Posts in Category: Cybersecurity

Cybersecurity Infrastructure Symposium

Cybersecurity Infrastructure Symposium

The protection of cyber infrastructure has become paramount to the security and well-being of nations. Cyber infrastructure encompasses the vast systems and networks that support our modern way of life, from power grids and water treatment facilities to communication networks and financial systems. These systems are integral to our daily routines, making it imperative to shield them from the ever-growing threats in the digital realm.

Cyber infrastructure faces an array of potential risks, each posing a unique challenge to its security. Three major areas should be a focus for the Texas National Guard and they are as Follows:  Cyber Espionage, Cyber Sabotage and Cyber Terrorism.

  1.   Cyber Espionage: Involves the theft of sensitive information from computer systems. This stolen data can be exploited to harm a country's economy, national security, and its citizens. The theft of classified information is a significant concern.
  2.   Cyber Sabotage: Deliberate acts of damaging or destroying computer systems can have a catastrophic impact on infrastructure. A successful cyber sabotage attack can disrupt essential services, causing widespread chaos.
  3.   Cyber Terrorism: Cyber terrorists employ cyberattacks to achieve political or ideological objectives. Their targets may include critical infrastructure, government services, and businesses, with the potential to disrupt entire regions.

Public awareness and education concerning the best practices concerning cybersecurity reduce the likelihood of successful cyberattacks.

To effectively address these challenges, consider the following:

  •    Training and Education: Ensure that personnel are proficient in cybersecurity best practices and are aware of potential threats and tactics employed by cyber adversaries.
  •    Incident Response: Develop and regularly test incident response plans to minimize downtime and data loss in the event of a cyberattack.
  •    Collaboration: Work closely with federal and state agencies, as well as private sector partners, to share threat intelligence and coordinate responses to cyber threats.
  •    Continuous Monitoring: Implement tools and practices for continuous monitoring of networks and systems to detect and respond to threats in real-time.
  •    Resilience: Focus on building resilience into critical infrastructure to withstand cyberattacks and recover quickly.
  •    Legal Frameworks: Ensure there are appropriate legal frameworks in place to address cyber threats and prosecute cybercriminals effectively.
  •    Public Awareness: Educate the public on cybersecurity risks and best practices to reduce the likelihood of successful cyberattacks.

Cyber awareness and cybersecurity are essential components of the Texas National Guard's mission to protect the state's digital safety and security. By addressing the risks of cyber espionage, cyber sabotage, and cyber terrorism, and by staying vigilant and proactive in their efforts, the Texas National Guard can help safeguarding Texas' digital infrastructure and resources.

 

Please join us…
Thursday, 10/19/2023 
Bldg. 8, Alamo Room
Camp Mabry 
0730-1700

State Partnership Program Brings Together Chile and Texas Guard for Cyber Training

Photo By Capt. Micheal Ortiz | The Texas National Guard and the Chilean Army met Aug. 28-30, 2023 for a joint cyber security exercise in Santiago, Chile as part of the State Partnership Program (SPP), to exchange ideas, train to defend against cyber threats, and discuss the importance of the growing a cyber-defense program in the military.
Photo By Capt. Micheal Ortiz | The Texas National Guard and the Chilean Army met Aug. 28-30, 2023 for a joint cyber security exercise in Santiago, Chile as part of the State Partnership Program (SPP), to exchange ideas, train to defend against cyber threats, and discuss the importance of the growing a cyber-defense program in the military.

AUSTIN, TX– The Texas National Guard and the Chilean Army met Aug. 28-30, 2023 for a joint cyber security exercise in Santiago, Chile as part of the State Partnership Program (SPP), to exchange ideas, train to defend against cyber threats, and discuss the importance of the growing a cyber-defense program in the military.

Col. Christopher Howell, chief of the Cyber Operations Branch, Joint Force Headquarters, Texas Military Department, said that the exchange of knowledge is a valuable tool for improving cyber security in both countries.

“We want them [Chile] to further understand how Chile’s cyber operations and organizational capabilities employ tactical responses at a military level. Also, we discussed the communications within their country,” Howell said.

As cyber threats become more common, it is crucial to support the relationship amongst both countries and strengthen the bonds between military and their civilian counterparts, Howell said.

1st Lt. Jose Pantoja, with the Chilean Navy, said that these long-term partnerships are critical for international security for the future.

