SlideShare a Scribd company logo
1 of 28
Copyright Sencha Inc. 2014
THE EXCITING FUTURE OF MOBILE
APPLICATION SECURITY
Presented by SecureAuth and Sencha
June 12, 2014
www.sencha.com www.secureauth.com
PRESENTED BY SENCHA AND SECUREAUTH CORPORATION
Nick Harlow, Sencha
Director of Product Management – Sencha Space
Chris Hayes, SecureAuth Corporation
Chief Solutions Architect
Garret Grajek, SecureAuth Corporation
Co-founder and CTO / COO
• All attendee audio lines are muted
• Questions will be answered at the end of the session
• Submit brief questions on the Q&A panel
• Send longer questions or off-line topics via email to
webinar@secureauth.com
AGENDA
Technology Trends: Apps, Identities
Challenges with App Development and Data Security
Solving the App, Identity, and Security Problem: The Integrated Solution
Demo
Q & A
TECHNOLOGY TRENDS
APPS, IDENTITIES
Consumerization of IT
Rapid Adoption of
Mobile
Enterprise Cloud Goes
Mainstream
Accelerating Workforce
Virtualization
• Personal devices becoming pervasive in the enterprise
• Organizations must address challenges around BYOD
• Opportunity for productivity gains and cost savings
• Mobile device sales surpass PC sales
• Mobility comes with heightened security risks
• Driving a shift to mobile-first development
• Cloud services gain acceptance for use in production
• Cloud providers adapt offerings for the enterprise
• Cloud IT investment poised for explosive growth
• Collaboration with non-employees is the new normal
• Managing access and data security is a major challenge
• Organizational boundaries increasingly dynamic
TECHNOLOGY TRENDS
SHAPING THE EVOLUTION OF ENTERPRISE MOBILITY
THE IDENTITY PROBLEM TODAY
Enterprises have Roles / Policies On-premises
Users Must Obtain Resources Outside of Enterprise
Cloud Apps, Mobile Apps
The Result has been Mass Distribution of Identities across the Internet
THE IDENTITY PROBLEM TODAY
Resulting in No Enterprise Control
Identities
Logon Credentials
Hacks on All Resources
Cloud, Mobile, Network, etc.
A FEW FACTS
75% of Security Breaches Involve Compromised Credentials
71% Targeted User Devices
13% Leveraged Misuse of Privilege Average Cost: $188 per Record
CIO: Testifying Before the
Senate
$5.37 Billion in
shareholder value
lost
Breach disclosed
in media
APP DEVELOPMENT AND DATA SECURITY
$ $ $ $ $
Management Security
$ $ $ $ $
$ $ $ $ $
$ $ $ $ $
And these processes and
apps must be managed
and secure to limit risk
…which multiply with
each new supported
mobile OS/device
platform.
Each part of the app
development process
incurs expenses…
INEFFICIENT MOBILITY AND SECURITY WASTES RESOURCES
The cost of mobility can erode its ROI
END-TO-END DATA SECURITY
Data security means protecting confidentiality and integrity of data
Management and enforcement across three modes of data use
At-rest – When data is stored on a device
In-motion – When data is traversing the network
In-use – When a user interacts with the data through an app on a device
Ensuring data security as data moves across the range of untrustworthy
networks and devices is not trivial
Overview
MANAGING IDENTITY SPRAWL
THE PROBLEM IDENTITY SPRAWL CREATES
Enterprises have Lost Control of the Identities:
Where they are stored
What authentication strength is required
How the identity is asserted
THE PROBLEM IDENTITY SPRAWL CREATES
THE PROBLEM IDENTITY SPRAWL CREATES
http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/
• The hackers attack
the weakest points
• Credentials are at r
isk when held outsi
de the enterprise
THE INTEGRATED SOLUTION
EASILY MANAGE APPS, DATA, AND USERS
