SlideShare a Scribd company logo
Page 1 GreyHeller, Proprietary and Confidential
ERP Firewall: 2 Factor Authentication
2-factor Authentication
Purpose
This document addressesthe different options for providing 2-factor authentication
to PeopleSoft transactions.
Overview
Security is an important concern about providing access to sensitive PeopleSoft
data and transactions. One common way to protect systems when the user may be
connecting from untrusted locations is to implement a 2-factor authentication
solution.
Because organizations may have already standardized on a 2-factor solution but
not yet applied it to PeopleSoft, GreyHeller facilitates this process in the following
ways:
In the event that a 3rd
party authentication solution is used for other
systems, we facilitate the redirection to validate the 2nd
authentication
token provided to the user.
We also provide our own user interface for generating tokens, notifying
users of those tokens, and validating those tokens.
In mobile, we automatically handle any 2-factor authentication rules that
may have already been implemented for desktop access.
This gives our customers the flexibility to easily implement the solution that meets
their needs.
Inheriting 2-factor authentication from desktop access
PeopleSoft provides a mechanism for enhancing the signon process to incorporate
additional authentication schemes. This includes the following:
Page 2 GreyHeller, Proprietary and Confidential
Customizing the delivered signon screen to prompt for the additional
authentication token and utilizing that screen on public-facing web servers
Writing sign-on PeopleCode to validate the additional token as part of the
authentication process
There are a number of organizations that have utilized this technique for providing
access to PeopleSoft on desktop browsers. Because our mobile product utilizes the
same authentication process, these modifications would automatically utilized
without any additional coding.
Redirecting to a 3rd-party page to prompt for the 2nd factor
Another option is to dynamically redirect the user to a 3rd
party page for accepting
and validating the additional authentication token. Customers choose this option,
when they’ve already standardized on an enterprise solution for creating and
validating these tokens.
One additional benefit of this approach is that the additional challenge can occur
outside of the initial authentication process. This allows organizations the flexibility
to selectively enforce additional challenges based on the sensitivity of that content.
For example, accessing an employee’s historical expense reports may not require
an additional challenge, but updating his/her personal information may.
Utilizing GreyHeller to both challenge and manage
authentication tokens
Finally, GreyHeller provides the ability to generate, notify, and challenge for
additional authentication tokens when an enterprise solution has not been chosen
or implemented. This allows organizations to do the following:
Dynamically challenge users and generate automatically expiring tokens
that must be used prior to accessing restricted content from untrusted
locations.
Allow generation of 1-time passwords that can be used only once to grant
access to restricted content from untrusted locations.
Automatically Generated Tokens
When using automatically generated tokens, the user is automatically transferred
to a page that generates the PIN and stores it along with the IP address, user id,
and expiration time of that token. By default, the user is notified of the PIN by
email using the default email address stored in their PeopleSoft user profile. Upon
successful use, the PIN number is valid for the standard duration set in the system
for 2-factor PINs.
Page 3 GreyHeller, Proprietary and Confidential
1-time Passwords
Another way of handling 2-factor authentication is to pre-generate a 1-time
password prior to use. This password can be generated either by an administrator
or by the user and is only valid for a single PeopleSoft session.
No Customization Required
ERP Firewall 2-factor authentication is a layer that sits on top of your existing
PeopleSoft application, allowing you to enforce the additional challenge without
requiring you to modify the transactions you’re securing. In order to enforce the
challenge, all that’s required is to identify the parts of the system that requires the
authentication (or alternatively, the parts that don’t require authentication), and
the system enforces the challenge automatically.

More Related Content

What's hot

Identity Management
Identity ManagementIdentity Management
Identity Management
Venkatesh Jambulingam
 
Smart card logon in DRAC5
Smart card logon in DRAC5Smart card logon in DRAC5
Smart card logon in DRAC5
Sriranjan Bose
 
IRJET- Device Authentication Wireless Netework for Secured Communication
IRJET- Device Authentication Wireless Netework for Secured CommunicationIRJET- Device Authentication Wireless Netework for Secured Communication
IRJET- Device Authentication Wireless Netework for Secured Communication
IRJET Journal
 
ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011prasanna9
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM i
Precisely
 
