Keep Logins Secure with Multi-Factor Authentication

Protect your users from account takeovers. Deploy ID.me’s NIST 800-63-3 Authenticator Assurance Level 2 compliant Multi-Factor Authentication (MFA),which also includes support for AAL3 compliant authenticators. ID.me’s suite of authenticators includes support for W3C WebAuthn (including Apple Touch ID, Android Biometric Authentication, Microsoft Hello, and tokens such as Yubikeys), FIDO U2F, native app push and code generators, and SMS one time passcodes (OTP) — reinforced with additional controls to prevent SS7 based attacks. From combatting technical account takeover attempts to social engineering events, ID.me’s MFA suite will put you on the cutting edge of capabilities.

ID.me Three iPhones stacked showing the phones home screen, ID.me login screen and code generator screen
Authorized use text over IDme shield and security icons

Shields Up Against Account Takeover

Defend against malicious traffic, detect bots, and monitor patterns tied to suspicious IPs, breached credentials, and user velocity.

With the rise in automated account takeover (ATO) threats, there is a growing need for sophisticated protection mechanisms against automated attacks. ID.me employs a range of techniques, including bot detection, malicious traffic blocking, user velocity and access patterns to provide layered protections against ATO attacks. ID.me also performs advanced analysis of various network and device fingerprinting, IP reputational metrics analysis and environmental telemetry signals to protect accounts.

ID.me continuously monitors the online threat landscape for compromised credentials and new threat vectors. Learn more about how you can use ID.me to detect and protect against malicious traffic.

Reinforced SMS One-Time Passcode Controls

MFA exploits and SS7 attacks can compromise codes sent through SMS to devices. ID.me uses techniques to protect the SMS message from intercepts and forwarding, to ensure the user who clicked the message is actually in control of the phone number where the message was sent. Learn how ID.me combines trusted device recognition with MFA options to keep logins secure while streamlining user experience so access and security work together.

Phone with MFA text behind blurred rectangle and IDme security badge
Menu of account logins behind a one time password entry box

Step Up Authentication

Require strong MFA only when you need it. Let users access lower risk resources with one set of credentials, but step up security when users attempt to access resources like sensitive personal information and high-value services. ID.me’s preconfigured set of authentication policies makes the execution of Consumer Identity and Access Management simple once you’ve mapped the right policy to a given transaction.