SlideShare a Scribd company logo
1 of 45
Slide 0
The Inmates Are Running the Asylum:
Why Some Multi-Factor Authentication
Technology
is Irresponsible
Clare Nelson, CISSP
clare_nelson@clearmark.biz
@Safe_SaaS
Presentation for a Fortune 500 Financial Services Company
May 7, 2015
Slide 1
Clare Nelson, CISSP
Independent InfoSec Consultant specializing in Multi-Factor Authentication
• 30+ years in industry
– Encrypted TCP/IP variants for NSA
– Product Management at DEC (HP), EMC2
– Director Global Alliances at Dell, Novell (IAM)
– VP Business Development, MetaIntelli (Mobile
Security)
• 2001 Founder, CEO ClearMark
Consulting
• 2012, 2013 Austin ISSA Board
• 2014 Co-founder C1ph3r_Qu33ns
• B.S. Mathematics
Slide 2
Scope
• Focus on consumers, external customers
• United States focus
– EU regulations
o France: legal constraints for biometric
 Must be authorized by National Commission for Informatics and
Liberty (CNIL)1
– India: e-commerce Snapdeal, Reserve Bank of India
o Move from two-factor to single-factor authentication for
transactions less than Rs. 3,0002
1Source: http://www.diva-portal.org/smash/get/diva2:512852/FULLTEXT01.pdfl
2Source: http://economictimes.indiatimes.com/industry/services/retail/snapdeal-for-single-factor-authentication-for-low-value-deals/articleshow/46251251.cms
Slide 3
NIST Definition
Origin of definition?
• NIST: might be Gene Spafford, or “ancient lore”2
– @TheRealSpaf, “Nope — that's even older than me!”3
– 1970s? NSA? Academia?
1Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf
2Source: February 26, 2015 email response from a NIST SP 800-63-2 author
3Source: February 27, 2015 response from @TheRealSpaf (Gene Spafford)
Slide 4
How can you write a guide
based on a definition of
unknown, ancient origin?
How can you implement
MFA without a current,
coherent definition?
Slide 5
Updated Definitions (More Risk)
Multi-Factor Authentication (MFA) Factors:
• Knowledge
• Possession
– Mobile device identification
• Inherence
– Biometrics: Physical or Behavioral
• Location
– Geolocation
– Geofencing
– Geovelocity
• Time1
1Source: http://searchsecurity.techtarget.com/definition/multifactor-authentication-MFA
2Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf
NIST:
Device identification, time, and geo-
location could be used to challenge
an identity; but “they are not
considered authentication factors”2
Slide 6
Authentication in an Internet Banking Environment
• No longer consider simple device identification
(cookies, IP addresses, or geo-location information)
• Complex device identification, “digital fingerprinting”
use PC configuration, IP address, geo-location, other
factors
– Implement time of day restrictions for funds transfers
– Consider keystroke dynamics, biometric-based responses1
1Source: https://www.fdic.gov/news/news/press/2011/pr11111a.pdf
Slide 7
“…time to alter how authentication is
done …it doesn't meet today’s demands
….the range of technologies, such as soft
tokens, hard tokens, Trusted Platform
Module (TPM), biometrics, simple
passwords and more have led to a ‘Tower
of Babel’ for authentication.”1
– Phil Dunkelberger,
CEO Nok Nok Labs
1Source: http://www.networkworld.com/article/2161675/security/pgp-corp--co-founder-s-startup-targets-cloud-authentication.html
State of the Market
Slide 8
Why 200+ MFA Vendors?
Authentication has been the
Holy Grail since the early days
of the Web.1
The iPhone of Authentication has
yet to be invented.2
1Source: http://sciencewriters.ca/2014/03/26/will-your-brain-waves-become-your-new-password/
2Source: Clare Nelson, February 2015.
Slide 9
Suboptimal Choices
Authentication Factors/Technology
1. Biometrics, 2D fingerprint
2. Short Message Service (SMS)
– One-Time Password (OTP)
3. Quick Response (QR) codes
4. JavaScript
5. Weak, arcane, account recovery
6. Assumption mobile devices are secure
7. Encryption (without disclaimers)
– Quantum computing may break RSA or ECC by 20301
• Update on NSA’s $80M Penetrating Hard Targets project2
– Encryption backdoors, is it NSA-free and NIST-free cryptography?
– No mysterious constants or “magic numbers” of unknown provenance”3
1Source: January 18, 2015: Ralph Spencer Poore, cryptologist, Austin ISSA guest lecturer
2Source: http://www.washingtonpost.com/world/national-security/nsa-seeks-to-build-quantum-computer-that-could-crack-most-types-of-
encryption/2014/01/02/8fff297e-7195-11e3-8def-a33011492df2_story.html
3Source: https://www.grc.com/sqrl/sqrl.htm
Slide 10
Juniper Research:
• By 2019, 770 million apps that use biometric authentication will be
downloaded annually
- Up from 6 million in 2015
• Fingerprint authentication will account for an overwhelming
majority
- Driven by increase of fingerprint scanners in smartphones1
Irrational Exuberance of Biometric Authentication Adoption
1Source: http://www.nfcworld.com/2015/01/22/333665/juniper-forecasts-biometric-authentication-market/
Samsung Pay
Slide 111Source: https://www.youtube.com/watch?v=q3ymzRYXezI
Apple Touch ID: Cat Demo
Slide 12
• Cannot be revoked or re-issued
- Easy to reset your password, not easy to reset your fingerprints
• 2D Fingerprints
- Proven especially vulnerable to targeted attacks
• Your biometrics are in public domain, and elsewhere, easily accessed
• Biometric identification systems may undermine privacy by making
identity theft more likely1
• Biometrics will likely persist in government and private databases,
accreting information whether we like it or not2
• False positives, false negatives
• High cost
• Need to account for disabilities, injuries, other issues
• User acceptance, preference for biometric factors varies by demographic
Issues with Biometrics
1Source: http://www.diva-portal.org/smash/get/diva2:512852/FULLTEXT01.pdfl
2Source: http://www.pbs.org/wgbh/nova/next/tech/biometrics-and-the-future-of-identification/
“Fingerprints scare me”
- Anonymous (2015)
Slide 13
1Source: http://www.dw.de/image/0,,18154223_303,00.jpg
Slide 14
2D Fingerprint Hacks
• Starbug, aka Jan Krissler
• 2014: Cloned fingerprint of German Defense
Minister, Ursula Von der Leyen
– From photographs1,2
• 2013: Hacked Apple’s Touch ID on iPhone 5S
~24 hours after release in Germany
– Won IsTouchIDHackedYet.com competition3
• 2006: Published research on hacking
fingerprint recognition systems4
1Source: https://www.youtube.com/watch?v=vVivA0eoNGM
2Source: http://www.forbes.com/sites/paulmonckton/2014/12/30/hacker-clones-fingerprint-from-photograph/
3Source: http://istouchidhackedyet.com
4Source: http://berlin.ccc.de/~starbug/talks/0611-pacsec-hacking_fingerprint_recognition_systems.pdf
Slide 15
2013: Starbug Faking Touch ID
1Source: http://istouchidhackedyet.com
Slide 16
Riccio versus Krissler
“Fingerprints are one of the best passwords in
the world.”1
– Dan Riccio
Senior vice president, Apple
“Don't use fingerprint recognition systems for
security relevant applications!”2
– Jan Krissler (Starbug)
1Source: http://www.imore.com/how-touch-id-works
2Source: http://berlin.ccc.de/~starbug/talks/0611-pacsec-hacking_fingerprint_recognition_systems.pdf
Slide 17
Biometrics Systems: Types of Attacks1
1Source: http://berlin.ccc.de/~starbug/talks/0611-pacsec-hacking_fingerprint_recognition_systems.pdf
Starbug’s Threat Model
Slide 18
3D Fingerprint1
1Source: http://sonavation.com/technology/
No matter how advanced the biometric is, the basic threat model persists.
Slide 19
Behavioral Biometrics: BehavioSec
1Source: http://www.behaviosec.com
Laptop: requires JavaScript, won’t work with
Aviator browser, or if you disable JavaScript
Slide 20
Behavioral Biometrics: BioCatch
• Detect threats based on user
interaction with online, and
mobile applications
• Analyzes 400+ bio-behavioral,
cognitive and physiological
parameters
– How you find missing cursor1
1Source: http://www.biocatch.com
Slide 21
Fingerprinting Web Users Through Font Metrics1
• Browser variations
– Version
– What fonts are installed
– Other settings
• Font metric–based
fingerprinting
– Measure onscreen size of font
glyphs
• Effective against Tor Browser
2Source: http://fc15.ifca.ai/preproceedings/paper_83.pdf
Slide 22
Biometrics: In Use, Proposed
• Fingerprints 2D, 3D via ultrasonic waves
• Palms, its prints and/or the whole hand (feet?)
• Signature
• Keystroke, art of typing, mouse, touch pad
• Voice
• Iris, retina, features of eye movements
• Face, head – its shape, specific movements
• Other elements of head, such as ears, lip prints