“I think keeping this relationship between Chile and Texas is fundamental to develop our capacities and our apprenticeships to improve our defenses. With this experience, the Texas National Guard shares with us their knowledge and training for maintaining our systems. We are also learning how they coordinate with their citizens,” said Pantoja.

The exercise included a simulated cyber-attack on a Chilean government website. Partners from both countries worked together to overcome challenges and address vulnerabilities brought to light during the exercise.

Sgt. Maj. Darla Wright, senior non-commissioned officer for the Cyber Operations Branch, Texas Military Department, said building junior soldiers’ knowledge is beneficial to both the military and the individuals.

“We wanted to share the different aspects that have been key to retain and recruit cyber personnel within the organization, and that is making every person understand their contribution and their effort is recognized and this will create growth within the cyber-intelligence field now and for the future,” Wright said.

The Texas National Guard leaders also discussed the importance of rewarding hard work, developing individuals’ skills, and allowing each member the opportunity to advance within the Chilean Army.

“Often the best recruiter is the person who is already doing that job. They have those skill sets, so the different things that we can help is to interview the talent within and train Soldiers to become instructors, “ Wright said.

The Texas National Guard and the Chilean Army will continue to work together to share information, develop personnel, and respond to cyber threats and guidance for the future.

Guard members reflect on 2019, prepare for new decade

By Tech. Sgt. Erich B. Smith, National Guard Bureau

ARLINGTON, Va. – From cyber missions to training with international partners, supporting the war fight and responding to natural disasters, 2019 was a busy year for the National Guard.

The year began with Guard members helping out during numerous winter storms.

More than 450 New York National Guard members were on duty in January responding to a snowstorm that blanketed most of New York, including New York City. Many of those same troops were back at it when gusting windstorms in February meant clearing debris from roadways and conducting traffic control operations.

In March, massive flooding affected thousands of people in Nebraska, Missouri, Iowa and other Midwest states, prompting governors to activate more than 340 Guard members. Airmen from the Missouri Air National Guard's 139th Airlift Wing used sandbags to stem the flow of running water, while Soldiers with the Nebraska Army National Guard's Company B, 2nd Battalion, 135th Aviation Regiment, used CH-47 Chinook helicopters to drop bales of hay for displaced livestock.

"We pushed hay out of the back of one of our helicopters in order to feed cows that were stranded," said Air Force Maj. Gen. Daryl Bohac, the adjutant general of the Nebraska National Guard. "The floodwaters have trapped the cattle and isolated them."

In Colorado, winter storms came as late as April, and the Colorado National Guard activated 50 members to help first responders with transportation needs, using Humvees to get to hard-to-reach places.

"The [Colorado National Guard] is always ready, always there to assist our neighbors [and] to save lives, prevent suffering and mitigate great property damage," said Army Col. Scott Sherman, commander of Joint Task Force Centennial, which leads the Colorado Guard's response to domestic events.

As winter storms subsided, many Guard units shifted their attention to wildfires.

In May, Alaska Army National Guard fire suppression efforts included water bucket drops from UH-60 Black Hawk helicopters while ground troops provided traffic management and evacuation support using Humvees.

"Soldiers are manning traffic control positions 24/7," said Army Capt. Ralph Harris, commander of the Alaska Army National Guard's 297th Military Police Company. "Some folks were asked to leave their homes, but had to return to their homes first to prepare, so our MPs check them in and out for accountability and to ensure people are aware of the unsafe roads for travel."

More than 100 Soldiers and Airmen with the California National Guard's Task Force Rattlesnake cleared out potential fuels, such as dead trees, dry vegetation and other flammable material, throughout the state.

"Everyone's really motivated and excited to be a part of this project," said Army 2nd Lt. Jonathan Green, the officer in charge of a firefighting team with the California Army National Guard's 115th Regional Support Group. "We're excited to hit the ground, make progress and hopefully prevent future fires from happening."

But wildfires and snowstorms weren't the only natural disasters that tested the Guard's readiness. As the active hurricane season arrived, Guard members were primed to respond.

After Hurricane Dorian ravaged the Bahamas, Airmen from the Tennessee Air National Guard's 118th Wing provided imagery analysis, including damage assessments, infrastructure reports and identification of potentially hazardous material.

