SlideShare a Scribd company logo
1 of 58
Download to read offline
5 Signs You’re Doing Authentication Wrong
March 25, 2014
#duowebinar
5 Signs You're Doing Authentication Wrong
Eve Maler, Forrester Research

5 Signs You're Doing Authentication Wrong
Brian Kelly, Duo Security

Helping You Get It Right
Daniel Frye, CedarCrestone

Choosing The Appropriate Solution
#duowebinar
5 Signs You’re Doing
Authentication Wrong
Eve Maler, Principal Analyst

Forrester Research
#duowebinar
5 Signs You’re Doing
Authentication Wrong
A Listicle About Security And Usability
Eve Maler, Principal Analyst
March 25, 2014
You’re engaging in security theater
© 2014 Forrester Research, Inc. Reproduction Prohibited 3
Yeah, we really do have a problem
© 2014 Forrester Research, Inc. Reproduction Prohibited 4
Source: December 30, 2013, “Market
Overview: Employee And Customer
Authentication Solutions In 2013,
Part 1 Of 2” Forrester report
2 out of 3
top data
breach types
involve the
keys to the
kingdom
© 2014 Forrester Research, Inc. Reproduction Prohibited 5
Passwords (and security Qs) have a weak “UDS profile”
Source: February 24, 2014, “Market Overview: Employee And
Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report
Usability Deployability Security
Memorywise-Effortless Accessible Resilient-to-Physical-Observation
Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation
Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing
Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing
Easy-to-Learn Mature Resilient-to-Internal-Observation
Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers
Infrequent-Errors Available-Offline Resilient-to-Phishing
Easy-Recovery-from-
Loss
Resilient-to-Theft
No-Trusted-Third-Party
Requiring-Explicit-Consent
Unlinkable
© 2014 Forrester Research, Inc. Reproduction Prohibited 6
Passwords (and security Qs) have a weak “UDS profile”
Source: February 24, 2014, “Market Overview: Employee And
Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report
Usability Deployability Security
Memorywise-Effortless Accessible Resilient-to-Physical-Observation
Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation
Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing
Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing
Easy-to-Learn Mature Resilient-to-Internal-Observation
Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers
Infrequent-Errors Available-Offline Resilient-to-Phishing
Easy-Recovery-from-
Loss
Resilient-to-Theft
No-Trusted-Third-Party
Requiring-Explicit-Consent
Unlinkable
!!!
© 2013 Forrester Research, Inc. Reproduction Prohibited 7
But password policy has become a bludgeon
We conclude that the sites with the most restrictive password policies do not
have greater security concerns, they are simply better insulated from the
consequences of poor usability.
...
Most organizations have security professionals who demand stronger policies, but
only some have usability imperatives strong enough to push back. When the
voices that advocate for usability are absent or weak, security measures become
needlessly restrictive. The watchers must be watched, not merely to ensure that
they do not steal or cheat, but also to ensure that they do not decide to make their
job a little easier at the cost of great inconvenience to everyone else.
– Florencio and Herley, Where do security policies come from? (2010) [emph
added]
© 2014 Forrester Research, Inc. Reproduction Prohibited 8
What compensating controls can we use
to better effect?
›  Lockout policy
›  Getting “securely random” closer
to “memorable”
›  Risk-based and contextual
authentication
›  Real-time strength checking
You’re unifying on a
single login experience
© 2014 Forrester Research, Inc. Reproduction Prohibited 10
Weird but true tales
“Since it’s hard to type passwords on mobile devices
or speak them out loud to customer service reps, we
force all passwords to be short and uppercase.”
“We want to give everyone the identical login
experience on every channel. How do we do
that?”
“We have two-factor auth: Users give a
password to log in, and if they forget their
password, we ask them security questions.”
© 2013 Forrester Research, Inc. Reproduction Prohibited 11
Authentication stages and tasks have
different needs
New account enrollment,
with users and devices
potentially never seen
before.
Stronger authentication
to access higher-value,
higher-risk functions.
Front-door
authentication to
access ordinary
functions.
Password reset and other
security profile changes,
which may require re-
enrollment.
Onboarding
LoginStep-up
Recovery
Source: December 30, 2013, “Market
Overview: Employee And Customer
Authentication Solutions In 2013, Part 1 Of
2” Forrester report
© 2012 Forrester Research, Inc. Reproduction Prohibited
Think in terms of “responsive design”
for authentication tasks per channel
12
•  Pick up risk-based
clues from the
channel and task
wherever possible
•  Leverage users’
smart mobile
devices if they have
them
© 2014 Forrester Research, Inc. Reproduction Prohibited 13
“Mobile first” means IT has less room to
maneuver than ever
›  Business owners want in-app
registration and login
›  Individuals demand user
experiences with a clear
purpose
›  Security task flows on mobile
devices feel different
Your authentication
chain has weak links
© 2014 Forrester Research, Inc. Reproduction Prohibited 15
What’s your task/channel matrix?
Web Mobile
web
Mobile
app
Phone
CSR
Phone
IVR…
Register
user
Register
device
Routine
login
Account
recovery
Change
email…
© 2014 Forrester Research, Inc. Reproduction Prohibited 16
What’s
your
population
and
scenario?
Benefit
in
sharing
credentials
Degree of
freedom to
walk away from
relationship
Baseline
Greater
benefit
Large
benefit
None (captive) Some at cost A lot
Regular
employee
Contractor
Nonpaying
affiliate
Paying
affiliate
Bank
customer
Privileged
employee
Social
network
user
Retail
customer
Service-
paying
customer
Payout
beneficiary
Employee
of partner
© 2014 Forrester Research, Inc. Reproduction Prohibited 17
It’s intractably hard to stamp out all
passwords
› Back-end privileged accounts
› API client credentials and access tokens
› PINs to unlock MDM-protected devices
› Passwords as a required first factor of many
third-generation strong authentication solutions
You’re pretending your
enterprise is unextended
© 2014 Forrester Research, Inc. Reproduction Prohibited 19
Source: December 30, 2013 “Market Overview:
Employee And Customer Authentication
Solutions In 2013, Part1 Of 2” Forrester report
The extended
enterprise needs
Zero Trust
authentication
© 2014 Forrester Research, Inc. Reproduction Prohibited 20
Source: November 15, 2012,
“No More Chewy Centers:
Introducing The Zero Trust
Model Of Information Security”
Forrester report
Zero Trust and the cloud have affinities
All resources are
accessed in a
secure manner
regardless of
location.
Access control is
on a “need-to-
know” basis and is
strictly enforced.
Verify and never
trust.
Inspect and log all
traffic.
The network is
designed from the
inside out.
You annoy real users
as much as fraudsters
© 2014 Forrester Research, Inc. Reproduction Prohibited 22
Source: February 24, 2014, “Market Overview: Employee And
Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report
Usability Deployability Security
Memorywise-Effortless Accessible Resilient-to-Physical-Observation
Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation
Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing
Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing
Easy-to-Learn Mature Resilient-to-Internal-Observation
Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers
Infrequent-Errors Available-Offline Resilient-to-Phishing
Easy-Recovery-from-
Loss
Resilient-to-Theft
No-Trusted-Third-Party
Requiring-Explicit-Consent
Unlinkable
Adding contextual cues can be a great booster shot
© 2014 Forrester Research, Inc. Reproduction Prohibited 23
Source: February 24, 2014, “Market Overview: Employee And
Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report
Usability Deployability Security
Memorywise-Effortless Accessible Resilient-to-Physical-Observation
Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation
Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing
Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing
Easy-to-Learn Mature Resilient-to-Internal-Observation
Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers
Infrequent-Errors Available-Offline Resilient-to-Phishing
Easy-Recovery-from-
Loss
Resilient-to-Theft
No-Trusted-Third-Party
Requiring-Explicit-Consent
Unlinkable
Mobile-fueled third-gen solutions can add UDS strength
© 2014 Forrester Research, Inc. Reproduction Prohibited 24
Leverage “adjacent uses” for employees
and consumers alike
Source: June 12, 2013,
“Introducing The Customer
Authentication Assessment
Framework” Forrester report
Thank you
Eve Maler
+1 425 345 6756
emaler@forrester.com
Twitter: @xmlgrrl
Helping You Get It Right
Brian Kelly, Sr. Product Marketing Manager