Benefits
 Streamline app development process –
Eliminate PhoneGap/Cordova
 Deliver HTML5 apps directly to end-
users through a managed, secure
runtime platform
 Helps protect your apps and data by
 Managing user access
 Remotely wiping your data from devices as needed
 Keeping your business data separate from other data on
the device
 Leverage developer APIs for a rich application
experience
SENCHA SPACE
EASILY MOBILIZE EXISTING WEB AND HTML5 APPS
SENCHA SPACE
MANAGEMENT CONSOLE OVERVIEW
Management Console
•Provides centralized management of the user, data,
and application lifecycles
•Improves efficiency of cross-platform application
development, testing, maintenance and deployment
•Allows administrators to enforce policy consistently
•Captures user, device, and application analytics for
additional revenue capture opportunities
•Facilitates managed use of HTML5 apps across
multiple OS/device platforms
•Supports iOS and Android (Win Phone 8 and
Blackberry in beta)
•Enforces policies from central management
console
•Secures and segregates application data for fine-
grained management of data and risk
•Provides developer API to OS/Device features
for rich, modern, mobile user experience
Mobile Client Application
SENCHA SPACE
MOBILE CLIENT APPLICATION
Data Encryption – All data is stored encrypted in Space
to protect the confidentiality of sensitive, proprietary
information
Network Security – All data transmitted between the
Space client app and management server is SSL-
encrypted
VPN Support – Integration with Cisco and Juniper
clientless SSL VPN for secure connectivity between the
Space client app and back-end data center assets
Authentication – Federated authentication support
using widely accepted SAML open standard
Key Benefits
SENCHA SPACE
SECURITY
 Reduce the risk of data
breach
 Grant access to applications
and data based only on
business need
 Deploy applications securely
to anyone on any device
SECUREAUTH TECHNOLOGY OVERVIEW
SECUREAUTH PROVIDES
SECURE ENTERPRISE DIRECTORY SSO
Connects to Enterprise Directory
Authenticates based on Existing IDs / Passwords
No Directory Synchronization Required
Connects to AD, LDAP, SQL, ODBC, REST
20+ AUTHENTICATION MECHANISMS
1. SMS OTP
2. Telephony OTP
3. E-mail OTP
4. Static PIN
5. KBA / KBQ
6. Yubikey (USB)
18. Federated IDs
19. Help Desk
20. Password
21. Kerberos
22. Symantic VIP
7. X.509 Native
8. X.509 Java
9. NFC Prox Card
10. CAC / PIV Card
11. PUSH Notification
12. Mobile OATH Token
13. Browser OATH Token
14. Windows Desktop OATH Token
15. Third-party OATH Token
16. Device Fingerprinting
17. Social IDs
YOUR COMPANY NAME
Please choose the delivery method for
your registration code.
Voice
E-mail
SMS
Submit
THEN SECUREAUTH PROVIDES
SSO TO ALL RESOURCES
Cloud Apps
Google, Office 365, Salesforce, Box
Concur, WebEx, ADP
Mobile Apps
Android, iOS, Windows
Built-in SSO to Enterprise Web Apps
SharePoint, WebSphere, ASP.NET
Oracle, J2EE, PeopleSoft
SECUREAUTH PROVIDES
2-FACTOR AUTHENTICATION FOR SENCHA SPACE
Enterprise Enforcement of 2-Factor Enrollment and Access of
Sencha Space
20+ Authentication Mechanisms
Pre-built Browser Forms
Easy User Deployment
DEMO
Chris Hayes, SecureAuth Corporation
RESOURCES AND CONTACT INFO
SecureAuth: www.secureauth.com
Free Trial: www.secureauth.com/free-trial
Questions
 sales@secureauth.com
 chayes@secureauth.com
 ggrajek@secureauth.com
Sencha Space:
www.sencha.com/space
Free Trial: manage.space.sencha.com
Twitter: @sencha, @nharlow
Questions
 space-feedback@sencha.com
 nick.harlow@sencha.com
Thank you!
The Future of Mobile Application Security