• Gait
• Odor
• DNA
• ECG (Beta: Bionym’s Nymi wristband, smartphone, laptop, car, home security)
• EEG1
• Smartphone/behavioral: AirSig authenticates based on g-sensor and gyroscope, how
you write your signature in the air2
1Source: http://www.optel.pl/article/future%20of%20biometrics.pdf
2Source: http://www.airsig.com
Slide 23
“Thought Auth”1
EEG Biosensor
• MindWave™
headset2
• Measures
brainwave signals
• EEG monitor
• International
Conference on
Financial
Cryptography and
Data Security
1Source: Clare Nelson, March 2015
2Source: http://neurosky.com/biosensors/eeg-sensor/biosensors/
Slide 24
“… biometrics cannot, and absolutely
must not, be used to authenticate an
identity”1
– Dustin Kirkland, Ubuntu Cloud Solutions Product
Manager and Strategist at Canonical
1Source: http://blog.dustinkirkland.com/2013/10/fingerprints-are-user-names-not.html
“Fingerprints are Usernames,
Not Passwords”
Slide 25
• 2014 Paper from Northeastern University and
Technische Universität Berlin
- “SMS OTP systems cannot be considered secure
anymore”
• SMS OTP threat model
- Physical access to phone
- SIM swap attack
- Wireless interception
- Mobile phone trojans1
1Source: https://www.eecs.tu-berlin.de/fileadmin/f4/TechReports/2014/tr_2014-02.pdf
SMS OTP Attacks
Slide 26
• Operation Emmental
• Defeated two-factor authentication (2FA)
- 2014, discovered by Trend Micro1
- Targeted Swiss, Austrian, German, Swedish other European;
plus Japanese banks
- Typical scenario: customer goes to online bank
1. Customer enters username and password
2. Session token sent to mobile device (SMS OTP)
3. Customer enters session token (OTP)
- Attackers scraped SMS one-time passwords off customers’
Android phones2, 3
1Source: http://blog.trendmicro.com/finding-holes-operation-emmental/
2Source: http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf
3Source: https://www.youtube.com/watch?v=gchKFumYHWc
SMS OTP Attack: Banking Example
Slide 27
QR Code Risks1
• Example: VASCO two-factor authentication
– User captures QR code with mobile device
– User enters PIN code to log on, or validate
transaction2
• QR code redirects user to URL, even if the
URL is displayed, not everyone reads
– Could link to a malicious website
1Source: http://www.csoonline.com/article/2133890/mobile-security/the-dangers-of-qr-codes-for-security.html
2Source: https://www.vasco.com/products/client_products/software_digipass/digipass_for_mobile.aspx
Slide 281Source: http://www.zdnet.com/article/google-unveils-5-year-roadmap-for-strong-authentication/
Account recovery
is the Achilles heel
of 2FA
– Eric Sachs
Product Management Director, Identity
at Google
Slide 29
Account Recovery1
1Source: https://support.google.com/accounts/answer/1187538?hl=en
Slide 30
Account Recovery1
Apple Two-Step Authentication
• What if I lose my Recovery Key?
• Go to My Apple ID, create a new Recovery Key using
your Apple ID password and one of your trusted
devices.1
1Source: https://support.apple.com/en-us/HT204152
Slide 311Source: http://guardtime.com/blog/biggest-enterprise-risk-mobile-devices
“Mobile is the New Adversarial Ingress Point.”1
– Lee Cocking, VP Product Strategy at GuardTime
Slide 32
What’s Wrong with the Mobile Device Becoming the Authentication Device?
Source: https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Top_10_Mobile_Risks
Source: http://metaintelli.com/blog/2015/01/06/industry-first-metaintelli-research-discovers-large-number-of-mobile-apps-affected-by-owasp-mobile-top-10-risks/
MetaIntelli research: sample of 38,000 mobile apps, 67% had M32
Slide 33
MFA Double Standard
Big Company (2015)
• Consumers may
use facial and
voice recognition
for mobile login2
• Employees use
Symantec
Validation and ID
Protection (VIP)3
1Source: http://cdn.themetapicture.com/media/funny-puppy-poop-double-standards.jpg
2Source: http://www.americanbanker.com/news/bank-technology/biometric-tipping-point-usaa-deploys-face-voice-recognition-1072509-1.html
3Source: http://www.slideshare.net/ExperianBIS/70-006identityauthenticationandcredentialinginpractice
1
Slide 34
Perfect Storm
• Fractured, crowded
market, 200+ MFA
vendors chasing ~$1.8B
market1
• Apple, VISA, Samsung,
others: fingerprint-based
authentication is cool,
secure
• FIDO Alliance
• 2014, year of the breach
• Increased legislation
1Source: http://www.slideshare.net/FrostandSullivan/analysis-of-the-strong-authentication-and-one-time-password-otp-market
Slide 35
FIDO Alliance
• Fast ID Online (FIDO) Alliance
• Proponent of interoperability
– Universal 2nd Factor (U2F)
– Universal Authentication Framework (UAF)
• Triumph of marketing over technology
• Network-resident versus device-resident
biometrics
– FIDO advocates device-resident
• Problems, especially with voice1
1Source: January 2015, “Networks vs Device Resident Biometrics,” ValidSoft
Slide 36
“Legacy thinking subverts the
security of a well-constructed
system”1
– David Birch, Digital Money and Identity Consultant,
Author of Identity is the New Money2
1Source: https://www.ted.com/talks/david_birch_identity_without_a_name?language=en#t-112382
2Source: http://www.amazon.com/Identity-Is-New-Money-Perspectives/dp/1907994122
Slide 37
Consider Context-Based Authentication
(aka Risk-Based Authentication, Adaptive Authentication)
• Device registration and fingerprinting
• Source IP reputation data
• Identity store lookup
• Geo-location
• Geo-fencing
• Geo-velocity
• Behavioral analysis
1Source: http://www.darkreading.com/endpoint/authentication/moving-beyond-2-factor-authentication-with-context/a/d-id/1317911
Layer multiple contextual factors. Build a risk profile.
Slide 38
What You Can Do (1 of 2)
• Request threat models from MFA vendors
• Beware
– 2D fingerprints
– Already-hacked biometrics
– QR codes
– SMS OTP
– JavaScript requirements
– Weak account recovery
– Lack of mobile device risk analysis
– Encryption with backdoors
Slide 39
What You Can Do (2 of 2)
• Do not be swayed by latest InfoSec fashion
trends
– Apple TouchID
• Integration with VISA
• Samsung Pay
– FIDO Alliance
• Rethink the definition of MFA
– Beware of new interpretations
Slide 40
Questions?
Clare Nelson, CISSP
clare_nelson@clearmark.biz
@Safe_SaaS
Feature article for April 2015, Information Systems Security
Association (ISSA) Journal,
Multi-Factor Authentication: What to Look For
http://www.bluetoad.com/publication/?i=252353
Slide 41
Backup Slides
Slide 42
Additional References
1. 2014 December, Starbug (Jan Krissler) video, Iche sehe, also bin ich … Du,
https://www.youtube.com/watch?v=vVivA0eoNGM&feature=youtu.be
2. OWASP Mobile Top 10 Risks, Insufficient Transport Layer Protection,
https://www.owasp.org/index.php/Mobile_Top_10_2014-M3
3. OWASP Guide to Authentication,
https://www.owasp.org/index.php/Guide_to_Authentication#What_is_two
_factor_authentication.2C_really.3F
4. SANS, Two-Factor Authentication: Can You Choose the Right One?
http://www.sans.org/reading-room/whitepapers/authentication/two-
factor-authentication-choose-one-33093
5. Gluu blog, (January 15, 2014), Achilles Heel of Two-Factor Authentication,
http://www.gluu.org/blog/2fa_achilles_heel/
6. Gartner, December 1, 2014, Magic Quadrant for User Authentication.
7. Forrester, December 30, 2013; Market Overview: Employee and Customer
Authentication Solutions in 2013: Part 1 of 2
8. M2SYS Technology (July 24, 2014), The Impact of Biometrics in Banking,
http://blog.m2sys.com/financial-services/impact-biometrics-banking/
9. Google Unveils 5-Year Roadmap for Strong Authentication,
http://www.zdnet.com/article/google-unveils-5-year-roadmap-for-strong-
authentication/
Slide 43
• Biometrics, when employed as a single factor of
authentication, do not constitute acceptable secrets for e-
authentication
• Biometrics may be used in the registration process for
higher levels of assurance to
• Later help prevent a subscriber who is registered from
repudiating the registration
• Help identify those who commit registration fraud
• Unlock tokens1
1Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf
NIST on Biometrics
Slide 44
NIST: Threat Resistance by Threat Level1
1Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf
29 Long term authentication secrets shall be protected at this level. Short term secrets may or may not be protected.
30 Although there are techniques used to resist flood attacks, no protocol has comprehensive resistance to stop flooding.

