SlideShare ist ein Scribd-Unternehmen logo
1 von 28
Copyright Sencha Inc. 2014
THE EXCITING FUTURE OF MOBILE
APPLICATION SECURITY
Presented by SecureAuth and Sencha
June 12, 2014
www.sencha.com www.secureauth.com
PRESENTED BY SENCHA AND SECUREAUTH CORPORATION
Nick Harlow, Sencha
Director of Product Management – Sencha Space
Chris Hayes, SecureAuth Corporation
Chief Solutions Architect
Garret Grajek, SecureAuth Corporation
Co-founder and CTO / COO
• All attendee audio lines are muted
• Questions will be answered at the end of the session
• Submit brief questions on the Q&A panel
• Send longer questions or off-line topics via email to
webinar@secureauth.com
AGENDA
Technology Trends: Apps, Identities
Challenges with App Development and Data Security
Solving the App, Identity, and Security Problem: The Integrated Solution
Demo
Q & A
TECHNOLOGY TRENDS
APPS, IDENTITIES
Consumerization of IT
Rapid Adoption of
Mobile
Enterprise Cloud Goes
Mainstream
Accelerating Workforce
Virtualization
• Personal devices becoming pervasive in the enterprise
• Organizations must address challenges around BYOD
• Opportunity for productivity gains and cost savings
• Mobile device sales surpass PC sales
• Mobility comes with heightened security risks
• Driving a shift to mobile-first development
• Cloud services gain acceptance for use in production
• Cloud providers adapt offerings for the enterprise
• Cloud IT investment poised for explosive growth
• Collaboration with non-employees is the new normal
• Managing access and data security is a major challenge
• Organizational boundaries increasingly dynamic
TECHNOLOGY TRENDS
SHAPING THE EVOLUTION OF ENTERPRISE MOBILITY
THE IDENTITY PROBLEM TODAY
Enterprises have Roles / Policies On-premises
Users Must Obtain Resources Outside of Enterprise
Cloud Apps, Mobile Apps
The Result has been Mass Distribution of Identities across the Internet
THE IDENTITY PROBLEM TODAY
Resulting in No Enterprise Control
Identities
Logon Credentials
Hacks on All Resources
Cloud, Mobile, Network, etc.
A FEW FACTS
75% of Security Breaches Involve Compromised Credentials
71% Targeted User Devices
13% Leveraged Misuse of Privilege Average Cost: $188 per Record
CIO: Testifying Before the
Senate
$5.37 Billion in
shareholder value
lost
Breach disclosed
in media
APP DEVELOPMENT AND DATA SECURITY
$ $ $ $ $
Management Security
$ $ $ $ $
$ $ $ $ $
$ $ $ $ $
And these processes and
apps must be managed
and secure to limit risk
…which multiply with
each new supported
mobile OS/device
platform.
Each part of the app
development process
incurs expenses…
INEFFICIENT MOBILITY AND SECURITY WASTES RESOURCES
The cost of mobility can erode its ROI
END-TO-END DATA SECURITY
Data security means protecting confidentiality and integrity of data
Management and enforcement across three modes of data use
At-rest – When data is stored on a device
In-motion – When data is traversing the network
In-use – When a user interacts with the data through an app on a device
Ensuring data security as data moves across the range of untrustworthy
networks and devices is not trivial
Overview
MANAGING IDENTITY SPRAWL
THE PROBLEM IDENTITY SPRAWL CREATES
Enterprises have Lost Control of the Identities:
Where they are stored
What authentication strength is required
How the identity is asserted
THE PROBLEM IDENTITY SPRAWL CREATES
THE PROBLEM IDENTITY SPRAWL CREATES
http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
• The hackers attack
the weakest points
• Credentials are at r
isk when held outsi
de the enterprise
THE INTEGRATED SOLUTION
EASILY MANAGE APPS, DATA, AND USERS