More Related Content

What's hot

SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
Francisco Anes
 
Spectrum Success Story
Spectrum Success StorySpectrum Success Story
Spectrum Success Story
Imprivata
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
David J Rosenthal
 

What's hot (20)

Identity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust StrategyIdentity's Role in a Zero Trust Strategy
Identity's Role in a Zero Trust Strategy
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
Navigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation SlidesNavigating Zero Trust Presentation Slides
Navigating Zero Trust Presentation Slides
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Samsung SDS IAM & EMM
Samsung SDS IAM & EMMSamsung SDS IAM & EMM
Samsung SDS IAM & EMM
 
Mobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best PracticesMobile Devices & BYOD Security – Deployment & Best Practices
Mobile Devices & BYOD Security – Deployment & Best Practices
 
Airwatch od VMware
Airwatch od VMwareAirwatch od VMware
Airwatch od VMware
 
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
ECMDay2015 - Kent Agerlund - Secunia - 10 minutes is all it takes – Managing ...
 
Augmate Capabilities Deck
Augmate Capabilities DeckAugmate Capabilities Deck
Augmate Capabilities Deck
 
Successful Enterprise Single Sign-on: Addressing Deployment Challenges
Successful Enterprise Single Sign-on: Addressing Deployment ChallengesSuccessful Enterprise Single Sign-on: Addressing Deployment Challenges
Successful Enterprise Single Sign-on: Addressing Deployment Challenges
 
Spectrum Success Story
Spectrum Success StorySpectrum Success Story
Spectrum Success Story
 
Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365Microsoft Intelligent Communications - Skype and Teams with Office 365
Microsoft Intelligent Communications - Skype and Teams with Office 365
 
The Future of Enterprise Identity Management
The Future of Enterprise Identity ManagementThe Future of Enterprise Identity Management
The Future of Enterprise Identity Management
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 Risks
 
Zero Trust Model
Zero Trust ModelZero Trust Model
Zero Trust Model
 
Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009Palo Alto Networks Soc Ent Okt2009
Palo Alto Networks Soc Ent Okt2009
 
Zero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at AdobeZero Trust Enterprise Network at Adobe
Zero Trust Enterprise Network at Adobe
 
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by AtidanEmpower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
Empower Enterprise Mobility- Maximize Mobile Control- Presented by Atidan
 

Viewers also liked

New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
We4IT Group
 
Enterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOEnterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSO
Oliver Mueller
 

Viewers also liked (19)

What to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access ControlWhat to Expect in 2016: Top 5 Predictions for Security and Access Control
What to Expect in 2016: Top 5 Predictions for Security and Access Control
 
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable CustomersSecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
SecureAuth & TeleSign Webinar: Secure Customers are Profitable Customers
 
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
Securing Media Content and Applications in the Cloud (MED401) | AWS re:Invent...
 
What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017What's New in SecureAuth IdP in 2017
What's New in SecureAuth IdP in 2017
 
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
New Single Sign-on Options for IBM Lotus Notes & Domino (We4IT)
 
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
 
What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…What's New in IdP 9.0 Behavioral Biometrics and more…
What's New in IdP 9.0 Behavioral Biometrics and more…
 
A Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign OnA Technical Guide To Deploying Single Sign On
A Technical Guide To Deploying Single Sign On
 
Simplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAMLSimplifying The S's: Single Sign-On, SPNEGO and SAML
Simplifying The S's: Single Sign-On, SPNEGO and SAML
 
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled peopleRMLL 2013 - The SAML Protocol: Single Sign On for skilled people
RMLL 2013 - The SAML Protocol: Single Sign On for skilled people
 
LDAP, SAML and Hue
LDAP, SAML and HueLDAP, SAML and Hue
LDAP, SAML and Hue
 
Saml in cloud
Saml in cloudSaml in cloud
Saml in cloud
 
White Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity ManagementWhite Paper: Saml as an SSO Standard for Customer Identity Management
White Paper: Saml as an SSO Standard for Customer Identity Management
 
SAML Smackdown
SAML SmackdownSAML Smackdown
SAML Smackdown
 
SAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your EnterpriseSAML and Other Types of Federation for Your Enterprise
SAML and Other Types of Federation for Your Enterprise
 
SAML Protocol Overview
SAML Protocol OverviewSAML Protocol Overview
SAML Protocol Overview
 
Introduction to SAML
Introduction to SAMLIntroduction to SAML
Introduction to SAML
 
Single sign on using SAML
Single sign on using SAML Single sign on using SAML
Single sign on using SAML
 
Enterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSOEnterprise Single Sign-On - SSO
Enterprise Single Sign-On - SSO
 

Similar to The Future of Mobile Application Security

Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition Overview
Natalie Hewitt
 

Similar to The Future of Mobile Application Security (20)

Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
Mobile Enterprise Application Platform
Mobile Enterprise Application PlatformMobile Enterprise Application Platform
Mobile Enterprise Application Platform
 
Comparing traditional workspaces to digital workspaces
Comparing traditional workspaces to digital workspacesComparing traditional workspaces to digital workspaces
Comparing traditional workspaces to digital workspaces
 
Mobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing PasswordsMobile SSO: Give App Users a Break from Typing Passwords
Mobile SSO: Give App Users a Break from Typing Passwords
 
VMware Workspace One
VMware Workspace OneVMware Workspace One
VMware Workspace One
 
Mitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security ThreatsMitigating the Top 5 Cloud Security Threats
Mitigating the Top 5 Cloud Security Threats
 
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
[Sencha 엔터프라이즈 웹애플리케이션 세미나] BYOD - Sencha space
 
Designing and Developing Custom Mobile Applications
Designing and Developing Custom Mobile ApplicationsDesigning and Developing Custom Mobile Applications
Designing and Developing Custom Mobile Applications
 
Is workforce mobility presenting new technology challenges?
Is workforce mobility presenting new technology challenges?Is workforce mobility presenting new technology challenges?
Is workforce mobility presenting new technology challenges?
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile Authentication
 
Voip automation framework
Voip automation frameworkVoip automation framework
Voip automation framework
 
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
Balancing Security & Developer Enablement in Enterprise Mobility - Jaime Ryan...
 
MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!MT50 Data is the new currency: Protect it!
MT50 Data is the new currency: Protect it!
 
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government EnvironmentsThree Keys to Building a Secure Mobile Infrastructure in Government Environments
Three Keys to Building a Secure Mobile Infrastructure in Government Environments
 
HTML5 Mobile Web Framework - High Level Design
HTML5 Mobile Web Framework - High Level DesignHTML5 Mobile Web Framework - High Level Design
HTML5 Mobile Web Framework - High Level Design
 
Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation  Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation
 
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformadoDesafíos de la Ciberseguridad en un ecosistema digitalmente transformado
Desafíos de la Ciberseguridad en un ecosistema digitalmente transformado
 
Level Up to a Seamless End-User Experience
Level Up to a Seamless End-User ExperienceLevel Up to a Seamless End-User Experience
Level Up to a Seamless End-User Experience
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
Duo Platform Edition Overview
Duo Platform Edition OverviewDuo Platform Edition Overview
Duo Platform Edition Overview
 

More from SecureAuth

More from SecureAuth (19)

Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.Webinar: Goodbye RSA. Hello Modern Authentication.
Webinar: Goodbye RSA. Hello Modern Authentication.
 
The Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern AuthenticationThe Death of 2FA and the Birth of Modern Authentication
The Death of 2FA and the Birth of Modern Authentication
 
Portal Protection Using Adaptive Authentication
Portal Protection Using Adaptive AuthenticationPortal Protection Using Adaptive Authentication
Portal Protection Using Adaptive Authentication
 
SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017SecureAuth Solution Enhancements in 2017
SecureAuth Solution Enhancements in 2017
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security
 
Top 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSOTop 5 Reasons to Choose Adaptive SSO
Top 5 Reasons to Choose Adaptive SSO
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
2017 Predictions: Identity and Security
2017 Predictions: Identity and Security 2017 Predictions: Identity and Security
2017 Predictions: Identity and Security
 
Why Two-Factor Isn't Enough
Why Two-Factor Isn't EnoughWhy Two-Factor Isn't Enough
Why Two-Factor Isn't Enough
 
A CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability InsuranceA CISO's Guide to Cyber Liability Insurance
A CISO's Guide to Cyber Liability Insurance
 
The Rise of California Cybercrime
The Rise of California Cybercrime The Rise of California Cybercrime
The Rise of California Cybercrime
 