More Related Content

What's hot

Health 2 0 & ultrabook services
Health 2 0 & ultrabook servicesHealth 2 0 & ultrabook services
Health 2 0 & ultrabook servicesifa2012
 
DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...
DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...
DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...ijait
 
Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...
Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...
Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...SafeNet
 
Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013GFI Software
 
Sxsw ppt voice-1
Sxsw ppt voice-1Sxsw ppt voice-1
Sxsw ppt voice-1Dan Miller
 
Info security - mobile approach
Info security -  mobile approachInfo security -  mobile approach
Info security - mobile approachEY Belgium
 
The Accidental Cloud: Privacy and Security Issues in a BYOD World
The Accidental Cloud: Privacy and Security Issues in a BYOD WorldThe Accidental Cloud: Privacy and Security Issues in a BYOD World
The Accidental Cloud: Privacy and Security Issues in a BYOD Worldmkeane
 
Thought Paper: Overview of Banking Applications
Thought Paper: Overview of Banking ApplicationsThought Paper: Overview of Banking Applications
Thought Paper: Overview of Banking ApplicationsInfosys Finacle
 
CH11-Managing Computing Securely, Safely and Ethically
CH11-Managing Computing Securely, Safely and EthicallyCH11-Managing Computing Securely, Safely and Ethically
CH11-Managing Computing Securely, Safely and EthicallySukanya Ben
 
SmartCard Forum 2011 - Evolution of authentication market
SmartCard Forum 2011 - Evolution of authentication marketSmartCard Forum 2011 - Evolution of authentication market
SmartCard Forum 2011 - Evolution of authentication marketOKsystem
 
SmartCard Forum 2010 - Enterprise authentication
SmartCard Forum 2010 - Enterprise authenticationSmartCard Forum 2010 - Enterprise authentication
SmartCard Forum 2010 - Enterprise authenticationOKsystem
 
Staying Safe and Secure Online
Staying Safe and Secure OnlineStaying Safe and Secure Online
Staying Safe and Secure Onlineevolutionaryit
 
Iot forensics
Iot forensicsIot forensics
Iot forensicsAbeis Ab
 
28032012 Irma vander Ploeg: e portfolio als digitale identiteit
28032012 Irma vander Ploeg: e portfolio als digitale identiteit28032012 Irma vander Ploeg: e portfolio als digitale identiteit
28032012 Irma vander Ploeg: e portfolio als digitale identiteitStichting ePortfolio Support
 
How I learned to stop worrying & love the BYOD
How I learned to stop worrying & love the BYODHow I learned to stop worrying & love the BYOD
How I learned to stop worrying & love the BYODCaston Thomas
 

What's hot (15)

Health 2 0 & ultrabook services
Health 2 0 & ultrabook servicesHealth 2 0 & ultrabook services
Health 2 0 & ultrabook services
 
DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...
DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...
DESIGN AND IMPLEMENTATION OF E-PASSPORT SCHEME USING CRYPTOGRAPHIC ALGORITHM ...
 
Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...
Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...
Banco de México Protects Mexico’s Financial Assets with SafeNet Authenticatio...
 
Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013Spotlight on GFI EndPoint Security 2013
Spotlight on GFI EndPoint Security 2013
 
Sxsw ppt voice-1
Sxsw ppt voice-1Sxsw ppt voice-1
Sxsw ppt voice-1
 
Info security - mobile approach
Info security -  mobile approachInfo security -  mobile approach
Info security - mobile approach
 
The Accidental Cloud: Privacy and Security Issues in a BYOD World
The Accidental Cloud: Privacy and Security Issues in a BYOD WorldThe Accidental Cloud: Privacy and Security Issues in a BYOD World
The Accidental Cloud: Privacy and Security Issues in a BYOD World
 
Thought Paper: Overview of Banking Applications
Thought Paper: Overview of Banking ApplicationsThought Paper: Overview of Banking Applications
Thought Paper: Overview of Banking Applications
 
CH11-Managing Computing Securely, Safely and Ethically
CH11-Managing Computing Securely, Safely and EthicallyCH11-Managing Computing Securely, Safely and Ethically
CH11-Managing Computing Securely, Safely and Ethically
 
SmartCard Forum 2011 - Evolution of authentication market
SmartCard Forum 2011 - Evolution of authentication marketSmartCard Forum 2011 - Evolution of authentication market
SmartCard Forum 2011 - Evolution of authentication market
 
SmartCard Forum 2010 - Enterprise authentication
SmartCard Forum 2010 - Enterprise authenticationSmartCard Forum 2010 - Enterprise authentication
SmartCard Forum 2010 - Enterprise authentication
 
Staying Safe and Secure Online
Staying Safe and Secure OnlineStaying Safe and Secure Online
Staying Safe and Secure Online
 
Iot forensics
Iot forensicsIot forensics
Iot forensics
 
28032012 Irma vander Ploeg: e portfolio als digitale identiteit
28032012 Irma vander Ploeg: e portfolio als digitale identiteit28032012 Irma vander Ploeg: e portfolio als digitale identiteit
28032012 Irma vander Ploeg: e portfolio als digitale identiteit
 
How I learned to stop worrying & love the BYOD
How I learned to stop worrying & love the BYODHow I learned to stop worrying & love the BYOD
How I learned to stop worrying & love the BYOD
 

Similar to Financial services 20150503

The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...
The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...
The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...Clare Nelson, CISSP, CIPP-E
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSmart Assessment
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesPraveen Vackayil
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile AuthenticationFIDO Alliance
 
Biometrics/fingerprint sensors
Biometrics/fingerprint sensorsBiometrics/fingerprint sensors
Biometrics/fingerprint sensorsJeffrey Funk
 
Biometric security using cryptography
Biometric security using cryptographyBiometric security using cryptography
Biometric security using cryptographySampat Patnaik
 
Blackberry playbook – new challenges
Blackberry playbook – new challengesBlackberry playbook – new challenges
Blackberry playbook – new challengesYury Chemerkin
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyMichael Davis
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythSecurity Innovation
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Abhinav Biswas
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceJeff Lemmermann
 
The challenges of making data secure
The challenges of making data secureThe challenges of making data secure
The challenges of making data secureLudovic Tant
 
Bio-metric Safety engineering in mobile devices
Bio-metric Safety engineering in mobile devicesBio-metric Safety engineering in mobile devices
Bio-metric Safety engineering in mobile devicesAdesh Singh
 
Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud ComputingMitesh Katira
 
Biometrics and Multi-Factor Authentication, The Unleashed Dragon
Biometrics and Multi-Factor Authentication, The Unleashed DragonBiometrics and Multi-Factor Authentication, The Unleashed Dragon
Biometrics and Multi-Factor Authentication, The Unleashed DragonClare Nelson, CISSP, CIPP-E
 
It's about biometric system L10A_Savvides_Biometrics.pdf
It's about biometric system L10A_Savvides_Biometrics.pdfIt's about biometric system L10A_Savvides_Biometrics.pdf
It's about biometric system L10A_Savvides_Biometrics.pdfpreethi3173
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security modelMicro Focus
 

Similar to Financial services 20150503 (20)

OWASP AppSec USA 2015, San Francisco
OWASP AppSec USA 2015, San FranciscoOWASP AppSec USA 2015, San Francisco
OWASP AppSec USA 2015, San Francisco
 
The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...
The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...
The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Tech...
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging Technologies
 
Security Challenges in Emerging Technologies
Security Challenges in Emerging TechnologiesSecurity Challenges in Emerging Technologies
Security Challenges in Emerging Technologies
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile Authentication
 
Biometrics/fingerprint sensors
Biometrics/fingerprint sensorsBiometrics/fingerprint sensors
Biometrics/fingerprint sensors
 
Tt 06-ck
Tt 06-ckTt 06-ck
Tt 06-ck
 
Biometric security using cryptography
Biometric security using cryptographyBiometric security using cryptography
Biometric security using cryptography
 
Multi factor authentication issa0415-x9
Multi factor authentication issa0415-x9Multi factor authentication issa0415-x9
Multi factor authentication issa0415-x9
 
Blackberry playbook – new challenges
Blackberry playbook – new challengesBlackberry playbook – new challenges
Blackberry playbook – new challenges
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and Privacy
 
IoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" MythIoT Security: Debunking the "We Aren't THAT Connected" Myth
IoT Security: Debunking the "We Aren't THAT Connected" Myth
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
 
IT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 ConferenceIT Security Presentation - IIMC 2014 Conference
IT Security Presentation - IIMC 2014 Conference
 
The challenges of making data secure
The challenges of making data secureThe challenges of making data secure
The challenges of making data secure
 
Bio-metric Safety engineering in mobile devices
Bio-metric Safety engineering in mobile devicesBio-metric Safety engineering in mobile devices
Bio-metric Safety engineering in mobile devices
 
Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud Computing
 
Biometrics and Multi-Factor Authentication, The Unleashed Dragon
Biometrics and Multi-Factor Authentication, The Unleashed DragonBiometrics and Multi-Factor Authentication, The Unleashed Dragon
Biometrics and Multi-Factor Authentication, The Unleashed Dragon
 
It's about biometric system L10A_Savvides_Biometrics.pdf
It's about biometric system L10A_Savvides_Biometrics.pdfIt's about biometric system L10A_Savvides_Biometrics.pdf
It's about biometric system L10A_Savvides_Biometrics.pdf
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model
 

More from Clare Nelson, CISSP, CIPP-E

Texas Bitcoin Conference: Are Privacy Coins Private Enough?
Texas Bitcoin Conference: Are Privacy Coins Private Enough?Texas Bitcoin Conference: Are Privacy Coins Private Enough?
Texas Bitcoin Conference: Are Privacy Coins Private Enough?Clare Nelson, CISSP, CIPP-E
 
Zero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital IdentityZero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital IdentityClare Nelson, CISSP, CIPP-E
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationClare Nelson, CISSP, CIPP-E
 
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EClare Nelson, CISSP, CIPP-E
 
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...Clare Nelson, CISSP, CIPP-E
 
What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...
What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...
What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...Clare Nelson, CISSP, CIPP-E
 
Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017Clare Nelson, CISSP, CIPP-E
 
Biometric Authentication, Dragon Unleashed, V1.5
Biometric Authentication, Dragon Unleashed, V1.5Biometric Authentication, Dragon Unleashed, V1.5
Biometric Authentication, Dragon Unleashed, V1.5Clare Nelson, CISSP, CIPP-E
 
HackFormers Talk: Beware Wolves in Sheep's Clothing
HackFormers Talk: Beware Wolves in Sheep's ClothingHackFormers Talk: Beware Wolves in Sheep's Clothing
HackFormers Talk: Beware Wolves in Sheep's ClothingClare Nelson, CISSP, CIPP-E
 

More from Clare Nelson, CISSP, CIPP-E (14)

Texas Bitcoin Conference: Are Privacy Coins Private Enough?
Texas Bitcoin Conference: Are Privacy Coins Private Enough?Texas Bitcoin Conference: Are Privacy Coins Private Enough?
Texas Bitcoin Conference: Are Privacy Coins Private Enough?
 