"I am proud of our Airmen for their tireless efforts to respond in the affected areas and from right here in Nashville, Tennessee," said Air Force Lt. Col. Aaron Wilson, commander of the 118th Intelligence Group. "This is what we train for. This is why America has a National Guard: to save lives at home, to fight our nation's wars and to build partnerships."

More than 5,500 Guard members were on duty, positioned to respond in the aftermath of Dorian.

Air Force Gen. Joseph Lengyel, chief of the National Guard Bureau, highlighted how Guard members were ahead of the storm as it made its way toward landfall.

"[Guard members] will be poised to work and ready for their communities and states – from the inception of preparation, through the response, through the recovery – until the [local first] responders can handle this without any military assistance," said Lengyel.

But first responders weren't the only partners the Guard had in 2019.

The Guard saw continued growth and activity with the State Partnership Program, a Defense Department priority that pairs Guard elements with partner nations worldwide.

The Nebraska National Guard was paired with Rwanda's military, marking the 78th partnership in the SPP.

"I know that the training opportunities, cultural experiences and professional exchange of ideas that the SPP makes possible will benefit both the Nebraska National Guard and Rwanda for years to come," said Bohac, the adjutant general of the Nebraska Guard.

During the year, other Guard elements worked with their SPP partners.

New York Air National Guard members worked with South African firefighters near Cape Town, South Africa, honing their skills battling brush fires. The effort was part of the partnership between the New York National Guard and the South African National Defence Force.

"It was a great experience to be part of an international partnership and to be able to learn from other firefighters as well as show them what we are capable of," said Air Force Staff Sgt. Jodi Ruther, a firefighter with the New York Air Guard's 109th Airlift Wing.

She was pleased to see many women involved in the training.

"Hopefully, encouraging more women to join firefighting [teams] will show that we are just as capable as the men in the world of wildland firefighting," Ruther said.

In Estonia, military police and security forces from the Maryland National Guard participated in Spring Storm, an annual exercise conducted by Estonia's military that focused on convoy security, detainee operations and tactical patrols.

"This is not a typical training environment for the military police detachment," said Spc. Angelique Helkowski, with the Maryland Army National Guard's 290th Military Police Company. "When we train stateside, we do the same things repetitively. This gets us out into nature and relates more to a deployed environment."

For Tech. Sgt. Kevin Miner, a security forces specialist with the Maryland Air National Guard's 175th Wing, working with a mixed group of U.S. and Estonian soldiers meant his squad had to operate more efficiently and effectively.

"Although my squad had never trained together, we were able to mobilize as a team," Miner said. "It was a very easy transition, and we had unit cohesion immediately."

The year also had its share of milestones and anniversaries.

In early June, aircrews from the Kentucky Air National Guard's 123rd Airlift Wing, flying two C-130 Hercules aircraft, participated in the 75th anniversary of the D-Day invasion in Normandy, France. The aircrew performed seven flyovers in the C-130s and helped airdrop nearly 1,000 U.S. and Allied paratroopers as part of the commemoration.

"This was an incredible opportunity," said Chief Master Sgt. Jeff Brown, the loadmaster superintendent at the wing. "To be involved with something so significant – I never thought that in my career I would get to do something like this. We have some young guys with us, too, and it has been great for them to see what it takes to go into a large exercise like this."

In North Carolina, a Virginia Army National Guard artillery unit took part in a unique live-fire exercise: firing from a waterborne landing craft.

Though artillery crews employed their guns from landing craft during the D-Day invasion in World War II, the tactic has not often been used since that era. 

Spc. Jerrad Nicholson, with the Indiana Army National Guard's 1st Squadron, 152nd Cavalry Regiment, leads Soldiers into a room during Slovak Shield 2019, a training exercise in Lešt, Slovakia, Nov. 10, 2019, as part of the Defense Department's State Partnership Program. (U.S. Air Force Photo by Senior Airman Jonathan Padish)
Spc. Jerrad Nicholson, with the Indiana Army National Guard's 1st Squadron, 152nd Cavalry Regiment, leads Soldiers into a room during Slovak Shield 2019, a training exercise in Lešt, Slovakia, Nov. 10, 2019, as part of the Defense Department's State Partnership Program. (U.S. Air Force Photo by Senior Airman Jonathan Padish)

Army Staff Sgt. Ryan Turner, with the Virginia Army Guard's 1st Battalion, 111th Field Artillery Regiment, said the unusual setting for the artillery exercise presented challenges.