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
 
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access ControlStopping Breaches at the Perimeter: Strategies for Secure Access Control
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
 
What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2What’s New In SecureAuth™ IdP, 8.2
What’s New In SecureAuth™ IdP, 8.2
 
How to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive AuthenticationHow to Stop Cyber Attacks Using Adaptive Authentication
How to Stop Cyber Attacks Using Adaptive Authentication
 
Balancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in HealthcareBalancing User Experience with Secure Access Control in Healthcare
Balancing User Experience with Secure Access Control in Healthcare
 
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
 
Advanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and FutureAdvanced Authentication: Past, Present, and Future
Advanced Authentication: Past, Present, and Future
 
Modern Architectures
Modern ArchitecturesModern Architectures
Modern Architectures
 

Recently uploaded

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

The Future of Mobile Application Security

  • 1. Copyright Sencha Inc. 2014 THE EXCITING FUTURE OF MOBILE APPLICATION SECURITY Presented by SecureAuth and Sencha June 12, 2014 www.sencha.com www.secureauth.com
  • 2. PRESENTED BY SENCHA AND SECUREAUTH CORPORATION Nick Harlow, Sencha Director of Product Management – Sencha Space Chris Hayes, SecureAuth Corporation Chief Solutions Architect Garret Grajek, SecureAuth Corporation Co-founder and CTO / COO • All attendee audio lines are muted • Questions will be answered at the end of the session • Submit brief questions on the Q&A panel • Send longer questions or off-line topics via email to webinar@secureauth.com
  • 3. AGENDA Technology Trends: Apps, Identities Challenges with App Development and Data Security Solving the App, Identity, and Security Problem: The Integrated Solution Demo Q & A
  • 5. Consumerization of IT Rapid Adoption of Mobile Enterprise Cloud Goes Mainstream Accelerating Workforce Virtualization • Personal devices becoming pervasive in the enterprise • Organizations must address challenges around BYOD • Opportunity for productivity gains and cost savings • Mobile device sales surpass PC sales • Mobility comes with heightened security risks • Driving a shift to mobile-first development • Cloud services gain acceptance for use in production • Cloud providers adapt offerings for the enterprise • Cloud IT investment poised for explosive growth • Collaboration with non-employees is the new normal • Managing access and data security is a major challenge • Organizational boundaries increasingly dynamic TECHNOLOGY TRENDS SHAPING THE EVOLUTION OF ENTERPRISE MOBILITY
  • 6. THE IDENTITY PROBLEM TODAY Enterprises have Roles / Policies On-premises Users Must Obtain Resources Outside of Enterprise Cloud Apps, Mobile Apps The Result has been Mass Distribution of Identities across the Internet
  • 7. THE IDENTITY PROBLEM TODAY Resulting in No Enterprise Control Identities Logon Credentials Hacks on All Resources Cloud, Mobile, Network, etc.
  • 8. A FEW FACTS 75% of Security Breaches Involve Compromised Credentials 71% Targeted User Devices 13% Leveraged Misuse of Privilege Average Cost: $188 per Record CIO: Testifying Before the Senate $5.37 Billion in shareholder value lost Breach disclosed in media
  • 9. APP DEVELOPMENT AND DATA SECURITY
  • 10. $ $ $ $ $ Management Security $ $ $ $ $ $ $ $ $ $ $ $ $ $ $ And these processes and apps must be managed and secure to limit risk …which multiply with each new supported mobile OS/device platform. Each part of the app development process incurs expenses… INEFFICIENT MOBILITY AND SECURITY WASTES RESOURCES The cost of mobility can erode its ROI
  • 11. END-TO-END DATA SECURITY Data security means protecting confidentiality and integrity of data Management and enforcement across three modes of data use At-rest – When data is stored on a device In-motion – When data is traversing the network In-use – When a user interacts with the data through an app on a device Ensuring data security as data moves across the range of untrustworthy networks and devices is not trivial Overview