Authentication Models
Authentication ModelsAuthentication Models
Authentication ModelsRaj Chanchal
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
Jack Forbes
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
App Authentication
App AuthenticationApp Authentication
App Authentication
Trevayne Van Niekerk
 
Msk security non linear authenticaiton
Msk security   non linear authenticaitonMsk security   non linear authenticaiton
Msk security non linear authenticaiton
msksecurity
 
Access management
Access managementAccess management
Access management
Venkatesh Jambulingam
 
Security Testing In Application Authentication
Security Testing In Application AuthenticationSecurity Testing In Application Authentication
Security Testing In Application Authentication
RapidValue
 
IAM Password
IAM PasswordIAM Password
IAM Password
Aidy Tificate
 
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM iCombat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Precisely
 
I1804015458
I1804015458I1804015458
I1804015458
IOSR Journals
 
Support qbr
Support qbrSupport qbr
Support qbr
Pooja Lokhande
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
Mechsoft Technologies LLC
 
Get Ahead of your Next Security Breach
Get Ahead of your Next Security BreachGet Ahead of your Next Security Breach
Get Ahead of your Next Security Breach
Abhishek Sood
 
Contextual Authentication
Contextual AuthenticationContextual Authentication
Contextual Authentication
PortalGuard dba PistolStar, Inc.
 

What's hot (20)

International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)International Journal of Engineering Inventions (IJEI)
International Journal of Engineering Inventions (IJEI)
 
Identity Management
Identity ManagementIdentity Management
Identity Management
 
Smart card logon in DRAC5
Smart card logon in DRAC5Smart card logon in DRAC5
Smart card logon in DRAC5
 
IRJET- Device Authentication Wireless Netework for Secured Communication
IRJET- Device Authentication Wireless Netework for Secured CommunicationIRJET- Device Authentication Wireless Netework for Secured Communication
IRJET- Device Authentication Wireless Netework for Secured Communication
 
ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011ipas implicit password authentication system ieee 2011
ipas implicit password authentication system ieee 2011
 
Security 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM iSecurity 101: Multi-Factor Authentication for IBM i
Security 101: Multi-Factor Authentication for IBM i
 
Authentication Models
Authentication ModelsAuthentication Models
Authentication Models
 
Identity and Access Management (IAM)
Identity and Access Management (IAM)Identity and Access Management (IAM)
Identity and Access Management (IAM)
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
App Authentication
App AuthenticationApp Authentication
App Authentication
 
Msk security non linear authenticaiton
Msk security   non linear authenticaitonMsk security   non linear authenticaiton
Msk security non linear authenticaiton
 
Access management
Access managementAccess management
Access management
 
Security Testing In Application Authentication
Security Testing In Application AuthenticationSecurity Testing In Application Authentication
Security Testing In Application Authentication
 
IAM Password
IAM PasswordIAM Password
IAM Password
 
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM iCombat Passwords on Post-Its with Multi-Factor Authentication for IBM i
Combat Passwords on Post-Its with Multi-Factor Authentication for IBM i
 
I1804015458
I1804015458I1804015458
I1804015458
 
Support qbr
Support qbrSupport qbr
Support qbr
 
Iraje brochure v17 master
Iraje brochure v17 masterIraje brochure v17 master
Iraje brochure v17 master
 
Get Ahead of your Next Security Breach
Get Ahead of your Next Security BreachGet Ahead of your Next Security Breach
Get Ahead of your Next Security Breach
 
Contextual Authentication
Contextual AuthenticationContextual Authentication
Contextual Authentication
 

Similar to 2-Factor Authentication for PeopleSoft

Enterprise Mobile Security for PeopleSoft
Enterprise Mobile Security for PeopleSoftEnterprise Mobile Security for PeopleSoft
Enterprise Mobile Security for PeopleSoftHendrix Bodden
 
A Simplified Guide to the Evolution of Authentication!
A Simplified Guide to the Evolution of Authentication!A Simplified Guide to the Evolution of Authentication!
A Simplified Guide to the Evolution of Authentication!
Caroline Johnson
 
Credit Cooperative Society Software
Credit Cooperative Society SoftwareCredit Cooperative Society Software
Credit Cooperative Society Software
Accrete Technology
 