IoT Security, Mirai Revisited
IoT Security, Mirai RevisitedIoT Security, Mirai Revisited
IoT Security, Mirai Revisited
 
Zero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital IdentityZero-Knowledge Proofs in Light of Digital Identity
Zero-Knowledge Proofs in Light of Digital Identity
 
Zero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and AuthenticationZero-Knowledge Proofs: Identity Proofing and Authentication
Zero-Knowledge Proofs: Identity Proofing and Authentication
 
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/EISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
ISSA Austin Speaker of the Year Award for Clare Nelson, CISSP, CIPP/E
 
Attack Vectors in Biometric Recognition Systems
Attack Vectors in Biometric Recognition SystemsAttack Vectors in Biometric Recognition Systems
Attack Vectors in Biometric Recognition Systems
 
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
Privacy-Preserving Authentication, Another Reason to Care about Zero-Knowledg...
 
#BiometAuth Podcast
#BiometAuth Podcast#BiometAuth Podcast
#BiometAuth Podcast
 
What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...
What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...
What Every CISO, Product Strategist, or Consumer Needs to Know About Biometri...
 
Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017
 
Biometric Authentication, Dragon Unleashed, V1.5
Biometric Authentication, Dragon Unleashed, V1.5Biometric Authentication, Dragon Unleashed, V1.5
Biometric Authentication, Dragon Unleashed, V1.5
 
FTC Start with Security: Panel
FTC Start with Security: PanelFTC Start with Security: Panel
FTC Start with Security: Panel
 
LASCON 2015
LASCON 2015LASCON 2015
LASCON 2015
 
HackFormers Talk: Beware Wolves in Sheep's Clothing
HackFormers Talk: Beware Wolves in Sheep's ClothingHackFormers Talk: Beware Wolves in Sheep's Clothing
HackFormers Talk: Beware Wolves in Sheep's Clothing
 