  • 13. THE PROBLEM IDENTITY SPRAWL CREATES Enterprises have Lost Control of the Identities: Where they are stored What authentication strength is required How the identity is asserted
  • 14. THE PROBLEM IDENTITY SPRAWL CREATES
  • 15. THE PROBLEM IDENTITY SPRAWL CREATES http://www.informationisbeautiful.net/visualizations/worlds-biggest-data-breaches-hacks/ • The hackers attack the weakest points • Credentials are at r isk when held outsi de the enterprise
  • 16. THE INTEGRATED SOLUTION EASILY MANAGE APPS, DATA, AND USERS
  • 17. Benefits  Streamline app development process – Eliminate PhoneGap/Cordova  Deliver HTML5 apps directly to end- users through a managed, secure runtime platform  Helps protect your apps and data by  Managing user access  Remotely wiping your data from devices as needed  Keeping your business data separate from other data on the device  Leverage developer APIs for a rich application experience SENCHA SPACE EASILY MOBILIZE EXISTING WEB AND HTML5 APPS
  • 18. SENCHA SPACE MANAGEMENT CONSOLE OVERVIEW Management Console •Provides centralized management of the user, data, and application lifecycles •Improves efficiency of cross-platform application development, testing, maintenance and deployment •Allows administrators to enforce policy consistently •Captures user, device, and application analytics for additional revenue capture opportunities
  • 19. •Facilitates managed use of HTML5 apps across multiple OS/device platforms •Supports iOS and Android (Win Phone 8 and Blackberry in beta) •Enforces policies from central management console •Secures and segregates application data for fine- grained management of data and risk •Provides developer API to OS/Device features for rich, modern, mobile user experience Mobile Client Application SENCHA SPACE MOBILE CLIENT APPLICATION
  • 20. Data Encryption – All data is stored encrypted in Space to protect the confidentiality of sensitive, proprietary information Network Security – All data transmitted between the Space client app and management server is SSL- encrypted VPN Support – Integration with Cisco and Juniper clientless SSL VPN for secure connectivity between the Space client app and back-end data center assets Authentication – Federated authentication support using widely accepted SAML open standard Key Benefits SENCHA SPACE SECURITY  Reduce the risk of data breach  Grant access to applications and data based only on business need  Deploy applications securely to anyone on any device
  • 22. SECUREAUTH PROVIDES SECURE ENTERPRISE DIRECTORY SSO Connects to Enterprise Directory Authenticates based on Existing IDs / Passwords No Directory Synchronization Required Connects to AD, LDAP, SQL, ODBC, REST
  • 23. 20+ AUTHENTICATION MECHANISMS 1. SMS OTP 2. Telephony OTP 3. E-mail OTP 4. Static PIN 5. KBA / KBQ 6. Yubikey (USB) 18. Federated IDs 19. Help Desk 20. Password 21. Kerberos 22. Symantic VIP 7. X.509 Native 8. X.509 Java 9. NFC Prox Card 10. CAC / PIV Card 11. PUSH Notification 12. Mobile OATH Token 13. Browser OATH Token 14. Windows Desktop OATH Token 15. Third-party OATH Token 16. Device Fingerprinting 17. Social IDs YOUR COMPANY NAME Please choose the delivery method for your registration code. Voice E-mail SMS Submit
  • 24. THEN SECUREAUTH PROVIDES SSO TO ALL RESOURCES Cloud Apps Google, Office 365, Salesforce, Box Concur, WebEx, ADP Mobile Apps Android, iOS, Windows Built-in SSO to Enterprise Web Apps SharePoint, WebSphere, ASP.NET Oracle, J2EE, PeopleSoft
  • 25. SECUREAUTH PROVIDES 2-FACTOR AUTHENTICATION FOR SENCHA SPACE Enterprise Enforcement of 2-Factor Enrollment and Access of Sencha Space 20+ Authentication Mechanisms Pre-built Browser Forms Easy User Deployment
  • 27. RESOURCES AND CONTACT INFO SecureAuth: www.secureauth.com Free Trial: www.secureauth.com/free-trial Questions  sales@secureauth.com  chayes@secureauth.com  ggrajek@secureauth.com Sencha Space: www.sencha.com/space Free Trial: manage.space.sencha.com Twitter: @sencha, @nharlow Questions  space-feedback@sencha.com  nick.harlow@sencha.com Thank you!