Benefits
 Streamline app development process –
Eliminate PhoneGap/Cordova
 Deliver HTML5 apps directly to end-
users through a managed, secure
runtime platform
 Helps protect your apps and data by
 Managing user access
 Remotely wiping your data from devices as needed
 Keeping your business data separate from other data on
the device
 Leverage developer APIs for a rich application
experience
SENCHA SPACE
EASILY MOBILIZE EXISTING WEB AND HTML5 APPS
SENCHA SPACE
MANAGEMENT CONSOLE OVERVIEW
Management Console
•Provides centralized management of the user, data,
and application lifecycles
•Improves efficiency of cross-platform application
development, testing, maintenance and deployment
•Allows administrators to enforce policy consistently
•Captures user, device, and application analytics for
additional revenue capture opportunities
•Facilitates managed use of HTML5 apps across
multiple OS/device platforms
•Supports iOS and Android (Win Phone 8 and
Blackberry in beta)
•Enforces policies from central management
console
•Secures and segregates application data for fine-
grained management of data and risk
•Provides developer API to OS/Device features
for rich, modern, mobile user experience
Mobile Client Application
SENCHA SPACE
MOBILE CLIENT APPLICATION
Data Encryption – All data is stored encrypted in Space
to protect the confidentiality of sensitive, proprietary
information
Network Security – All data transmitted between the
Space client app and management server is SSL-
encrypted
VPN Support – Integration with Cisco and Juniper
clientless SSL VPN for secure connectivity between the
Space client app and back-end data center assets
Authentication – Federated authentication support
using widely accepted SAML open standard
Key Benefits
SENCHA SPACE
SECURITY
 Reduce the risk of data
breach
 Grant access to applications
and data based only on
business need
 Deploy applications securely
to anyone on any device
SECUREAUTH TECHNOLOGY OVERVIEW
SECUREAUTH PROVIDES
SECURE ENTERPRISE DIRECTORY SSO
Connects to Enterprise Directory
Authenticates based on Existing IDs / Passwords
No Directory Synchronization Required
Connects to AD, LDAP, SQL, ODBC, REST
20+ AUTHENTICATION MECHANISMS
1. SMS OTP
2. Telephony OTP
3. E-mail OTP
4. Static PIN
5. KBA / KBQ
6. Yubikey (USB)
18. Federated IDs
19. Help Desk
20. Password
21. Kerberos
22. Symantic VIP
7. X.509 Native
8. X.509 Java
9. NFC Prox Card
10. CAC / PIV Card
11. PUSH Notification
12. Mobile OATH Token
13. Browser OATH Token
14. Windows Desktop OATH Token
15. Third-party OATH Token
16. Device Fingerprinting
17. Social IDs
YOUR COMPANY NAME
Please choose the delivery method for
your registration code.
Voice
E-mail
SMS
Submit
THEN SECUREAUTH PROVIDES
SSO TO ALL RESOURCES
Cloud Apps
Google, Office 365, Salesforce, Box
Concur, WebEx, ADP
Mobile Apps
Android, iOS, Windows
Built-in SSO to Enterprise Web Apps
SharePoint, WebSphere, ASP.NET
Oracle, J2EE, PeopleSoft
SECUREAUTH PROVIDES
2-FACTOR AUTHENTICATION FOR SENCHA SPACE
Enterprise Enforcement of 2-Factor Enrollment and Access of
Sencha Space
20+ Authentication Mechanisms
Pre-built Browser Forms
Easy User Deployment
DEMO
Chris Hayes, SecureAuth Corporation
RESOURCES AND CONTACT INFO
SecureAuth: www.secureauth.com
Free Trial: www.secureauth.com/free-trial
Questions
 sales@secureauth.com
 chayes@secureauth.com
 ggrajek@secureauth.com
Sencha Space:
www.sencha.com/space
Free Trial: manage.space.sencha.com
Twitter: @sencha, @nharlow
Questions
 space-feedback@sencha.com
 nick.harlow@sencha.com
Thank you!
The Exciting Future of Mobile Application Security

