SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Prevent the Misuse of Stolen Credentials
James Romer – Chief Security Architect EMEA
Beyond Two-Factor: Secure
Access Control for O365
• All attendee audio lines are muted
• Submit questions via Q&A panel at any time
• Questions will be answered during Q&A at the end of the presentation
• Slides and recording will be sent later this week
• Contact us at webinars@secureauth.com
Webinar Housekeeping
Security Professional
Third-Party Research
• Verizon Data Breach Investigations Report
• Dedicated a section to credentials
• M-Trends 2016 Report
• Observation #1 -- Credentials, in general
• Password Complexity enforcement
• Single Factor Authentication to publicly exposed applications
1. The Trouble with Tor – Mathew Prince
https://blog.cloudflare.com/the-trouble-with-tor
2. 2016 Data Breach Investigations Report by Verizon
http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/
3. Mandiant M-Trends 2016
https://www2.fireeye.com/rs/848-DID-242/images/Mtrends2016.pdf
Standard 2-Factor
2 Factor #FAIL – Disclaimer
• The following 2 Factor Fail Slides are examples of where and how that
second factor has failed or been compromised. This does not mean to
illustrate the removal of the use of second factor authentication
methods. We recommend evaluating the security need of the identity
being protected by the second factor authentication method.
• We are in danger of running towards a broken methodology
2 Factor #FAIL – Hard Tokens
• Hard Tokens Anyone?
• Provisioning and management nightmare
• User experience
• How about crafty users ?
2 Factor #FAIL – SMS
• SS7 – Thank You Karsten Nohl
• Social Engineering
• Mobile Phone Providers are a weak link
• DRAFT NIST Special Publication 800-63B
• Must not send to VOIP based numbers
• Deprecated SMS as an Out-of-Band Authentication
2 Factor #FAIL – KBQ-KBA
• Social Engineering
• Some are based on Public Record
• Users tend to forget answers
• Security Practices guide users to leverage incorrect answers
2 Factor #FAIL – Simple Push-to-Accept
• Human Behavior --- Implementation
• Wrongly accept authentication requests
Dave Kennedy DEFCON 22 -- Destroying Education and Awareness
https://www.youtube.com/watch?v=vcA6dLl5Sa4&feature=youtu.be&t=30m38s
User Experience / Security
Not all users are created
equal, but everyone hates
additional auth. steps
Getting beyond the old school,
multi-step/interruption processes
Clean authentication experience
enhances user adoption
Balancing security needs with user
preferences – don’t have
compromise
Users choose how they want to
authenticate
Flexible authentication workflows
for different user groups
Best Possible
User Experience
SECURITY
HAPPY
USERS
MFA Step
Deny
Redirect
Allow
Go PASSWORDLESS –
Even less disruption for users
Multi-Layered Risk Analysis
Only require a MFA step
if risk present
Single Sign-On
Convenience of removing log-in
across multiple systems
User Self-Service
Allow user to help themselves
without a Help Desk call
On-Prem Apps
Homegrown Apps
SaaS Apps
VPN
Data Stores
• Password Resets
• Account Unlocking
• Enrollment
• User Personal Info
• Library of over 8000+ apps
• All Federation protocols supported
• Support custom branding
• Enough Doom and
Gloom! – The
Solution?
• Recognizes people
• Makes it easy
• Is part of a
community
• Adjusts over time
Pre-Authentication Risk Analysis
Adaptive Authentication
• Layered Risk Analysis
= Stronger Security
• No User Experience
Impact
• Only present MFA
when needed
• No other vendor has
as many “layers”
Device Recognition
Threat Service
Directory Lookup
Geo-Location
Geo-Velocity
Geo-Fencing
Fraud Detection
Identity Governance
Behavior Analytics
Behavioral Biometrics
Pre-Authentication Risk Analysis
Adaptive Authentication
Device Recognition