Editor's Notes

  1. We see four key trends shaping the evolution of enterprise mobility: Consumerization of IT is the phenomenon, where consumers are bringing personal devices such as smart phones, tablets, and personal laptops into the corporate IT environment. This behavior gives rise to the Bring Your Own Device (BYOD) phenomenon, which can make IT security more complicated and risky. Nonetheless, recent surveys show that more organizations are preparing to support BYOD to some extent than not. This means that IT managers will need to address the new challenges and risks of BYOD. Sales of smart mobile devices have surpassed new PC sales. Because of the advanced capabilities of these devices, many end-users now rely on mobile devices at least to some extent to do their jobs. Without an official IT policy around mobility, users have used the most convenient tools, services, and mechanisms to move necessary data onto these devices, creating the risk of data loss as proprietary moves off of IT-secured and managed systems to unmanaged personal devices. The drive toward increased mobility has been further accelerated by the increasing acceptance of cloud-based services. Organizations have begun to adopt cloud services of all sorts for production use and mission-critical functions. In some instances, this results in proprietary data being stored and accessed in the cloud and via mobile devices. This has resulted in greater productivity and operational efficiency. However, it also creates another potential vector for data breach. Organizations are increasingly comprised of employees, consultants, and contractors collaborating remotely across geographies and over non-corporate networks. Managing and securing this collaboration is increasingly complex, especially for non-employee business associates, over whom IT cannot easily enforce specific mandates or policies.
  2. These statistics may seem a little dry, so let’s take a recent real-world example. A large national discount retailer disclosed a massive data breach that involved large-scale theft of payment card data. 1. This is that organization’s stock price Here’s where it was when the breach was disclosed Here’s their CIO testifying before the US Senate I didn’t hear what exactly he told them, but I’m sure he’s thinking about $5.37 billion in shareholder value destroyed when the stock price dropped
  3. Although, providing mobile access to business applications and data can result in productivity improvements, mobile application development and delivery can quickly become excessively complex and expensive if not managed correctly. Both native and hybrid application development for example require packaging and testing applications across a myriad of mobile OS and device combinations. Delivering the applications to end-users can be an additional challenge, requiring either publication through mobile device application stores or deployment through an enterprise app store. For native applications, supporting more than one platform typically requires re-writing an application for each target OS. Each of these codebases must then be maintained over time. Managing the application lifecycle and securing the application data are additional challenges that organizations must face.
  4. Sencha Space is designed to help organizations adjust to the rapidly evolving technology trends and corresponding challenges around enterprise mobility. It consists of a centralized management console and a mobile client application. The mobile client application is a native app that runs on the device and provides a consistent runtime platform, on which to run mobile web and HTML5 applications.
  5. The management console provides centralized management of mobile application security, deployment, and access control policy. It allows administrators to easily manage and enforce security policy across devices, even for external collaborators, whose devices are not subject to existing MDM/MAM compliance policies.
  6. The Space mobile client application provides a consistent, managed runtime environment for cross-platform mobile web and HTML5 applications. It provides strong, fine-grained encryption to protect the confidentiality of proprietary data. The Space client app enables end-users to have a superior, modern mobile user experience on any supported mobile OS platform. It allows for instantaneous deployment of applications, remote wiping of proprietary data on a per user or per device basis, and blocking users or specific devices as needed. Using Space can eliminate the need to wrap HTML5 apps with native packaging tools and distribute the resulting hybrid apps from the target platforms’ mobile application store. This can result in significant time and cost savings during the application development process. The Space client also provides a rich set of developer APIs that provide access to Space’s secure storage facilities, as well as mobile OS/device bindings.
  7. Space focuses on protecting your proprietary data at-rest, in-motion, and in-action. For data at-rest, Space provides a secure storage mechanism that uses strong cryptography to protect the confidentiality and integrity of your data. For data in-motion, all network communication between Space and the administration console is encrypted via SSL; application communication within Space can be encrypted via integration with your existing SSL-VPN. Space facilitates secure ease-of-access for end-users by supporting widely deployed single sign-on protocols. This allows you to make it easy for your users to access required resources without sacrificing management of access entitlements.