MFA - CySA+ Guide.pdf
MFA - CySA+ Guide.pdfMFA - CySA+ Guide.pdf
MFA - CySA+ Guide.pdf
enyroy123
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authenticationHai Nguyen
 
How secure is two factor authentication (2 fa)
How secure is two factor authentication (2 fa)How secure is two factor authentication (2 fa)
How secure is two factor authentication (2 fa)
Jack Forbes
 
2012 1 wp securit trustbuilder two-factor authentication
2012 1 wp securit trustbuilder two-factor authentication2012 1 wp securit trustbuilder two-factor authentication
2012 1 wp securit trustbuilder two-factor authenticationHai Nguyen
 
Two-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless ApproachTwo-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless Approach
PortalGuard
 
Nt2580 Final Project Essay Examples
Nt2580 Final Project Essay ExamplesNt2580 Final Project Essay Examples
Nt2580 Final Project Essay Examples
Sherry Bailey
 
E authentication template 050212
E authentication template 050212E authentication template 050212
E authentication template 050212GovCloud Network
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webSafeNet
 
87559489 auth
87559489 auth87559489 auth
87559489 auth
homeworkping4
 
Security operation-center
Security operation-centerSecurity operation-center
Security operation-center
bharti singhal
 
Security operation-center
Security operation-centerSecurity operation-center
Security operation-center
bharti singhal
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
Caroline Johnson
 
Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity management
Nis
 
Online compliant response system for corporation
Online compliant response system for corporationOnline compliant response system for corporation
Online compliant response system for corporation
Dhavamani Prakash
 
Contextual Authentication: A Multi-factor Approach
Contextual Authentication: A Multi-factor ApproachContextual Authentication: A Multi-factor Approach
Contextual Authentication: A Multi-factor Approach
PortalGuard
 
Three Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern SecurityThree Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern Security
ijtsrd
 
BlackBerry Workspaces: Authentication and Identity Connectors
BlackBerry Workspaces: Authentication and Identity ConnectorsBlackBerry Workspaces: Authentication and Identity Connectors
BlackBerry Workspaces: Authentication and Identity Connectors
BlackBerry
 

Similar to 2-Factor Authentication for PeopleSoft (20)

Enterprise Mobile Security for PeopleSoft
Enterprise Mobile Security for PeopleSoftEnterprise Mobile Security for PeopleSoft
Enterprise Mobile Security for PeopleSoft
 
A Simplified Guide to the Evolution of Authentication!
A Simplified Guide to the Evolution of Authentication!A Simplified Guide to the Evolution of Authentication!
A Simplified Guide to the Evolution of Authentication!
 
Credit Cooperative Society Software
Credit Cooperative Society SoftwareCredit Cooperative Society Software
Credit Cooperative Society Software
 
MFA - CySA+ Guide.pdf
MFA - CySA+ Guide.pdfMFA - CySA+ Guide.pdf
MFA - CySA+ Guide.pdf
 
Mobile authentication
Mobile authenticationMobile authentication
Mobile authentication
 
How secure is two factor authentication (2 fa)
How secure is two factor authentication (2 fa)How secure is two factor authentication (2 fa)
How secure is two factor authentication (2 fa)
 
2012 1 wp securit trustbuilder two-factor authentication
2012 1 wp securit trustbuilder two-factor authentication2012 1 wp securit trustbuilder two-factor authentication
2012 1 wp securit trustbuilder two-factor authentication
 
Two-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless ApproachTwo-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless Approach
 
Nt2580 Final Project Essay Examples
Nt2580 Final Project Essay ExamplesNt2580 Final Project Essay Examples
Nt2580 Final Project Essay Examples
 
E authentication template 050212
E authentication template 050212E authentication template 050212
E authentication template 050212
 
Authentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_webAuthentication_Best_Practices_WP(EN)_web
Authentication_Best_Practices_WP(EN)_web
 
87559489 auth
87559489 auth87559489 auth
87559489 auth
 
Security operation-center
Security operation-centerSecurity operation-center
Security operation-center
 
Security operation-center
Security operation-centerSecurity operation-center
Security operation-center
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
 
Privileged identity management
Privileged identity managementPrivileged identity management
Privileged identity management
 
