User authentication vs. authorisation: Key differences 

User authentication involves verifying the true identity of a user. In other words: Is this person really who they say they are? 

User authorisation, on the other hand, determines what a user can access and ensures that a user or entity receives the right access or permissions in a system.  

Therefore, authentication is a prerequisite to authorisation. 

User authentication methods and factors  

An authentication factor is a type of security credential used to verify a user’s identity. The three main types of authentication factors are:  

  • Something you know, such as a password or PIN.  

  • Something you have, such as a security token, cryptographic device, or mobile phone.  

  • Something you are, which includes biometric data such as a face, iris, or fingerprint scan.  

Besides these three main types, other security factors may include location (e.g., a network administrator allows access to a system based on a geolocation check) and behaviour (e.g., performing a task within a defined interface and repeating it later for authentication). 

What is two-factor or multi-factor authentication? 

Two-factor authentication (2FA) is a user authentication method that requires exactly two authentication factors. This is typically a combination of something you know (such as a memorised password) and something you have (such as a one-time password from an authentication app).    

Multi-factor authentication (MFA) is a broader term that includes any authentication process requiring more than one factor. This distinction means that all 2FA methods qualify as MFA, though not all MFA implementations are 2FA. Additionally, while 2FA often uses two similar authentication types (e.g., a password and a PIN), MFA typically combines different factor categories for enhanced security. 

The use of both 2FA and MFA adds an extra layer of security beyond just a username and password, making it harder for unauthorised users to gain access. 

What is Single Sign-On (SSO) and is it secure? 

Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to related but independent software systems. An example in daily life is using your Google account to log into services such as YouTube, Gmail, and Google Drive, without needing to enter your credentials each time. SSO is frequently leveraged within organisations so that employees only need to sign in once to access multiple systems.  

In an organisation that does not use SSO, users may need to maintain multiple passwords for different systems. This is a potential security risk, as the average person may only be able to remember multiple credentials by adopting non-secure practices such as writing them down, reusing them, or using easy-to-crack passwords.  

SSO is considered comparatively secure because it allows authentication through a single identity provider (IdP) or corporate directory. Therefore, SSO consolidates security controls and minimises multiple weak entry points that attackers can exploit. 

How businesses can implement secure user authentication 

There are a range of security initiatives and protocols that businesses can implement to ensure secure user authentication. Some of the key best practices are listed below: 

  • Enable multi-factor authentication (MFA): Require multiple authentication factors to strengthen security and minimise unauthorised access risks. 

  • Enforce strong password policies: Require complex, lengthy passwords or passphrases, and block commonly used or compromised passwords. 

  • Leverage secure password storage: Use strong hashing algorithms (e.g., bcrypt, Argon2) with salting to protect stored credentials. 

  • Implement account lockout and risk-based authentication: Limit failed login attempts and adjust security measures based on user behaviour. 

  • Use secure communication protocols: Ensure authentication occurs over HTTPS and use encryption to prevent data interception. 

  • Monitor and log authentication activities: Track login attempts, detect anomalies, and enable real-time security alerts. 

  • Educate users on secure practices: Train users on creating strong passwords, phishing risks, and secure authentication methods. 

  • Explore password-less authentication: Implement biometric authentication, hardware security keys, or magic links for added security and convenience. 

How banks and financial institutions can implement secure user authentication for customers 

For banks and financial institutions, user authentication for customers should match the security needs of each action. If no financial assets or sensitive data are involved, requirements may not be as strict or cumbersome. A layered approach often works well — using passwords for basic access and adding a second authentication step for transactions.  

Fourthline’s authentication solutions assess different factors to establish the identity of existing clients (whose identity we have previously verified) to access your services. For example, with Client Authentication you can add a selfie check in the event of red flags, such as inconsistencies in device metadata and geolocation or for transactions of a certain size.  

User authentication FAQs   

How secure is biometric authentication compared to traditional passwords? 

Biometric authentication is generally considered more secure than traditional passwords due to the unique and immutable nature of biometric traits. These traits can be much harder to replicate or steal than traditional passwords.  

What are the three main types of authentication factors? 

The three main types of authentication factors are something you know (such as a password or PIN), something you have (such as a security token, cryptographic device, or mobile phone), and something you are (such as a fingerprint, face, or iris scan).   

Is two-factor authentication (2FA) the same as multi-factor authentication (MFA)?  

The main difference between 2FA and MFA is that 2FA requires you to use exactly two authentication factors to gain access, whereas MFA requires two or more.