Threat Service
Directory Lookup
Geo-Location
Geo-Velocity
Geo-Fencing
Fraud Prevention
Identity Governance
Behavior Analytics
Behavioral Biometrics
Do we recognize this device?
Associated with a user we know?
Real-time Threat Intelligence
IP Address Interrogation
Group membership and
attribute checking
Request coming from a known location?
Do we have employees, partners or
customers here?
Has an improbable travel
event taken place?
Who should/does have access rights?
High Access Rights = greater risk/vulnerability
Track normal behavior
Looking for anomalies
Typing Sequences & Mouse Movements
Unique to each user on each device
Access request coming from within
or outside a geographic barrier
Reduce # of OTPs, Block device class,
Identify “porting” status, Block by carrier
Phone Number Fraud Prevention
Secure Phone-based Authentications & Comply with NIST Standards
OTP Spam
Prevention
Regulate number
of OTPs allowed
Number been ported
without consent?
Block by global
carrier networks
Block by phone
number class
A component of SecureAuth Adaptive Authentication
Block Recently
Ported Numbers
Block by
Number Class
Block By Carrier
Network
Protecting the Identity and the 2fA Method
ThreatService
GeoLocation
GeoVelocity
DeviceRecognition
BehaviorBiometrics
DirectoryOrAttributeChecking
UBA
GeoFencing
SecondFactorMethod
O365 Support
• SecureAuth and O365
• Certified Microsoft Integrator : https://azure.microsoft.com/en-
us/documentation/articles/active-directory-aadconnect-federation-
compatibility/#secureauth-idp-720
• Rich/Thick Client support for Outlook, Lync, Skype for Business, Web based
access and Mobile app access for the office suite
• Intelligent and Adaptive access control for the organization
Demo
• SecureAuth and O365
• Browser access from an untrusted device
• Browser access from a trusted device
• Browser access from an anonymous source
Become Proactive!
• Now that we have all this information on our Identities what else can we
do with it?
• Take automated actions
• Provide the most appropriate 2fA option
• Apply continuous authentication measures
• Lock the User account / Reset Password
• Report Automated Action to SIEM
• Send Notification to Administrators
• Send Notification to User
• Allow the valid Identity to self remediate with Service Service tools
In Summary – 2fA Is Not Enough
Profound difference between
being “compliant” & actually
being “secure”
Antiquated 2FA doesn’t provide
adequate access controls
• KBAs - socially engineered
• Tokens & devices can be
compromised
• OTPs via SMS/Text can be
intercepted
• Push-to-accept known to
routinely be falsely accepted
Old school approaches & methods
carry an increasing IT burden and
cost to manage
Compliance/2FA
NOT Enough
30+ MFA Methods
Choice and Flexibility
Multi-Layered Risk Analysis
Strengthen security with
minimal disruption to users
+
• Fingerprint Biometric
• Symbol-to-Accept
• SecureAuth App (w/
Fraud Detection)
• 25+ more methods…
+
Infinite Workflows
Different auth workflows for
groups, individuals, and/or apps
SIEM
Security Info & Event Mgmt
UBA
User Behavior Analytics
Dashboard
Visualize Access Control Data
Data Sharing
Correlate Access Control Data with Your Security Operations Center (SOC)
We use ADFS – Do we need to replace it?
• SecureAuth as a claims provider trust
• Take advantage of best of breed 20+ authentication techniques
• Utilise 10 layers of pre-authentication risk checking – bring authentication
intelligence into ADFS
• Compliment ADFS with all common SSO standards
• Deploy adaptive authentication without impacting the users
• SecureAuth authentication adapter
• Installs into ADFS to provide adaptive authentication
• Take advantage of best of breed authentication techniques
Question &
Answer
THANK YOU
Copyright SecureAuth Corporation 2017