Every time a shell was fired, he said, the recoil from the shot would displace the howitzer on the landing craft.

"Being on the boat, we had to situate sandbags behind the tires [on the howitzer] as well as the spade," said Turner. "What we've rigged up seems to work."

The year also marked the 30th anniversary of the National Guard Counterdrug Program, which has Guard members working with law enforcement agencies to combat the flow of illegal drugs into the United States.

"This program allows the Citizen-Soldier [and Airman] to support law enforcement agencies down to our communities, making it a solid grassroots initiative," said Army Col. Miguel Torres, the head coordinator for the Texas National Guard Joint Counterdrug Task Force, one of the first units to conduct counter-narcotics support missions with law enforcement. "Guardsmen can help do the nuts and bolts of things and allow law enforcement agencies to put people behind bars."

In July, Army Lt. Gen. Daniel Hokanson took the reins of the Army National Guard.

Hokanson, previously the National Guard Bureau's vice chief, said it's the Soldiers who make leading the Army Guard worthwhile.

"With all the changes nearly four centuries have brought with them, what has made the National Guard great remains the same – that's our people," Hokanson said, adding that close to 30,000 Army Guard Soldiers are currently deployed worldwide.

Air National Guard members deployed as well, fulfilling a variety of roles, such as providing tactical airlift throughout the U.S. Central Command area of operations.

C-130 aircrews from the Montana Air National Guard executed nonstop missions flying personnel, equipment and supplies to established bases and austere locations.

"It's a very consistent flow here. But that's the beautiful thing about the C-130 – it can land on short runways," said Air Force Lt. Col. David Smith, commander of the 779th Expeditionary Airlift Squadron. "Our flying schedule is extremely busy."

Meanwhile, Soldiers with the North Carolina Army National Guard's 30th Armored Brigade Combat Team operated M2A2 Bradley Fighting Vehicles in the Middle East in support of Operation Inherent Resolve.

"We are here as American Soldiers, one team, to do what our nation needs us to do," said Army Col. Robert Bumgardner, commander of the 30th ABCT. "We didn't come here to sit and watch. We came here to be part of the fight."

While the Guard's support of the war fight continued, cybersecurity activities in Texas reflected a different battle.

"In May, one county – Jackson County – got hit with ransomware," said Army Maj. Gen. Tracy Norris, the adjutant general of the Texas National Guard. "It disrupted county services. People weren't able to transfer property, the police doing a background check weren't able to pull up that information."

Texas Guard cyber teams were called in.

"We had people out there within 12 hours to do an assessment on what had happened and to get that county back online," said Norris. "We helped them get to a recovery point where their IT professionals could come in and get the county back to where it could deliver services."

Later in the year, the Ohio National Guard forged ties with the University of Akron to open a "cyber range" – a virtual training ground and testing site to enhance cybersecurity.

"This cyber range for us is a big deal," said Army Col. Daniel Shank, the assistant adjutant general for the Ohio Army Guard. "The cyber threat is changing, and we have to change with it. The military understands the threat, and we've actually changed our doctrine."

Lengyel said the more than 3,900 troops that make up the Guard's cyber element include traditional part-time units and full-time units that work directly for U.S. Cyber Command.

"The Air National Guard always provides two [cyber protection teams], and on the Army side, the Army [National Guard] always provides one, that are continuously mobilized and doing duty for U.S. Cyber Command and the cyber mission force," said Lengyel.

He said the Guard must continue to meet the challenges the cyber domain presents.

"When I first joined the National Guard, cyber was not part of our vocabulary," he said. "Now, it's one of our daily battlegrounds."

The National Guard celebrated its 383rd birthday on Dec. 13, the same day two Army Guard members became the first female enlisted Soldiers to complete the challenging U.S. Army Ranger School.

Army Staff Sgt. Jessica Smiley, a military police officer with the South Carolina Army National Guard, and Army Sgt. Danielle Farber, a medical instructor with the Pennsylvania Army National Guard, joined a small group of other women who have successfully negotiated the iconic school.

Farber attributed her success to seeing herself as a Soldier first.

"Come into it knowing you're going to be doing things that every other male that comes through here has to do," said Farber. "Don't come through here and expect any sort of special treatment, because it won't happen."

For Smiley, putting on the Ranger tab meant never giving up.