Weitere ähnliche Inhalte

Was ist angesagt?

Identity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust StrategyIdentity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust StrategyOkta-Inc
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015Francisco Anes
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesIvanti
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityDirk Nicol
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesCisco Canada
 
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...Kenny Buntinx
 
Augmate Capabilities Deck
Augmate Capabilities DeckAugmate Capabilities Deck
Augmate Capabilities DeckPete Wassell
 
Successful Enterprise Single Sign-on: Addressing Deployment Challenges
Successful Enterprise Single Sign-on: Addressing Deployment ChallengesSuccessful Enterprise Single Sign-on: Addressing Deployment Challenges
Successful Enterprise Single Sign-on: Addressing Deployment ChallengesHitachi ID Systems, Inc.
 
Spectrum Success Story
Spectrum Success StorySpectrum Success Story
Spectrum Success StoryImprivata
 
Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365David J Rosenthal
 
The Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementThe Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementOneLogin
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Block Armour
 
Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 RisksSantosh Satam
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Zernike College
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeVishwas Manral
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanDavid J Rosenthal
 

Was ist angesagt? (20)

Identity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust StrategyIdentity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust Strategy
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Samsung SDS IAM & EMM
Samsung SDS IAM & EMMSamsung SDS IAM & EMM
Samsung SDS IAM & EMM
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best Practices
 
Airwatch od VMware
Airwatch od VMwareAirwatch od VMware
Airwatch od VMware
 
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
 
Augmate Capabilities Deck
Augmate Capabilities DeckAugmate Capabilities Deck
Augmate Capabilities Deck
 
Successful Enterprise Single Sign-on: Addressing Deployment Challenges
Successful Enterprise Single Sign-on: Addressing Deployment ChallengesSuccessful Enterprise Single Sign-on: Addressing Deployment Challenges
Successful Enterprise Single Sign-on: Addressing Deployment Challenges
 
Spectrum Success Story
Spectrum Success StorySpectrum Success Story
Spectrum Success Story
 
Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365
 
The Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementThe Future of Enterprise Identity Management
The Future of Enterprise Identity Management
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 Risks
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
 

Andere mochten auch

What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlSecureAuth
 
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth
 
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...Amazon Web Services
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017SecureAuth
 
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)We4IT Group
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…SecureAuth
 
A Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnA Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnGabriella Davis
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLGabriella Davis
 
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleRMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleClément OUDOT
 
LDAP, SAML and Hue
LDAP, SAML and HueLDAP, SAML and Hue
LDAP, SAML and Huegethue
 
White Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementWhite Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementGigya
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseDenis Gundarev
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol OverviewMike Schwartz
 
Enterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOEnterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOOliver Mueller
 

Andere mochten auch (19)

What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
 
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017
 
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…
 
A Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnA Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign On
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAML
 
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleRMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
 
LDAP, SAML and Hue
LDAP, SAML and HueLDAP, SAML and Hue
LDAP, SAML and Hue
 
Saml in cloud
Saml in cloudSaml in cloud
Saml in cloud
 
White Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementWhite Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity Management
 
SAML Smackdown
SAML SmackdownSAML Smackdown
SAML Smackdown
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your Enterprise
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol Overview
 
Introduction to SAML
Introduction to SAMLIntroduction to SAML
Introduction to SAML
 
Single sign on using SAML
Single sign on using SAML Single sign on using SAML
Single sign on using SAML
 
Enterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOEnterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSO
 

Ähnlich wie The Exciting Future of Mobile Application Security

Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application PlatformNugroho Gito
 
Comparing traditional workspaces to digital workspaces
Comparing traditional workspaces to digital workspacesComparing traditional workspaces to digital workspaces
Comparing traditional workspaces to digital workspacesCitrix
 
Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsCA API Management
 
Mitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security ThreatsMitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security ThreatsBitglass
 
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space미래웹기술연구소 (MIRAE WEB)
 
Designing and Developing Custom Mobile Applications
Designing and Developing Custom Mobile ApplicationsDesigning and Developing Custom Mobile Applications
Designing and Developing Custom Mobile ApplicationsDunn Solutions Group
 
Is workforce mobility presenting new technology challenges?
Is workforce mobility presenting new technology challenges?Is workforce mobility presenting new technology challenges?
Is workforce mobility presenting new technology challenges?Parallels Inc
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile AuthenticationFIDO Alliance
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...CA API Management
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!Dell EMC World
 
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsThree Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsVMware
 
HTML5 Mobile Web Framework - High Level Design
HTML5 Mobile Web Framework - High Level DesignHTML5 Mobile Web Framework - High Level Design
HTML5 Mobile Web Framework - High Level DesignThanh Nguyen
 
Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation  Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation Delivery Centric
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoCristian Garcia G.
 