Weitere ähnliche Inhalte

Was ist angesagt?

Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Block Armour
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksIvanti
 
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceIvanti
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust ModelYash
 
SC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsSC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsForeScout Technologies
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)Ahmed Banafa
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security Tripwire
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?Ahmed Banafa
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint SecurityBen Rothke
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionDLT Solutions
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Zscaler
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterpriseJason Bloomberg
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?IBM Security
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesCristian Garcia G.
 
BalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT StaffBalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT StaffSectricity
 
Throughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlThroughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlAruj Thirawat
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architectureHybrid IT Europe
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access Er. Ajay Sirsat
 

Was ist angesagt? (20)

Zero Trust Networks
Zero Trust NetworksZero Trust Networks
Zero Trust Networks
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
Protect Against 85% of Cyberattacks
Protect Against 85% of CyberattacksProtect Against 85% of Cyberattacks
Protect Against 85% of Cyberattacks
 
Navigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere WorkplaceNavigating the Zero Trust Journey for Today's Everywhere Workplace
Navigating the Zero Trust Journey for Today's Everywhere Workplace
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
SC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsSC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey Results
 
What is zero trust model (ztm)
What is zero trust model (ztm)What is zero trust model (ztm)
What is zero trust model (ztm)
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
What is zero trust model of information security?
What is zero trust model of information security?What is zero trust model of information security?
What is zero trust model of information security?
 
Top Tactics For Endpoint Security
Top Tactics For Endpoint SecurityTop Tactics For Endpoint Security
Top Tactics For Endpoint Security
 
Symantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security SolutionSymantec and ForeScout Delivering a Unified Cyber Security Solution
Symantec and ForeScout Delivering a Unified Cyber Security Solution
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
 
Network Access Control (NAC)
Network Access Control (NAC)Network Access Control (NAC)
Network Access Control (NAC)
 
What’s the State of Your Endpoint Security?
What’s the State of Your    Endpoint Security?What’s the State of Your    Endpoint Security?
What’s the State of Your Endpoint Security?
 
Empowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial ServicesEmpowering Digital Transformation in Financial Services
Empowering Digital Transformation in Financial Services
 
BalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT StaffBalaBit 2015: Control Your IT Staff
BalaBit 2015: Control Your IT Staff
 
Throughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security ControlThroughwave Day 2015 - ForeScout Automated Security Control
Throughwave Day 2015 - ForeScout Automated Security Control
 
Zero trust in a hybrid architecture
Zero trust in a hybrid architectureZero trust in a hybrid architecture
Zero trust in a hybrid architecture
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 

Ähnlich wie Prevent Misuse of Stolen Credentials with Adaptive Authentication

Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Core Security
 
Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.SecureAuth
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iPrecisely
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignRajat Jain
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methodslapao2014
 
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM iCombat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM iPrecisely
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the CloudRichard Diver
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iPrecisely
 
Best Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM iBest Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM iPrecisely
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iPrecisely
 
IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure AuthenticationIRJET Journal
 
Security human
Security humanSecurity human
Security humanJisc
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor AuthenticationDilip Kr. Jangir
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskBeyondTrust
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" mycroftinc
 
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
 Effectively Defending Your IBM i from Malware with Multi-Factor Authentication  Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication Precisely
 

Ähnlich wie Prevent Misuse of Stolen Credentials with Adaptive Authentication (20)

Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
 
Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM i
 
Multi Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect DesignMulti Factor Authentication Whitepaper Arx - Intellect Design
Multi Factor Authentication Whitepaper Arx - Intellect Design
 
Eds user authenticationuser authentication methods
Eds user authenticationuser authentication methodsEds user authenticationuser authentication methods
Eds user authenticationuser authentication methods
 
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM iCombat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Lock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM iLock it Down: Access Control for IBM i
Lock it Down: Access Control for IBM i
 
Best Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM iBest Practices for Multi-Factor Authentication on IBM i
Best Practices for Multi-Factor Authentication on IBM i
 
CyberSecurity Update Slides
CyberSecurity Update SlidesCyberSecurity Update Slides
CyberSecurity Update Slides
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM i
 
IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure Authentication
 
Security human
Security humanSecurity human
Security human
 
Seminar-Two Factor Authentication
Seminar-Two Factor AuthenticationSeminar-Two Factor Authentication
Seminar-Two Factor Authentication
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Cybersecurity Slides
Cybersecurity  SlidesCybersecurity  Slides
Cybersecurity Slides
 