"My mindset going into this was to leave 100 percent on the table and never have a regret or look back and say, 'I should have pushed harder or I should have done something different,'" said Smiley. "I gave 100 percent. I did everything that I could, and now here I am."

With specialized training options, multiple mission sets and continued deployments, the Guard is an important part of the joint force, said Lengyel.

"Right now, about 40,000 Guard members are serving (overseas) worldwide," he said. "I wish I could visit with and thank every single one. It's an extraordinary force that has contributed more than 1.1 million individual overseas deployments since 9/11."

The Guard continues to stand ready as a new decade approaches.

"It is imperative the National Guard remains an operational force, as part of our Army and Air Force, that helps protect and secure our interests at home and abroad," Lengyel said.

This article was originally published by the National Guard Bureau at: https://go.usa.gov/xpMKQ

Guard cyber teams key asset in cyber defense

Story by Sgt. 1st Class Jon Soucy, National Guard Bureau

ARLINGTON, Va. - National Guard members continue to be an integral element in cyber defense, the Guard's top general said during a recent roundtable discussion at the Pentagon on the cyber mission set.

"When I first joined the National Guard cyber was not part of our vocabulary," said Air Force Gen. Joseph Lengyel, chief of the National Guard Bureau. "Now, it's one of our daily battlegrounds."

Pennsylvania Army National Guard cyber team members monitor computer networks during elections in the state Nov. 5, 2019. Cyber teams from throughout the National Guard have remained a key part of cyber defense, said Guard officials, and have responded to ransomware attacks in Texas and Louisiana and worked in direct support of U.S. Cyber Command. (Photo Credit: Staff Sgt. Zane Craig)
Pennsylvania Army National Guard cyber team members monitor computer networks during elections in the state Nov. 5, 2019. Cyber teams from throughout the National Guard have remained a key part of cyber defense, said Guard officials, and have responded to ransomware attacks in Texas and Louisiana and worked in direct support of U.S. Cyber Command. (Photo Credit: Staff Sgt. Zane Craig)


More than 3,900 troops make up the Guard's cyber element, said Lengyel, adding that includes traditional part-time units as well as full-time units that work directly for U.S. Cyber Command.

"The Air National Guard always provides two [cyber protection teams], and on the Army side, the Army [National Guard] always provides one, that are continuously mobilized and doing duty for U.S. Cyber Command and the cyber mission force," said Lengyel.

Guard cyber teams have also responded in support of local and state authorities, including earlier this year in Texas and Louisiana.

"In May, one county -- Jackson County -- got hit with ransomware," said Army Maj. Gen. Tracy Norris, the adjutant general of the Texas National Guard. "It disrupted county services. People weren't able to transfer property, the police doing a background check weren't able to pull up that information."

County officials realized that a response to the attack was beyond the scope of their information technology staff and looked to the Guard for assistance, said Norris.

"We had people out there within 12 hours to do an assessment on what had happened and to get that county back online," said Norris. "We helped them get to a recovery point where their IT professionals could come in and get the county back to where it could deliver services."

That, it turned out, was just a dress rehearsal. A month later 22 Texas counties were hit with ransomware attacks, and again the Texas Guard was called out.

"Immediately the [Texas] Department of Emergency Management called over to us and we got people on the phone to assess and figure out where to go to start [responding to the attack]," said Norris.

From there, a team of 50 or so Soldiers and Airmen responded to get the networks back online, said Norris, adding it took about two weeks to get everything back to normal.

Jackson County, the county hit in the May attack, was also one of the 22 counties hit in June, but the attackers were quickly stopped.

"They did not get past [the network] firewall," said Norris, adding that was in large part because of measures Guard members had put in place after the earlier attack.

Similar attacks occurred in Louisiana in July. Those attacks affected five parishes -- the Louisiana equivalent to a county -- and 54 schools.

"It was two weeks prior to school [starting for the year]," said Kenneth Donnelly, executive director of the Louisiana Cyber Security Commission. "Mainly it affected the parish school board systems for [grades] K through 12."

Louisiana National Guard cyber teams were called in.

"The governor declared a state of emergency, which allowed us to expand our [response] capability," said Donnelly. "We were able to use those [Guard] assets and were able to build the capability and capacity in Louisiana to get on the ground quickly and recover the parishes' school systems before school started."

The response also mitigated attacks in other parts of Louisiana.