Level Up to a Seamless End-User Experience
Level Up to a Seamless End-User ExperienceLevel Up to a Seamless End-User Experience
Level Up to a Seamless End-User ExperienceVMware
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsBlueboxer2014
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition OverviewNatalie Hewitt
 

Ähnlich wie The Exciting Future of Mobile Application Security (20)

Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application Platform
 
Comparing traditional workspaces to digital workspaces
Comparing traditional workspaces to digital workspacesComparing traditional workspaces to digital workspaces
Comparing traditional workspaces to digital workspaces
 
Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing Passwords
 
VMware Workspace One
VMware Workspace OneVMware Workspace One
VMware Workspace One
 
Mitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security ThreatsMitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security Threats
 
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
 
Designing and Developing Custom Mobile Applications
Designing and Developing Custom Mobile ApplicationsDesigning and Developing Custom Mobile Applications
Designing and Developing Custom Mobile Applications
 
Is workforce mobility presenting new technology challenges?
Is workforce mobility presenting new technology challenges?Is workforce mobility presenting new technology challenges?
Is workforce mobility presenting new technology challenges?
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile Authentication
 
Voip automation framework
Voip automation frameworkVoip automation framework
Voip automation framework
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsThree Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
 
HTML5 Mobile Web Framework - High Level Design
HTML5 Mobile Web Framework - High Level DesignHTML5 Mobile Web Framework - High Level Design
HTML5 Mobile Web Framework - High Level Design
 
Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation  Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Level Up to a Seamless End-User Experience
Level Up to a Seamless End-User ExperienceLevel Up to a Seamless End-User Experience
Level Up to a Seamless End-User Experience
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition Overview
 

Mehr von SecureAuth

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.SecureAuth
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationSecureAuth
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationSecureAuth
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security SecureAuth
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOSecureAuth
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security SecureAuth
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughSecureAuth
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime SecureAuth
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...SecureAuth
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlSecureAuth
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2SecureAuth
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationSecureAuth
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareSecureAuth
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...SecureAuth
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureSecureAuth
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern ArchitecturesSecureAuth
 

Mehr von SecureAuth (19)

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern Authentication
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive Authentication
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSO
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't Enough
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive Authentication
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in Healthcare
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and Future
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern Architectures
 

Kürzlich hochgeladen

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 

Kürzlich hochgeladen (20)

Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 

The Exciting Future of Mobile Application Security

  • 1. Copyright Sencha Inc. 2014 THE EXCITING FUTURE OF MOBILE APPLICATION SECURITY Presented by SecureAuth and Sencha June 12, 2014 www.sencha.com www.secureauth.com
  • 2. PRESENTED BY SENCHA AND SECUREAUTH CORPORATION Nick Harlow, Sencha Director of Product Management – Sencha Space Chris Hayes, SecureAuth Corporation Chief Solutions Architect Garret Grajek, SecureAuth Corporation Co-founder and CTO / COO • All attendee audio lines are muted • Questions will be answered at the end of the session • Submit brief questions on the Q&A panel • Send longer questions or off-line topics via email to webinar@secureauth.com
  • 3. AGENDA Technology Trends: Apps, Identities Challenges with App Development and Data Security Solving the App, Identity, and Security Problem: The Integrated Solution Demo Q & A
  • 5. Consumerization of IT Rapid Adoption of Mobile Enterprise Cloud Goes Mainstream Accelerating Workforce Virtualization • Personal devices becoming pervasive in the enterprise • Organizations must address challenges around BYOD • Opportunity for productivity gains and cost savings • Mobile device sales surpass PC sales • Mobility comes with heightened security risks • Driving a shift to mobile-first development • Cloud services gain acceptance for use in production • Cloud providers adapt offerings for the enterprise • Cloud IT investment poised for explosive growth • Collaboration with non-employees is the new normal • Managing access and data security is a major challenge • Organizational boundaries increasingly dynamic TECHNOLOGY TRENDS SHAPING THE EVOLUTION OF ENTERPRISE MOBILITY
  • 6. THE IDENTITY PROBLEM TODAY Enterprises have Roles / Policies On-premises Users Must Obtain Resources Outside of Enterprise Cloud Apps, Mobile Apps The Result has been Mass Distribution of Identities across the Internet
  • 7. THE IDENTITY PROBLEM TODAY Resulting in No Enterprise Control Identities Logon Credentials Hacks on All Resources Cloud, Mobile, Network, etc.
  • 8. A FEW FACTS 75% of Security Breaches Involve Compromised Credentials 71% Targeted User Devices 13% Leveraged Misuse of Privilege Average Cost: $188 per Record CIO: Testifying Before the Senate $5.37 Billion in shareholder value lost Breach disclosed in media
  • 9. APP DEVELOPMENT AND DATA SECURITY
  • 10. $ $ $ $ $ Management Security $ $ $ $ $ $ $ $ $ $ $ $ $ $ $ And these processes and apps must be managed and secure to limit risk …which multiply with each new supported mobile OS/device platform. Each part of the app development process incurs expenses… INEFFICIENT MOBILITY AND SECURITY WASTES RESOURCES The cost of mobility can erode its ROI
  • 11. END-TO-END DATA SECURITY Data security means protecting confidentiality and integrity of data Management and enforcement across three modes of data use At-rest – When data is stored on a device In-motion – When data is traversing the network In-use – When a user interacts with the data through an app on a device Ensuring data security as data moves across the range of untrustworthy networks and devices is not trivial Overview
  • 13. THE PROBLEM IDENTITY SPRAWL CREATES Enterprises have Lost Control of the Identities: Where they are stored What authentication strength is required How the identity is asserted
  • 14. THE PROBLEM IDENTITY SPRAWL CREATES
  • 15. THE PROBLEM IDENTITY SPRAWL CREATES http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/ • The hackers attack the weakest points • Credentials are at r isk when held outsi de the enterprise
  • 16. THE INTEGRATED SOLUTION EASILY MANAGE APPS, DATA, AND USERS
  • 17. Benefits  Streamline app development process – Eliminate PhoneGap/Cordova  Deliver HTML5 apps directly to end- users through a managed, secure runtime platform  Helps protect your apps and data by  Managing user access  Remotely wiping your data from devices as needed  Keeping your business data separate from other data on the device  Leverage developer APIs for a rich application experience SENCHA SPACE EASILY MOBILIZE EXISTING WEB AND HTML5 APPS
  • 18. SENCHA SPACE MANAGEMENT CONSOLE OVERVIEW Management Console •Provides centralized management of the user, data, and application lifecycles •Improves efficiency of cross-platform application development, testing, maintenance and deployment •Allows administrators to enforce policy consistently •Captures user, device, and application analytics for additional revenue capture opportunities
  • 19. •Facilitates managed use of HTML5 apps across multiple OS/device platforms •Supports iOS and Android (Win Phone 8 and Blackberry in beta) •Enforces policies from central management console •Secures and segregates application data for fine- grained management of data and risk •Provides developer API to OS/Device features for rich, modern, mobile user experience Mobile Client Application SENCHA SPACE MOBILE CLIENT APPLICATION
  • 20. Data Encryption – All data is stored encrypted in Space to protect the confidentiality of sensitive, proprietary information Network Security – All data transmitted between the Space client app and management server is SSL- encrypted VPN Support – Integration with Cisco and Juniper clientless SSL VPN for secure connectivity between the Space client app and back-end data center assets Authentication – Federated authentication support using widely accepted SAML open standard Key Benefits SENCHA SPACE SECURITY  Reduce the risk of data breach  Grant access to applications and data based only on business need  Deploy applications securely to anyone on any device
  • 22. SECUREAUTH PROVIDES SECURE ENTERPRISE DIRECTORY SSO Connects to Enterprise Directory Authenticates based on Existing IDs / Passwords No Directory Synchronization Required Connects to AD, LDAP, SQL, ODBC, REST
  • 23. 20+ AUTHENTICATION MECHANISMS 1. SMS OTP 2. Telephony OTP 3. E-mail OTP 4. Static PIN 5. KBA / KBQ 6. Yubikey (USB) 18. Federated IDs 19. Help Desk 20. Password 21. Kerberos 22. Symantic VIP 7. X.509 Native 8. X.509 Java 9. NFC Prox Card 10. CAC / PIV Card 11. PUSH Notification 12. Mobile OATH Token 13. Browser OATH Token 14. Windows Desktop OATH Token 15. Third-party OATH Token 16. Device Fingerprinting 17. Social IDs YOUR COMPANY NAME Please choose the delivery method for your registration code. Voice E-mail SMS Submit
  • 24. THEN SECUREAUTH PROVIDES SSO TO ALL RESOURCES Cloud Apps Google, Office 365, Salesforce, Box Concur, WebEx, ADP Mobile Apps Android, iOS, Windows Built-in SSO to Enterprise Web Apps SharePoint, WebSphere, ASP.NET Oracle, J2EE, PeopleSoft
  • 25. SECUREAUTH PROVIDES 2-FACTOR AUTHENTICATION FOR SENCHA SPACE Enterprise Enforcement of 2-Factor Enrollment and Access of Sencha Space 20+ Authentication Mechanisms Pre-built Browser Forms Easy User Deployment
  • 27. RESOURCES AND CONTACT INFO SecureAuth: www.secureauth.com Free Trial: www.secureauth.com/free-trial Questions  sales@secureauth.com  chayes@secureauth.com  ggrajek@secureauth.com Sencha Space: www.sencha.com/space Free Trial: manage.space.sencha.com Twitter: @sencha, @nharlow Questions  space-feedback@sencha.com  nick.harlow@sencha.com Thank you!