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce RiskThe Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
The Hacker Playbook: How to Think like a Cybercriminal to Reduce Risk
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
 Effectively Defending Your IBM i from Malware with Multi-Factor Authentication  Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
Effectively Defending Your IBM i from Malware with Multi-Factor Authentication
 

Mehr von SecureAuth

The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationSecureAuth
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationSecureAuth
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017SecureAuth
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security SecureAuth
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughSecureAuth
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceSecureAuth
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime SecureAuth
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...SecureAuth
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…SecureAuth
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlSecureAuth
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2SecureAuth
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlSecureAuth
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationSecureAuth
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareSecureAuth
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...SecureAuth
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureSecureAuth
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application SecuritySecureAuth
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern ArchitecturesSecureAuth
 

Mehr von SecureAuth (20)

The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern Authentication
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive Authentication
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't Enough
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2
 
What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive Authentication
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in Healthcare
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and Future
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application Security
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern Architectures
 

Kürzlich hochgeladen

SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmSujith Sukumaran
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...confluent
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentationvaddepallysandeep122
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
Best Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfBest Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfIdiosysTechnologies1
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Matt Ray
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commercemanigoyal112
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...OnePlan Solutions
 

Kürzlich hochgeladen (20)

SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Intelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalmIntelligent Home Wi-Fi Solutions | ThinkPalm
Intelligent Home Wi-Fi Solutions | ThinkPalm
 
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
Catch the Wave: SAP Event-Driven and Data Streaming for the Intelligence Ente...
 
PREDICTING RIVER WATER QUALITY ppt presentation
PREDICTING  RIVER  WATER QUALITY  ppt presentationPREDICTING  RIVER  WATER QUALITY  ppt presentation
PREDICTING RIVER WATER QUALITY ppt presentation
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
Best Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdfBest Web Development Agency- Idiosys USA.pdf
Best Web Development Agency- Idiosys USA.pdf
 
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
Open Source Summit NA 2024: Open Source Cloud Costs - OpenCost's Impact on En...
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva2.pdf Ejercicios de programación competitiva
2.pdf Ejercicios de programación competitiva
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
Cyber security and its impact on E commerce
Cyber security and its impact on E commerceCyber security and its impact on E commerce
Cyber security and its impact on E commerce
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
Tech Tuesday - Mastering Time Management Unlock the Power of OnePlan's Timesh...
 

