Two-factor Authentication - Cost Effectiveness

Cost Effectiveness

There are drawbacks to two-factor authentication that are keeping many approaches from becoming widespread. Some consumers have difficulty keeping track of a hardware token or USB plug. Many consumers do not have the technical skills needed to install a client-side software certificate.

As a result, adding a second factor to the authentication process typically leads to increase in costs for implementation and maintenance. Most hardware token-based systems are proprietary and charge an annual fee per user in the $50–100 USD range. Deployment of hardware tokens is logistically challenging. Hardware tokens may get damaged or lost and issuance of tokens in large industries such as banking or even within large enterprises needs to be managed.

In addition to deployment costs, two-factor authentication often carries significant additional support costs. A 2008 survey of over 120 U.S. credit unions by the Credit Union Journal reported on the support costs associated with two-factor authentication. In their report, software certificates and software toolbar approaches were reported to have the highest support costs. Virtual tokens and geo-locations were reported to have the lowest support costs.

Read more about this topic:  Two-factor Authentication

Famous quotes containing the word cost:

    How much would it cost you to stand at the wrong end of a shooting gallery?
    S.J. Perelman, U.S. screenwriter, Bert Kalmar, Harry Ruby, and Norman Z. McLeod. Groucho Marx, Horsefeathers, Huxley College president to con artist Baravelli (Chico Marx)