Recently uploaded

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 

Recently uploaded (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 

Financial services 20150503

  • 1. Slide 0 The Inmates Are Running the Asylum: Why Some Multi-Factor Authentication Technology is Irresponsible Clare Nelson, CISSP clare_nelson@clearmark.biz @Safe_SaaS Presentation for a Fortune 500 Financial Services Company May 7, 2015
  • 2. Slide 1 Clare Nelson, CISSP Independent InfoSec Consultant specializing in Multi-Factor Authentication • 30+ years in industry – Encrypted TCP/IP variants for NSA – Product Management at DEC (HP), EMC2 – Director Global Alliances at Dell, Novell (IAM) – VP Business Development, MetaIntelli (Mobile Security) • 2001 Founder, CEO ClearMark Consulting • 2012, 2013 Austin ISSA Board • 2014 Co-founder C1ph3r_Qu33ns • B.S. Mathematics
  • 3. Slide 2 Scope • Focus on consumers, external customers • United States focus – EU regulations o France: legal constraints for biometric  Must be authorized by National Commission for Informatics and Liberty (CNIL)1 – India: e-commerce Snapdeal, Reserve Bank of India o Move from two-factor to single-factor authentication for transactions less than Rs. 3,0002 1Source: http://www.diva-portal.org/smash/get/diva2:512852/FULLTEXT01.pdfl 2Source: http://economictimes.indiatimes.com/industry/services/retail/snapdeal-for-single-factor-authentication-for-low-value-deals/articleshow/46251251.cms
  • 4. Slide 3 NIST Definition Origin of definition? • NIST: might be Gene Spafford, or “ancient lore”2 – @TheRealSpaf, “Nope — that's even older than me!”3 – 1970s? NSA? Academia? 1Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf 2Source: February 26, 2015 email response from a NIST SP 800-63-2 author 3Source: February 27, 2015 response from @TheRealSpaf (Gene Spafford)
  • 5. Slide 4 How can you write a guide based on a definition of unknown, ancient origin? How can you implement MFA without a current, coherent definition?
  • 6. Slide 5 Updated Definitions (More Risk) Multi-Factor Authentication (MFA) Factors: • Knowledge • Possession – Mobile device identification • Inherence – Biometrics: Physical or Behavioral • Location – Geolocation – Geofencing – Geovelocity • Time1 1Source: http://searchsecurity.techtarget.com/definition/multifactor-authentication-MFA 2Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf NIST: Device identification, time, and geo- location could be used to challenge an identity; but “they are not considered authentication factors”2
  • 7. Slide 6 Authentication in an Internet Banking Environment • No longer consider simple device identification (cookies, IP addresses, or geo-location information) • Complex device identification, “digital fingerprinting” use PC configuration, IP address, geo-location, other factors – Implement time of day restrictions for funds transfers – Consider keystroke dynamics, biometric-based responses1 1Source: https://www.fdic.gov/news/news/press/2011/pr11111a.pdf
  • 8. Slide 7 “…time to alter how authentication is done …it doesn't meet today’s demands ….the range of technologies, such as soft tokens, hard tokens, Trusted Platform Module (TPM), biometrics, simple passwords and more have led to a ‘Tower of Babel’ for authentication.”1 – Phil Dunkelberger, CEO Nok Nok Labs 1Source: http://www.networkworld.com/article/2161675/security/pgp-corp--co-founder-s-startup-targets-cloud-authentication.html State of the Market
  • 9. Slide 8 Why 200+ MFA Vendors? Authentication has been the Holy Grail since the early days of the Web.1 The iPhone of Authentication has yet to be invented.2 1Source: http://sciencewriters.ca/2014/03/26/will-your-brain-waves-become-your-new-password/ 2Source: Clare Nelson, February 2015.
  • 10. Slide 9 Suboptimal Choices Authentication Factors/Technology 1. Biometrics, 2D fingerprint 2. Short Message Service (SMS) – One-Time Password (OTP) 3. Quick Response (QR) codes 4. JavaScript 5. Weak, arcane, account recovery 6. Assumption mobile devices are secure 7. Encryption (without disclaimers) – Quantum computing may break RSA or ECC by 20301 • Update on NSA’s $80M Penetrating Hard Targets project2 – Encryption backdoors, is it NSA-free and NIST-free cryptography? – No mysterious constants or “magic numbers” of unknown provenance”3 1Source: January 18, 2015: Ralph Spencer Poore, cryptologist, Austin ISSA guest lecturer 2Source: http://www.washingtonpost.com/world/national-security/nsa-seeks-to-build-quantum-computer-that-could-crack-most-types-of- encryption/2014/01/02/8fff297e-7195-11e3-8def-a33011492df2_story.html 3Source: https://www.grc.com/sqrl/sqrl.htm
  • 11. Slide 10 Juniper Research: • By 2019, 770 million apps that use biometric authentication will be downloaded annually - Up from 6 million in 2015 • Fingerprint authentication will account for an overwhelming majority - Driven by increase of fingerprint scanners in smartphones1 Irrational Exuberance of Biometric Authentication Adoption 1Source: http://www.nfcworld.com/2015/01/22/333665/juniper-forecasts-biometric-authentication-market/ Samsung Pay
  • 13. Slide 12 • Cannot be revoked or re-issued - Easy to reset your password, not easy to reset your fingerprints • 2D Fingerprints - Proven especially vulnerable to targeted attacks • Your biometrics are in public domain, and elsewhere, easily accessed • Biometric identification systems may undermine privacy by making identity theft more likely1 • Biometrics will likely persist in government and private databases, accreting information whether we like it or not2 • False positives, false negatives • High cost • Need to account for disabilities, injuries, other issues • User acceptance, preference for biometric factors varies by demographic Issues with Biometrics 1Source: http://www.diva-portal.org/smash/get/diva2:512852/FULLTEXT01.pdfl 2Source: http://www.pbs.org/wgbh/nova/next/tech/biometrics-and-the-future-of-identification/ “Fingerprints scare me” - Anonymous (2015)
  • 15. Slide 14 2D Fingerprint Hacks • Starbug, aka Jan Krissler • 2014: Cloned fingerprint of German Defense Minister, Ursula Von der Leyen – From photographs1,2 • 2013: Hacked Apple’s Touch ID on iPhone 5S ~24 hours after release in Germany – Won IsTouchIDHackedYet.com competition3 • 2006: Published research on hacking fingerprint recognition systems4 1Source: https://www.youtube.com/watch?v=vVivA0eoNGM 2Source: http://www.forbes.com/sites/paulmonckton/2014/12/30/hacker-clones-fingerprint-from-photograph/ 3Source: http://istouchidhackedyet.com 4Source: http://berlin.ccc.de/~starbug/talks/0611-pacsec-hacking_fingerprint_recognition_systems.pdf
  • 16. Slide 15 2013: Starbug Faking Touch ID 1Source: http://istouchidhackedyet.com
  • 17. Slide 16 Riccio versus Krissler “Fingerprints are one of the best passwords in the world.”1 – Dan Riccio Senior vice president, Apple “Don't use fingerprint recognition systems for security relevant applications!”2 – Jan Krissler (Starbug) 1Source: http://www.imore.com/how-touch-id-works 2Source: http://berlin.ccc.de/~starbug/talks/0611-pacsec-hacking_fingerprint_recognition_systems.pdf
  • 18. Slide 17 Biometrics Systems: Types of Attacks1 1Source: http://berlin.ccc.de/~starbug/talks/0611-pacsec-hacking_fingerprint_recognition_systems.pdf Starbug’s Threat Model
  • 19. Slide 18 3D Fingerprint1 1Source: http://sonavation.com/technology/ No matter how advanced the biometric is, the basic threat model persists.
  • 20. Slide 19 Behavioral Biometrics: BehavioSec 1Source: http://www.behaviosec.com Laptop: requires JavaScript, won’t work with Aviator browser, or if you disable JavaScript
  • 21. Slide 20 Behavioral Biometrics: BioCatch • Detect threats based on user interaction with online, and mobile applications • Analyzes 400+ bio-behavioral, cognitive and physiological parameters – How you find missing cursor1 1Source: http://www.biocatch.com
  • 22. Slide 21 Fingerprinting Web Users Through Font Metrics1 • Browser variations – Version – What fonts are installed – Other settings • Font metric–based fingerprinting – Measure onscreen size of font glyphs • Effective against Tor Browser 2Source: http://fc15.ifca.ai/preproceedings/paper_83.pdf
  • 23. Slide 22 Biometrics: In Use, Proposed • Fingerprints 2D, 3D via ultrasonic waves • Palms, its prints and/or the whole hand (feet?) • Signature • Keystroke, art of typing, mouse, touch pad • Voice • Iris, retina, features of eye movements • Face, head – its shape, specific movements • Other elements of head, such as ears, lip prints • Gait • Odor • DNA • ECG (Beta: Bionym’s Nymi wristband, smartphone, laptop, car, home security) • EEG1 • Smartphone/behavioral: AirSig authenticates based on g-sensor and gyroscope, how you write your signature in the air2 1Source: http://www.optel.pl/article/future%20of%20biometrics.pdf 2Source: http://www.airsig.com