Prevent Misuse of Stolen Credentials with Adaptive Authentication

  • 1. Prevent the Misuse of Stolen Credentials James Romer – Chief Security Architect EMEA Beyond Two-Factor: Secure Access Control for O365
  • 2. • All attendee audio lines are muted • Submit questions via Q&A panel at any time • Questions will be answered during Q&A at the end of the presentation • Slides and recording will be sent later this week • Contact us at webinars@secureauth.com Webinar Housekeeping
  • 4. Third-Party Research • Verizon Data Breach Investigations Report • Dedicated a section to credentials • M-Trends 2016 Report • Observation #1 -- Credentials, in general • Password Complexity enforcement • Single Factor Authentication to publicly exposed applications 1. The Trouble with Tor – Mathew Prince https://blog.cloudflare.com/the-trouble-with-tor 2. 2016 Data Breach Investigations Report by Verizon http://www.verizonenterprise.com/verizon-insights-lab/dbir/2016/ 3. Mandiant M-Trends 2016 https://www2.fireeye.com/rs/848-DID-242/images/Mtrends2016.pdf
  • 6. 2 Factor #FAIL – Disclaimer • The following 2 Factor Fail Slides are examples of where and how that second factor has failed or been compromised. This does not mean to illustrate the removal of the use of second factor authentication methods. We recommend evaluating the security need of the identity being protected by the second factor authentication method. • We are in danger of running towards a broken methodology
  • 7. 2 Factor #FAIL – Hard Tokens • Hard Tokens Anyone? • Provisioning and management nightmare • User experience • How about crafty users ?
  • 8. 2 Factor #FAIL – SMS • SS7 – Thank You Karsten Nohl • Social Engineering • Mobile Phone Providers are a weak link • DRAFT NIST Special Publication 800-63B • Must not send to VOIP based numbers • Deprecated SMS as an Out-of-Band Authentication
  • 9. 2 Factor #FAIL – KBQ-KBA • Social Engineering • Some are based on Public Record • Users tend to forget answers • Security Practices guide users to leverage incorrect answers
  • 10. 2 Factor #FAIL – Simple Push-to-Accept • Human Behavior --- Implementation • Wrongly accept authentication requests Dave Kennedy DEFCON 22 -- Destroying Education and Awareness https://www.youtube.com/watch?v=vcA6dLl5Sa4&feature=youtu.be&t=30m38s
  • 11. User Experience / Security Not all users are created equal, but everyone hates additional auth. steps Getting beyond the old school, multi-step/interruption processes Clean authentication experience enhances user adoption Balancing security needs with user preferences – don’t have compromise Users choose how they want to authenticate Flexible authentication workflows for different user groups Best Possible User Experience SECURITY HAPPY USERS MFA Step Deny Redirect Allow Go PASSWORDLESS – Even less disruption for users Multi-Layered Risk Analysis Only require a MFA step if risk present Single Sign-On Convenience of removing log-in across multiple systems User Self-Service Allow user to help themselves without a Help Desk call On-Prem Apps Homegrown Apps SaaS Apps VPN Data Stores • Password Resets • Account Unlocking • Enrollment • User Personal Info • Library of over 8000+ apps • All Federation protocols supported • Support custom branding
  • 12. • Enough Doom and Gloom! – The Solution? • Recognizes people • Makes it easy • Is part of a community • Adjusts over time
  • 13. Pre-Authentication Risk Analysis Adaptive Authentication • Layered Risk Analysis = Stronger Security • No User Experience Impact • Only present MFA when needed • No other vendor has as many “layers” Device Recognition Threat Service Directory Lookup Geo-Location Geo-Velocity Geo-Fencing Fraud Detection Identity Governance Behavior Analytics Behavioral Biometrics
  • 14. Pre-Authentication Risk Analysis Adaptive Authentication Device Recognition Threat Service Directory Lookup Geo-Location Geo-Velocity Geo-Fencing Fraud Prevention Identity Governance Behavior Analytics Behavioral Biometrics Do we recognize this device? Associated with a user we know? Real-time Threat Intelligence IP Address Interrogation Group membership and attribute checking Request coming from a known location? Do we have employees, partners or customers here? Has an improbable travel event taken place? Who should/does have access rights? High Access Rights = greater risk/vulnerability Track normal behavior Looking for anomalies Typing Sequences & Mouse Movements Unique to each user on each device Access request coming from within or outside a geographic barrier Reduce # of OTPs, Block device class, Identify “porting” status, Block by carrier
  • 15. Phone Number Fraud Prevention Secure Phone-based Authentications & Comply with NIST Standards OTP Spam Prevention Regulate number of OTPs allowed Number been ported without consent? Block by global carrier networks Block by phone number class A component of SecureAuth Adaptive Authentication Block Recently Ported Numbers Block by Number Class Block By Carrier Network
  • 16. Protecting the Identity and the 2fA Method ThreatService GeoLocation GeoVelocity DeviceRecognition BehaviorBiometrics DirectoryOrAttributeChecking UBA GeoFencing SecondFactorMethod
  • 17. O365 Support • SecureAuth and O365 • Certified Microsoft Integrator : https://azure.microsoft.com/en- us/documentation/articles/active-directory-aadconnect-federation- compatibility/#secureauth-idp-720 • Rich/Thick Client support for Outlook, Lync, Skype for Business, Web based access and Mobile app access for the office suite • Intelligent and Adaptive access control for the organization
  • 18. Demo • SecureAuth and O365 • Browser access from an untrusted device • Browser access from a trusted device • Browser access from an anonymous source
  • 19. Become Proactive! • Now that we have all this information on our Identities what else can we do with it? • Take automated actions • Provide the most appropriate 2fA option • Apply continuous authentication measures • Lock the User account / Reset Password • Report Automated Action to SIEM • Send Notification to Administrators • Send Notification to User • Allow the valid Identity to self remediate with Service Service tools
  • 20. In Summary – 2fA Is Not Enough Profound difference between being “compliant” & actually being “secure” Antiquated 2FA doesn’t provide adequate access controls • KBAs - socially engineered • Tokens & devices can be compromised • OTPs via SMS/Text can be intercepted • Push-to-accept known to routinely be falsely accepted Old school approaches & methods carry an increasing IT burden and cost to manage Compliance/2FA NOT Enough 30+ MFA Methods Choice and Flexibility Multi-Layered Risk Analysis Strengthen security with minimal disruption to users + • Fingerprint Biometric • Symbol-to-Accept • SecureAuth App (w/ Fraud Detection) • 25+ more methods… + Infinite Workflows Different auth workflows for groups, individuals, and/or apps SIEM Security Info & Event Mgmt UBA User Behavior Analytics Dashboard Visualize Access Control Data Data Sharing Correlate Access Control Data with Your Security Operations Center (SOC)
  • 21. We use ADFS – Do we need to replace it? • SecureAuth as a claims provider trust • Take advantage of best of breed 20+ authentication techniques • Utilise 10 layers of pre-authentication risk checking – bring authentication intelligence into ADFS • Compliment ADFS with all common SSO standards • Deploy adaptive authentication without impacting the users • SecureAuth authentication adapter • Installs into ADFS to provide adaptive authentication • Take advantage of best of breed authentication techniques
  • 23. THANK YOU Copyright SecureAuth Corporation 2017

