Trust but verify

Access & Identity Management Handbook 2014 Access Control & Identity Management

As both personal and corporate data and applications move to the cloud and mobile devices, the saying ‘trust but verify’ takes on new meaning. It captures the practical reality of a world in which so many of our interactions occur online. More than ever, we need mechanisms to verify the identity of the entities with whom we interact.

Among the most important best practices is authentication beyond simple passwords. Enterprises have typically focused on securing the network perimeter and relied on static passwords to authenticate users inside the firewall. This is insufficient given the multifarious nature of today’s Advanced Persistent Threats (APTs), ad hoc hacking, and internal risks associated with Bring Your Own Device (BYOD) adoption. Static passwords can be a recipe for disaster and must be extended with other authentication factors. Additionally, multi-factor authentication must be part of a multi-layered security strategy, including device authentication, browser protection, transaction authentication/pattern-based intelligence, and application security. This requires the use of an integrated multi-layered authentication and real-time threat detection platform.

Fraud detection technology has been used in on-line banking and e-commerce for quite some time. Significant changes in this landscape led the industry to institute stringent compliance and customer data protection requirements. Compliance requires the full gamut of authentication and fraud prevention strategies, as well as both on-line and mobile payment security. Solutions must also comply with multifactor authentication options including mobile One Time Password (OTP) soft tokens, transparent authentication, and Public Key Infrastructure (PKI) certificates, along with proactive fraud detection and tamper-evident audit reporting.

Fraud detection technology is expected to cross over into the corporate sector as a way to provide an additional layer of security for remote access use cases such as VPNs or virtual desktops. Meanwhile, two-factor authentication measures, which have typically been confined to OTP tokens, display cards and other physical devices, are now also being delivered through soft tokens that can be held on such user devices as mobile phones, tablets, and browser-based tokens. A phone app generates an OTP, or OTPs are sent to the phone via SMS. For greater security, the authentication credential is stored on the mobile device’s secure element or subscriber identity module (SIM) chip. Mobile tokens also can be combined with cloud app single-sign-on capabilities, blending classic two-factor authentication with streamlined access to multiple cloud apps on a single device.

As identity management moves to the cloud there are other critical considerations. Today, much of the security discussion is focused on securing the platform, but as enterprises continue to move applications into the cloud and take advantage of the Software as a Service (SaaS) model, it will be critical to resolve challenges around provisioning and revoking user identities across multiple cloud-based applications, while also enabling secure, frictionless user login to those applications.

In the BYOD environment, secure authentication becomes even more important, and several other security issues also emerge. IT departments won’t be managing these devices, so it won’t be possible to control other, potentially untrustworthy personal apps they may carry, or to load a standard image onto them with anti-virus and other protective software. Nor will organisations be able to retrieve devices when employees leave. We will need to find new and innovative ways to address these and other challenges

Notwithstanding the risks, the use of BYOD phones, tablets and laptops for access control opens opportunities for powerful new contactless authentication models, from tapping your corporate ID badge to a personal tablet for authenticating to a network, to using an NFC-enabled phone not only as your access credential but also the key for entering your building or apartment.

Source: https://www.hidglobal.com/blog/trust-verify

For more information contact HID Global, +27 (0)82 449 9398, rtruter@hidglobal.com, www.hidglobal.com



Credit(s)




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

The future of access control is mobile
HID Global Mining (Industry)
The growing popularity of trusted ecosystems of cloud-connected access control devices, applications and trusted mobile identities has made mobile access easier to adopt than ever.

Read more...
Defending against SIM swap fraud
Access Control & Identity Management
Mobile networks must not be complacent about SIM swap fraud, and they need to prioritise the protection of customers, according to Gur Geva, Founder and CEO of iiDENTIFii.

Read more...
Access Selection Guide 2024
Access Control & Identity Management
The Access Selection Guide 2024 includes a range of devices geared specifically for the access control and identity management market.

Read more...
Biometrics Selection Guide 2024
Access Control & Identity Management
The Biometrics Selection Guide 2024 incorporates a number of hardware and software biometric identification systems aimed at the access and identity management market of today.

Read more...
Smart intercoms for Sky House Projects
Nology Access Control & Identity Management Residential Estate (Industry)
DNAKE’s easy and smart intercom solution has everything in place for modern residential buildings. Hence, the developer selected DNAKE video intercoms to round out upmarket apartment complexes, supported by the mobile app.

Read more...
Authentic identity
HID Global Access Control & Identity Management
As the world has become global and digital, traditional means for confirming authentic identity, and understanding what is real and what is fake have become impractical.

Read more...
Research labs secured with STid Mobile ID
Access Control & Identity Management
When NTT opened its research centre in Silicon Valley, it was looking for a high-security expert capable of protecting the company’s sensitive data. STid readers and mobile ID solutions formed part of the solution.

Read more...
Is voice biometrics in banking secure enough?
Access Control & Identity Management AI & Data Analytics
As incidents of banking fraud grow exponentially and become increasingly sophisticated, it is time to question whether voice banking is a safe option for consumers.

Read more...
Unlocking efficiency and convenience
OPTEX Access Control & Identity Management Transport (Industry)
The OVS-02GT vehicle detection sensor is the newest member of Optex’s vehicle sensor range, also known as ‘virtual loop’, and offers reliable motion detection of cars, trucks, vans, and other motorised vehicles using microwave technology.

Read more...
Protecting our most vulnerable
NEC XON Access Control & Identity Management Products & Solutions
In a nation grappling with the distressing rise in child kidnappings, the need for innovative solutions to protect our infants has never been more critical. South Africa finds itself in the throes of a child abduction pandemic.

Read more...