  • 24. Slide 23 “Thought Auth”1 EEG Biosensor • MindWave™ headset2 • Measures brainwave signals • EEG monitor • International Conference on Financial Cryptography and Data Security 1Source: Clare Nelson, March 2015 2Source: http://neurosky.com/biosensors/eeg-sensor/biosensors/
  • 25. Slide 24 “… biometrics cannot, and absolutely must not, be used to authenticate an identity”1 – Dustin Kirkland, Ubuntu Cloud Solutions Product Manager and Strategist at Canonical 1Source: http://blog.dustinkirkland.com/2013/10/fingerprints-are-user-names-not.html “Fingerprints are Usernames, Not Passwords”
  • 26. Slide 25 • 2014 Paper from Northeastern University and Technische Universität Berlin - “SMS OTP systems cannot be considered secure anymore” • SMS OTP threat model - Physical access to phone - SIM swap attack - Wireless interception - Mobile phone trojans1 1Source: https://www.eecs.tu-berlin.de/fileadmin/f4/TechReports/2014/tr_2014-02.pdf SMS OTP Attacks
  • 27. Slide 26 • Operation Emmental • Defeated two-factor authentication (2FA) - 2014, discovered by Trend Micro1 - Targeted Swiss, Austrian, German, Swedish other European; plus Japanese banks - Typical scenario: customer goes to online bank 1. Customer enters username and password 2. Session token sent to mobile device (SMS OTP) 3. Customer enters session token (OTP) - Attackers scraped SMS one-time passwords off customers’ Android phones2, 3 1Source: http://blog.trendmicro.com/finding-holes-operation-emmental/ 2Source: http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-finding-holes-operation-emmental.pdf 3Source: https://www.youtube.com/watch?v=gchKFumYHWc SMS OTP Attack: Banking Example
  • 28. Slide 27 QR Code Risks1 • Example: VASCO two-factor authentication – User captures QR code with mobile device – User enters PIN code to log on, or validate transaction2 • QR code redirects user to URL, even if the URL is displayed, not everyone reads – Could link to a malicious website 1Source: http://www.csoonline.com/article/2133890/mobile-security/the-dangers-of-qr-codes-for-security.html 2Source: https://www.vasco.com/products/client_products/software_digipass/digipass_for_mobile.aspx
  • 29. Slide 281Source: http://www.zdnet.com/article/google-unveils-5-year-roadmap-for-strong-authentication/ Account recovery is the Achilles heel of 2FA – Eric Sachs Product Management Director, Identity at Google
  • 30. Slide 29 Account Recovery1 1Source: https://support.google.com/accounts/answer/1187538?hl=en
  • 31. Slide 30 Account Recovery1 Apple Two-Step Authentication • What if I lose my Recovery Key? • Go to My Apple ID, create a new Recovery Key using your Apple ID password and one of your trusted devices.1 1Source: https://support.apple.com/en-us/HT204152
  • 32. Slide 311Source: http://guardtime.com/blog/biggest-enterprise-risk-mobile-devices “Mobile is the New Adversarial Ingress Point.”1 – Lee Cocking, VP Product Strategy at GuardTime
  • 33. Slide 32 What’s Wrong with the Mobile Device Becoming the Authentication Device? Source: https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Top_10_Mobile_Risks Source: http://metaintelli.com/blog/2015/01/06/industry-first-metaintelli-research-discovers-large-number-of-mobile-apps-affected-by-owasp-mobile-top-10-risks/ MetaIntelli research: sample of 38,000 mobile apps, 67% had M32
  • 34. Slide 33 MFA Double Standard Big Company (2015) • Consumers may use facial and voice recognition for mobile login2 • Employees use Symantec Validation and ID Protection (VIP)3 1Source: http://cdn.themetapicture.com/media/funny-puppy-poop-double-standards.jpg 2Source: http://www.americanbanker.com/news/bank-technology/biometric-tipping-point-usaa-deploys-face-voice-recognition-1072509-1.html 3Source: http://www.slideshare.net/ExperianBIS/70-006identityauthenticationandcredentialinginpractice 1
  • 35. Slide 34 Perfect Storm • Fractured, crowded market, 200+ MFA vendors chasing ~$1.8B market1 • Apple, VISA, Samsung, others: fingerprint-based authentication is cool, secure • FIDO Alliance • 2014, year of the breach • Increased legislation 1Source: http://www.slideshare.net/FrostandSullivan/analysis-of-the-strong-authentication-and-one-time-password-otp-market
  • 36. Slide 35 FIDO Alliance • Fast ID Online (FIDO) Alliance • Proponent of interoperability – Universal 2nd Factor (U2F) – Universal Authentication Framework (UAF) • Triumph of marketing over technology • Network-resident versus device-resident biometrics – FIDO advocates device-resident • Problems, especially with voice1 1Source: January 2015, “Networks vs Device Resident Biometrics,” ValidSoft
  • 37. Slide 36 “Legacy thinking subverts the security of a well-constructed system”1 – David Birch, Digital Money and Identity Consultant, Author of Identity is the New Money2 1Source: https://www.ted.com/talks/david_birch_identity_without_a_name?language=en#t-112382 2Source: http://www.amazon.com/Identity-Is-New-Money-Perspectives/dp/1907994122
  • 38. Slide 37 Consider Context-Based Authentication (aka Risk-Based Authentication, Adaptive Authentication) • Device registration and fingerprinting • Source IP reputation data • Identity store lookup • Geo-location • Geo-fencing • Geo-velocity • Behavioral analysis 1Source: http://www.darkreading.com/endpoint/authentication/moving-beyond-2-factor-authentication-with-context/a/d-id/1317911 Layer multiple contextual factors. Build a risk profile.
  • 39. Slide 38 What You Can Do (1 of 2) • Request threat models from MFA vendors • Beware – 2D fingerprints – Already-hacked biometrics – QR codes – SMS OTP – JavaScript requirements – Weak account recovery – Lack of mobile device risk analysis – Encryption with backdoors
  • 40. Slide 39 What You Can Do (2 of 2) • Do not be swayed by latest InfoSec fashion trends – Apple TouchID • Integration with VISA • Samsung Pay – FIDO Alliance • Rethink the definition of MFA – Beware of new interpretations
  • 41. Slide 40 Questions? Clare Nelson, CISSP clare_nelson@clearmark.biz @Safe_SaaS Feature article for April 2015, Information Systems Security Association (ISSA) Journal, Multi-Factor Authentication: What to Look For http://www.bluetoad.com/publication/?i=252353
  • 43. Slide 42 Additional References 1. 2014 December, Starbug (Jan Krissler) video, Iche sehe, also bin ich … Du, https://www.youtube.com/watch?v=vVivA0eoNGM&feature=youtu.be 2. OWASP Mobile Top 10 Risks, Insufficient Transport Layer Protection, https://www.owasp.org/index.php/Mobile_Top_10_2014-M3 3. OWASP Guide to Authentication, https://www.owasp.org/index.php/Guide_to_Authentication#What_is_two _factor_authentication.2C_really.3F 4. SANS, Two-Factor Authentication: Can You Choose the Right One? http://www.sans.org/reading-room/whitepapers/authentication/two- factor-authentication-choose-one-33093 5. Gluu blog, (January 15, 2014), Achilles Heel of Two-Factor Authentication, http://www.gluu.org/blog/2fa_achilles_heel/ 6. Gartner, December 1, 2014, Magic Quadrant for User Authentication. 7. Forrester, December 30, 2013; Market Overview: Employee and Customer Authentication Solutions in 2013: Part 1 of 2 8. M2SYS Technology (July 24, 2014), The Impact of Biometrics in Banking, http://blog.m2sys.com/financial-services/impact-biometrics-banking/ 9. Google Unveils 5-Year Roadmap for Strong Authentication, http://www.zdnet.com/article/google-unveils-5-year-roadmap-for-strong- authentication/
  • 44. Slide 43 • Biometrics, when employed as a single factor of authentication, do not constitute acceptable secrets for e- authentication • Biometrics may be used in the registration process for higher levels of assurance to • Later help prevent a subscriber who is registered from repudiating the registration • Help identify those who commit registration fraud • Unlock tokens1 1Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf NIST on Biometrics
  • 45. Slide 44 NIST: Threat Resistance by Threat Level1 1Source: http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63-2.pdf 29 Long term authentication secrets shall be protected at this level. Short term secrets may or may not be protected. 30 Although there are techniques used to resist flood attacks, no protocol has comprehensive resistance to stop flooding.