Hinweis der Redaktion

  1. All attendee audio lines are muted – this is for everyone listening pleasure You can submit questions via the Q&A panel at any time throughout the session (it’s located on the right hand side of your console) Those submitted Questions will be answered during Q&A at the end of the presentation (and if we run out of time, we will follow-up with you directly)…we have roughly 45 minutes of content and will follow that content with a Q&A session These slides and a recording of this session will be sent to you later this week If you have questions related to this webinar or any others, you can always contact us at webinars@secureauth.com
  2. Vendor Oath Seed Value and Algorithm – 2011 hacked!
  3. OTP Spam Prevention Attackers will spam authentication software attempting to trial and error guess the real OTP &/or disrupt an authentication service by overwhelming it SecureAuth allows administrators to regulate the number of OTPs allowed in a given time frame We can Block use for specific time period before allowing another authentication attempt or we can Lock the account Block Recently Ported Numbers Attackers will port a legitimate phone number, from a legitimate user, to a new device. This is not uncommon, this is how we’re able to keep our same number when we get a new phone or switch carriers Attackers will then use newly ported phone number in an authentication process…other authentication software would not know the difference…would seem legit SecureAuth detects if a phone number has recently been ported and prevents authentication from that number until it’s been verified by a re-enrollment authentication process Block By Carrier Network All numbers are associated with a carrier network There are hundreds of carrier networks globally (Think Verizon, AT&T, Sprint in the US) SecureAuth detects what carrier a specific number is associated with and allows customers to block particular carrier networks from access requests…. this done by country and carrier. Obviously if organization has no employees, contractors, partners, or customers in a particular region, then they also have no need to allow authentications coming from cell phone carriers in those regions You might be asked the question…what happens when a user is traveling in a different country and potentially using a carrier that may be blocked. When you travel and use a carrier that is not your own it’s called a Roaming carrier vs Actual carrier. Your phone is still registered to your actual carrier and we can tell if its roaming. Authentication attempts will still work in this scenario. Block By Number Class All numbers are associated with a class of phone (e.g. Virtual/IP phone, Mobile, Landline, toll free, premium rate, pagers, unknown) SecureAuth detects what class a specific number is and allows customers to block particular phone class(s) from access requests VoIP is popular choice among attackers and SecureAuth can block authentication attempts from this class of phone