Secure your small business:
Apps → Data →

Out-of-Band (OOB)

Out-of-Band authentication factors are identity signals that do not rely for their veracity on the same system requesting user authentication.

For example, an SMS code sent to a mobile phone to enable a desktop login is likely to be an out-of-band identity factor. However, an SMS code sent to a mobile phone to enable an app login on the same phone is generally not an out-of-band identity factor, since proof of identity is being requested in order to use phone features, yet the identity "proof" being offered is possession of the very same phone.

Such "in-band" authentication flows make compromise relatively easy if the phone has been stolen. Out-of-band authentication factors are generally considered to be significantly stronger proof of identity than in-band authentication factors.

2FA/MFA Rapid Reference

Authentication at a glance

Download the 2FA/MFA Rapid Reference now:

  • 2FA and MFA basics and common solutions
  • The benefits and drawbacks of each
  • Glossary of authentication terms

 

2FA/MFA Rapid Reference

  • 2FA and MFA basics and common solutions
  • The benefits and drawbacks of each
  • Glossary of authentication terms
Save PDF  

Downloadable References

PDF
Sample, shareable addition for employee handbook or company policy library to provide governance for employee AI use.
PDF
Generative AI is exploding, but workplace governance is lagging. Use this whitepaper to help implement guardrails.
PDF
Cheat sheet for basics to stay secure, their ideal deployment order, and steps to take in case of a breach.
PDF
Real-time, continuous authentication using behavioral biometrics and machine learning.
 
 
 
 
 

Subscribe to the newsletter for Plurilock and cybersecurity news, articles, and updates.

You're on the list! Keep an eye out for news from Plurilock.