YouTube – NIST 800-171 Control 3.5.3 Use multifactor authentication for access to privileged accounts

YouTube - NIST 800-171 Control 3.5.3 Use multifactor authentication for access to privileged accounts

In this edition of the On Call Compliance Solutions Compliance Tip of the Week, we discuss how Multifactor authentication requires the use of two or more different factors to authenticate. The factors are defined as something you know (e.g., password, personal identification number [PIN]); something you have (e.g., cryptographic identification device, token); or something you are (e.g., biometric). Let’s talk about NIST 800-171 Control 3.5.3 Use multifactor authentication for local and network access to privileged accounts and for network access to non-privileged accounts.