Online compliant response system for corporation
Online compliant response system for corporationOnline compliant response system for corporation
Online compliant response system for corporation
 
Contextual Authentication: A Multi-factor Approach
Contextual Authentication: A Multi-factor ApproachContextual Authentication: A Multi-factor Approach
Contextual Authentication: A Multi-factor Approach
 
Three Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern SecurityThree Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern Security
 
BlackBerry Workspaces: Authentication and Identity Connectors
BlackBerry Workspaces: Authentication and Identity ConnectorsBlackBerry Workspaces: Authentication and Identity Connectors
BlackBerry Workspaces: Authentication and Identity Connectors
 

Recently uploaded

De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
Elena Simperl
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 

Recently uploaded (20)

De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Knowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and backKnowledge engineering: from people to machines and back
Knowledge engineering: from people to machines and back
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 

2-Factor Authentication for PeopleSoft

  • 1. Page 1 GreyHeller, Proprietary and Confidential ERP Firewall: 2 Factor Authentication 2-factor Authentication Purpose This document addressesthe different options for providing 2-factor authentication to PeopleSoft transactions. Overview Security is an important concern about providing access to sensitive PeopleSoft data and transactions. One common way to protect systems when the user may be connecting from untrusted locations is to implement a 2-factor authentication solution. Because organizations may have already standardized on a 2-factor solution but not yet applied it to PeopleSoft, GreyHeller facilitates this process in the following ways: In the event that a 3rd party authentication solution is used for other systems, we facilitate the redirection to validate the 2nd authentication token provided to the user. We also provide our own user interface for generating tokens, notifying users of those tokens, and validating those tokens. In mobile, we automatically handle any 2-factor authentication rules that may have already been implemented for desktop access. This gives our customers the flexibility to easily implement the solution that meets their needs. Inheriting 2-factor authentication from desktop access PeopleSoft provides a mechanism for enhancing the signon process to incorporate additional authentication schemes. This includes the following:
  • 2. Page 2 GreyHeller, Proprietary and Confidential Customizing the delivered signon screen to prompt for the additional authentication token and utilizing that screen on public-facing web servers Writing sign-on PeopleCode to validate the additional token as part of the authentication process There are a number of organizations that have utilized this technique for providing access to PeopleSoft on desktop browsers. Because our mobile product utilizes the same authentication process, these modifications would automatically utilized without any additional coding. Redirecting to a 3rd-party page to prompt for the 2nd factor Another option is to dynamically redirect the user to a 3rd party page for accepting and validating the additional authentication token. Customers choose this option, when they’ve already standardized on an enterprise solution for creating and validating these tokens. One additional benefit of this approach is that the additional challenge can occur outside of the initial authentication process. This allows organizations the flexibility to selectively enforce additional challenges based on the sensitivity of that content. For example, accessing an employee’s historical expense reports may not require an additional challenge, but updating his/her personal information may. Utilizing GreyHeller to both challenge and manage authentication tokens Finally, GreyHeller provides the ability to generate, notify, and challenge for additional authentication tokens when an enterprise solution has not been chosen or implemented. This allows organizations to do the following: Dynamically challenge users and generate automatically expiring tokens that must be used prior to accessing restricted content from untrusted locations. Allow generation of 1-time passwords that can be used only once to grant access to restricted content from untrusted locations. Automatically Generated Tokens When using automatically generated tokens, the user is automatically transferred to a page that generates the PIN and stores it along with the IP address, user id, and expiration time of that token. By default, the user is notified of the PIN by email using the default email address stored in their PeopleSoft user profile. Upon successful use, the PIN number is valid for the standard duration set in the system for 2-factor PINs.
  • 3. Page 3 GreyHeller, Proprietary and Confidential 1-time Passwords Another way of handling 2-factor authentication is to pre-generate a 1-time password prior to use. This password can be generated either by an administrator or by the user and is only valid for a single PeopleSoft session. No Customization Required ERP Firewall 2-factor authentication is a layer that sits on top of your existing PeopleSoft application, allowing you to enforce the additional challenge without requiring you to modify the transactions you’re securing. In order to enforce the challenge, all that’s required is to identify the parts of the system that requires the authentication (or alternatively, the parts that don’t require authentication), and the system enforces the challenge automatically.