Editor's Notes

  1. Welcome to: The Inmates Are Running the Asylum …
  2. MFA report on 200+ vendors
  3. National Institute of Standards and Technology (NIST)
  4. There is a growing chasm between NIST and new definitions Geofencing, restrict authorizations to one or more specific geographical zone
  5. Federal Financial Institutions Examination Council (FFIEC) “…virtually every authentication technique can be compromised” Banking industry: simple device identification is out, complex device identification is in Use more than just two-factor authentication 2011 update to 2005 document,
  6. One could argue interoperability is a good thing, bad guys have many different systems to hack.
  7. Well over 200, and growing. Many may not survive the next 12-18 months. Low barrier to entry, winners win big: VASCO Data Systems, stock appreciated over 250% in 2014. With all of this activity, including millions of dollar of VC capital, multi-factor authentication is improving, right?
  8. This is my short list of the suboptimal choices MFA vendors have made, and keep making. Who refuses to use QR codes? QR code: book: Mastering Splunk Why are 2D fingerprints a suboptimal choice? If you are locked out of your account due to an attack, or lose your MFA credentials, you are in a world of hurt. What special place did you hide those recovery keys??
  9. Mobile World Congress 2015 took place in Barcelona, March 2015. A significant number of biometric-based authentication announcements were made, including Samsung Pay, yet another finger swipe payment method, depicted here. Yes, I went back to double-check, it is 770, no 77.
  10. I wonder if Juniper’s statistics account for the feline population… This is taken from a video, the link is provided at the bottom of this slide.
  11. Your biometrics are readily available: Your fingerprints are everywhere, wine glass at restaurant, your dandruff contains DNA, your voice has been recorded many times (Schwab: this call will be recorded), Facebook, LinkedIn, Google+, pictures of your face abound; pictures of your iris.
  12. Who is this? What is she doing? The real question is, what is being done to her?
  13. Chaos computer club The source of the videos in German is listed at the bottom of this slide. This is just one example of biometric hacks, there is an abundance. For targeted attacks, little defense. Most of these attacks do not scale, yet.
  14. This is a screen shot from the video: iPhone, MacBook, Scanner. Print fingerprint to tracing paper, expose print to PCB, develop and etch the PCB, apply graphite coating, make dummy print from wood glue.
  15. S: Another issue with biometrics, especially behavioral biometrics is a requirement for JavaScript 2015 Steve Gibson security podcast, Android fingerprint sensor, secure storage gap.
  16. Prize goes to the first person to raise his or her hand and identify what this is. Sonavation uses ultrasound to capture 3D fingerprints Driven from government requirement More than skin deep
  17. What are behavioral biometrics? BehavioSec is a company that detects threats based on user interaction with online, and mobile applications. BehavioSec is now working with DARPA. They track how you type and swipe. How many of you use Aviator? How many of you disable JavaScript in your browser?
  18. Javascript inserted into your browser when you download the app – sounds almost like a piece of malware, eh? Assume your mobile device has malware, they check for it, and take appropriate actions. They are also moving toward making MFA invisible to the user. When you cursor disappears, what do you do to find it? Move your mouse? How? BioCatch tracks this. They create a test scenario where they make the cursor invisible. Then they record your reaction. Invisible challenge, make sure it is you. You were not asked to name your first pet, you were not called, you were not asked to enter a secret passcode they just texted you. The challenge happened invisibly, without your knowledge, without interrupting you.
  19. Here is another factor BioCatch might be using. How does your browser render fonts? What is a font glyph, this a font glyph for the letter G. This example is from academia, I suspect some vendors are using it January 2015 paper from UC Berkeley’s International Computer Science Institute Web browser fingerprinting technique based on measuring the onscreen dimensions of font glyphs.
  20. In use and in the lab, EEG = electroencephalogram Hand motion Go to the AirSig website to see the demo.
  21. How many of you are ready to simply think to your computer? This is not science fiction. Test labs: using thought waves as an authentication factor. This headset is from NeuroSky International Conference on Financial Cryptography and Data Security
  22. Send text message with one-time password SMS = short message service SIM swap attack = based on social engineering, not common in US. SIM swap is not a reference to Gemalto hacking by NSA and Britain’s GCHQ In February, it was revealed that the NSA and Britain's GCHQ had hacked the company to harvest the encryption keys, according to documents leaked by former NSA sysadmin, whistleblower Edward Snowden. SIM-swap fraud, one example Fraudster obtains your mobile phone number and bank account details through a phishing email Fraudster asks your mobile phone service provider for a replacement SIM card under some pretext, like change to a new handset or loss of SIM/handset The service provider deactivates your SIM card and gives the fraudster a replacement SIM The fraudster introduces a payee into your bank account using the phished data, transfers funds from your account into his account, and withdraws the money through an ATM All this while, your service provider’s alerts don’t reach you because your SIM card was deactivated
  23. What is Emmental? A cough drop? No, Emmental is a type of Swiss cheese. This is just one example of why SMS OTP is a suboptimal choice. Third source: YouTube video: David Sancho - Finding Holes in Banking 2FA: Operation Emmental
  24. How many of you refuse to click on QR codes? The best way to avoid QR code risk is not to use QR codes. Entire article on QR code risks referenced
  25. This is from Eric Sachs of Google. Bad guys evolve: more sophisticated attacks, more $$$ per attack which increases incentives Achilles In Greek mythology, when Achilles was a baby, it was foretold that he would die young. To prevent his death, his mother Thetis took Achilles to the River Styx, which was supposed to offer powers of invulnerability, and dipped his body into the water. But as Thetis held Achilles by the heel, his heel was not washed over by the water of the magical river. Achilles grew up to be a man of war who survived many great battles. But one day, a poisonous arrow shot at him was lodged in his heel, killing him shortly after.
  26. Google Authenticator provides recovery codes 10 codes, print hard copy, put in your wallet (purse)
  27. Google and Apple represent the state of the art in account recovery. Please prepare to be disappointed. "One of the biggest problems that's not adequately solved is recovery," CTO of Duo Security, Jon Oberheide Note that Apple calls it Two-Step, not Two-Factor Make sure you enroll a trusted device, and don’t lose it!
  28. Speaking of trusted devices, all mobile devices are secure, right? As I mentioned earlier, BioCatch is one of the small number of MFA vendors that checks for malware on mobile devices. They assume mobile devices are not secure.
  29. You are probably familiar with the OWASP top 10, here is the OWASP Mobile top 10. M3: Insufficient Transport Layer Protection When designing a mobile application, data is commonly exchanged in a client-server fashion. When the solution transmits its data, it must traverse the mobile device's carrier network and the internet. Threat agents might exploit vulnerabilities to intercept sensitive data while it's traveling across the wire. The following threat agents exist: An adversary that shares your local network (compromised or monitored Wi-Fi); Carrier or network devices (routers, cell towers, proxy's, etc); or Malware on your mobile device. Go to OWASP.org for more information, I provide the URL in the backup slides
  30. What is a double standard? February 2015 USAA rolled out, blink of the eyes to prove they are alive. Internally, it’s Fort Knox. Why is this double standard spreading? Perhaps an InfoSec person selected the MFA solution for employees, and a marketing person selected the MFA solution for consumers. There is a real struggle to extend MFA to consumers without making the experience painful.
  31. What we have is a perfect storm. Market leaders such as Apple, VISA and Samsung are shaping the market. MFA vendors are not spending sufficient time trying to solve the hard problems: account recovery, ease of use. FIDO, cover that next slide. Fast ID Online.
  32. FIDO created two protocols: U2F and UAF. U2F does nothing for the consumer market, they don’t want hard tokens. Voice – ValidSoft no FIDO member, wrote a paper about FIDO mistakes None of the tough MFA problems have been solved. As I mentioned earlier, interoperability may just make it easier for the bad guys, they will have fewer systems to hack.
  33. Has anyone read David Birch’s book, Identity is the New Money? Why is your name on your credit card? The only person it benefits is the criminal. That is what many of the suboptimal choices are, simply legacy thinking, or the product manager forgot to be innovative that day.
  34. According to Keith Graham, SecureAuth CTO Two factors are insufficient, here is his recommendation. Also: ANOMALY DETECTION, USER ACTIVITY MONITORING
  35. In the face of suboptimal choices, here is what you can do. Just say NO to 2D fingerprints, FIDO seems to be a big proponent of biometrics.
  36. In the face of suboptimal choices, here is what you can do. Just say NO to 2D fingerprints, FIDO seems to be a big proponent of biometrics.
  37. Repudiation: deny the validity of something; but this context: An authentication that can be asserted to be genuine with high assurance.