Duo Security
#duowebinar
Passwords


The security problem we all share
100% 94% 416
of victims have up-to-date
anti-virus software
of breaches are reported by
third parties
100%
median number of days
advanced attackers are on the
network before being detected
of breaches involved stolen
credentials
(2013)
All Breaches Involve Stolen Passwords
Helping You Get Two-Factor Authentication Right
1. Avoid Security Theatre
2. Deploy Responsive Two-Factor Authentication
3. Remove Weak Links In Your Authentication Chain
4. Embrace Your Extended Enterprise
5. Don’t Annoy Your Users
1. Avoid Security Theatre
‣ Your employees and users don’t want to
change their passwords every 90 days
my.vt.edu (Mar 2014)
1. Avoid Security Theatre
‣ Your employees and users don’t want to
change their passwords every 90 days 

‣ Maintain a reasonable password policy
and require two-factor authentication
xkcd.com/936/
2. Deploy Responsive Two-Factor Authentication
‣ Your sales team probably doesn’t have the
same risk profile as your IT administrators
≠
!
!
⋆
!
2. Deploy Responsive Two-Factor Authentication
‣ Your sales team probably doesn’t have the
same risk profile as your IT administrators

‣ Allow sales team to self-enroll and
leverage Duo’s Trusted Device policy

!
⋆
2. Deploy Responsive Two-Factor Authentication
‣ Your sales team probably doesn’t have the
same risk profile as your IT administrators