"We were able to prevent seven other parishes from being severely impacted by the ransomware attack," said Donnelly.

That was, in part, because of assistance from the Louisiana Guard.

"This is the new norm," he said. "We currently have ongoing two additional cyberattacks that took place recently and we have the same resources on the ground right now."

Because of that "new norm," cyberattacks are often treated no differently than a hurricane or other large-scale disaster and the Guard is brought in to assist, said Lengyel.

"When they first developed cyber, people thought there really is no domestic mission for a governor to use a cyber force in state capacity," he said. "Now, we're seeing how wrong that could be."

But unlike a natural disaster, Guard cyber teams can be brought in ahead of time to mitigate possible attacks and were key to doing just that during recent elections.

"In 2018 the Guard was on duty in 27 states either monitoring the state.gov networks or on standby in case something happened," said Lengyel.

Plans are already underway for similar support during the 2020 elections.

As part of that, Guard teams would begin by assessing the network for any vulnerabilities, said Army Maj. Gen. Bret D. Daugherty, the adjutant general of the Washington National Guard, which has a large cyber element.

After that, said Daugherty, any vulnerabilities would be addressed.

"This is all side by side with Department of State IT people who do the keyboard entry," he said.

Finally, if needed, a team would then monitor the network.

"We [would] have that team on hand leading up to and during the election to monitor the network for any bad actors who may be trying to hack in, doing whatever we can to keep that from happening," said Daugherty.

If any hacking activity were to occur, it would then be turned over to law enforcement officials, said Lengyel.

"Once we find a crime scene in the cyber domain, we turn it over to law enforcement or call in the FBI," he said.

The Guard's ability to operate in the cyber domain is just another skill set Guard members bring to the fight, whether overseas or at home, Lengyel said.
"It's the role of the men and women of the National Guard to be able to offer these kinds of services to our governors to respond to a domestic event," he said. "Whether it's a hurricane, a fire or a cyber event, it's just another military skill set we can transfer into use."

10 Tips to Avoid Cyberthreats

1. YOU ARE A TARGET
Realize that you are an attractive target to hackers. Don’t ever say “It won’t happen to me.”

2. EIGHT CHARACTERS IS NOT ENOUGH
Practice good password management. Use a strong mix of characters, and don’t use the same password for multiple sites. Don’t share your password with others, don’t write it down and definitely don’t write it on a post-it note attached to your monitor.

3. LOCK IT UP
Never leave your devices unattended. If you need to leave your computer, phone or tablet for any length of time—no matter how short—lock it up so no one can use it while you’re gone. If you keep sensitive information on a flash drive or external hard drive, make sure to lock it up as well.

4. PRACTICE SAFE CLICKING
Always be careful when clicking on attachments or links in email. If it’s unexpected or suspicious for any reason, don’t click on it. Double check the URL of the website the link takes you to: bad actors will often take advantage of spelling mistakes to direct you to a harmful domain.

5. BEWARE OF BROWSING
Sensitive browsing, such as banking or shopping, should only be done on a device that belongs to you, on a network that you trust. Whether it’s a friend’s phone, a public computer or a cafe’s free WiFi—your data could be copied or stolen.

6. BACK UP DATA
Back up your data regularly, and make sure your anti-virus software is always up to date.

7. PHYSICAL CYBER SAFETY
Be conscientious of what you plug in to your computer. Malware can be spread through infected flash drives, external hard drives and even smartphones.

8. SHARE LESS SENSITIVE INFORMATION
Watch what you’re sharing on social networks. Criminals can befriend you and easily gain access to a shocking amount of information—where you go to school, where you work, when you’re on vacation—that could help them gain access to more valuable data.

9. STAY ON TOP OF  YOUR ACCOUNTS.
Be sure to monitor your accounts for any suspicious activity. If you see something unfamiliar, it could be a sign that you’ve been compromised.

10. USE TWO-FACTOR OR MULTI-FACTOR AUTHENTICATION
Two-factor or multi-factor authentication is a service that adds additional layers of security to the standard password method of online identification. Without two-factor authentication, you would normally enter a username and password. But, with two-factor, you would be prompted to enter one additional authentication method such as a Personal Identification Code, another password or even fingerprint. With multi-factor authentication, you would be prompted to enter more than two additional authentication methods;after entering your username and password.
 

This article first appeared in the October 2019 edition of The Dispatch on page 19.