Hinweis der Redaktion

  1. We see four key trends shaping the evolution of enterprise mobility: Consumerization of IT is the phenomenon, where consumers are bringing personal devices such as smart phones, tablets, and personal laptops into the corporate IT environment. This behavior gives rise to the Bring Your Own Device (BYOD) phenomenon, which can make IT security more complicated and risky. Nonetheless, recent surveys show that more organizations are preparing to support BYOD to some extent than not. This means that IT managers will need to address the new challenges and risks of BYOD. Sales of smart mobile devices have surpassed new PC sales. Because of the advanced capabilities of these devices, many end-users now rely on mobile devices at least to some extent to do their jobs. Without an official IT policy around mobility, users have used the most convenient tools, services, and mechanisms to move necessary data onto these devices, creating the risk of data loss as proprietary moves off of IT-secured and managed systems to unmanaged personal devices. The drive toward increased mobility has been further accelerated by the increasing acceptance of cloud-based services. Organizations have begun to adopt cloud services of all sorts for production use and mission-critical functions. In some instances, this results in proprietary data being stored and accessed in the cloud and via mobile devices. This has resulted in greater productivity and operational efficiency. However, it also creates another potential vector for data breach. Organizations are increasingly comprised of employees, consultants, and contractors collaborating remotely across geographies and over non-corporate networks. Managing and securing this collaboration is increasingly complex, especially for non-employee business associates, over whom IT cannot easily enforce specific mandates or policies.
  2. These statistics may seem a little dry, so let’s take a recent real-world example. A large national discount retailer disclosed a massive data breach that involved large-scale theft of payment card data. 1. This is that organization’s stock price Here’s where it was when the breach was disclosed Here’s their CIO testifying before the US Senate I didn’t hear what exactly he told them, but I’m sure he’s thinking about $5.37 billion in shareholder value destroyed when the stock price dropped
  3. Although, providing mobile access to business applications and data can result in productivity improvements, mobile application development and delivery can quickly become excessively complex and expensive if not managed correctly. Both native and hybrid application development for example require packaging and testing applications across a myriad of mobile OS and device combinations. Delivering the applications to end-users can be an additional challenge, requiring either publication through mobile device application stores or deployment through an enterprise app store. For native applications, supporting more than one platform typically requires re-writing an application for each target OS. Each of these codebases must then be maintained over time. Managing the application lifecycle and securing the application data are additional challenges that organizations must face.
  4. Sencha Space is designed to help organizations adjust to the rapidly evolving technology trends and corresponding challenges around enterprise mobility. It consists of a centralized management console and a mobile client application. The mobile client application is a native app that runs on the device and provides a consistent runtime platform, on which to run mobile web and HTML5 applications.
  5. The management console provides centralized management of mobile application security, deployment, and access control policy. It allows administrators to easily manage and enforce security policy across devices, even for external collaborators, whose devices are not subject to existing MDM/MAM compliance policies.
  6. The Space mobile client application provides a consistent, managed runtime environment for cross-platform mobile web and HTML5 applications. It provides strong, fine-grained encryption to protect the confidentiality of proprietary data. The Space client app enables end-users to have a superior, modern mobile user experience on any supported mobile OS platform. It allows for instantaneous deployment of applications, remote wiping of proprietary data on a per user or per device basis, and blocking users or specific devices as needed. Using Space can eliminate the need to wrap HTML5 apps with native packaging tools and distribute the resulting hybrid apps from the target platforms’ mobile application store. This can result in significant time and cost savings during the application development process. The Space client also provides a rich set of developer APIs that provide access to Space’s secure storage facilities, as well as mobile OS/device bindings.
  7. Space focuses on protecting your proprietary data at-rest, in-motion, and in-action. For data at-rest, Space provides a secure storage mechanism that uses strong cryptography to protect the confidentiality and integrity of your data. For data in-motion, all network communication between Space and the administration console is encrypted via SSL; application communication within Space can be encrypted via integration with your existing SSL-VPN. Space facilitates secure ease-of-access for end-users by supporting widely deployed single sign-on protocols. This allows you to make it easy for your users to access required resources without sacrificing management of access entitlements.