‣ Allow sales team to self-enroll and
leverage Duo’s Trusted Device policy

‣ Require admins
‣ to use 2FA on every login
‣ not rely on phone callback or SMS OTP
‣ manually enroll
3. Remove Weak Links In Your Authentication Chain
Know Your Humans
‣ Enroll
‣ Authenticate
‣ Migrate
‣ Deactivate
3. Remove Weak Links In Your Authentication Chain
Know Your Humans: Prove Identity
‣ Enroll
‣ Authenticate
‣ Migrate
‣ Deactivate
# #
##
3. Remove Weak Links In Your Authentication Chain
Know Your Humans
‣ Enroll: TOFU (self-enrollment), batch, manual, sync
‣ Authenticate
‣ Migrate
‣ Deactivate
3. Remove Weak Links In Your Authentication Chain
Know Your Humans
‣ Enroll
‣ Authenticate: policy, bypass
‣ Migrate
‣ Deactivate
3. Remove Weak Links In Your Authentication Chain
Know Your Humans
‣ Enroll
‣ Authenticate
‣ Migrate: change phone, token
‣ Deactivate
3. Remove Weak Links In Your Authentication Chain
Know Your Humans
‣ Enroll
‣ Authenticate
‣ Migrate
‣ Deactivate
3. Remove Weak Links In Your Authentication Chain
Remote Access Security Hygiene
‣ Understanding all points of access
‣ Fail safe (open) v. fail secure (close) tradeoffs
3. Remove Weak Links In Your Authentication Chain
Remote Access Security Hygiene
‣ Added 2FA for SSH access to your
UNIX servers? Great!
‣ Did you remember turn off port
forwarding and tunneling? 



# Duo UNIX 2FA - sshd_config:
PermitTunnel no
AllowTcpForwarding no
ForceCommand /usr/sbin/login_duo
duosecurity.com/docs/duounix
3. Remove Weak Links In Your Authentication Chain
Remote Access Security Hygiene
‣ Duo 2FA for Windows RDP locks
down remote, interactive sessions
‣ “Run as” & non-interactive logins do
not invoke credential provider
‣ Understand limitations for local auth

duosecurity.com/docs/rdp-faq
4. Embrace Your Extended Enterprise
Integrate with everything that matters
‣ On-premises: VPN, servers, web apps
‣ Cloud: Google Apps, Office 365,
Salesforce, Box, and more (SAML)
‣ API: Duo Web and REST
4. Embrace Your Extended Enterprise
Authenticate users with any device
‣ Duo Push: iOS, Android, BlackBerry,
Windows Phone
‣ Offline Passcodes
‣ SMS Passcodes
‣ Phone callback
‣ Tokens: HOTP/TOTP & YubiKey
4. Embrace Your Extended Enterprise
Manage from anywhere
‣ Cloud-accessible management console
‣ Manage users, devices, integrations and
access logs all from web interface
‣ Admin REST API for automation
5. Don’t Annoy Your Users
Your users are smart
‣ Explain why 2FA is important 

(and better than archaic password policies)
‣ Give them choice
‣ Provide personal security value
‣ Get out of the way
guide.duosecurity.com
Thousands Doing It Right, Today
duosecurity.com/success-stories
Choosing The

Appropriate Solution
Daniel Frye, SVP Corporate Security

CedarCrestone
#duowebinar
About CedarCrestone
‣ Formed in 2005
‣ Merger of Cedar Enterprise Solutions (founded 1981)
and Crestone International (founded 1995)
‣ Global consulting & managed services
company
‣ Support 2,000+ employees for
CedarCrestone & affiliated companies
Headquarters

Atlanta, GA
Business Challenge
‣ Evaluated susceptibility to password
phishing via internal pen-testing &
social engineering testing
‣ Hundreds of consultants on the road
that need VPN access
‣ Needed application-centric multi-
factor solution as an option for
managed services clients
Choosing The Appropriate Authentication Solution
‣ Why two-factor authentication vs. other security solutions?
‣ Defining authentication solution success
‣ Protect critical resources
‣ Make it easy on users and staff
‣ Evaluation and competitive bake off
Decision: Duo Security
‣ Protect critical resources
‣ Drop-in integrations for Juniper and more
‣ Flexible API for custom integration or
enhancement
‣ Make it easy on users and staff
‣ Easy To Use: Duo Push, self-enrollment
‣ Easy To Deliver: Minimal training, factor choice
‣ Easy To Trust: Secure by design
$
Duo API
Results
‣ Password-related vulnerabilities mitigated since Duo
deployment
‣ Feedback from 3rd party pen-testing team very positive
‣ Feedback from staff who have used other 2FA solutions: 

Duo Push is much better
‣ Flexibility of mobile apps, SMS, phone callback, and YubiKey
support has proven integral to success
Questions + Answers #duowebinar
Eve Maler, Forrester Research

emaler@forrester.com @xmlgrrl
Brian Kelly, Duo Security

bkelly@duosecurity.com @resetbrian
Daniel Frye, CedarCrestone

dan.frye@cedarcrestone.com @CedarCrestone

More Related Content

What's hot

Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNcentralohioissa
 
LIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityLIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityRobert Herjavec
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusSirius
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Designcentralohioissa
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 
Keynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityKeynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityPriyanka Aash
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopDavid Sweigert
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...centralohioissa
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021Adrian Sanabria
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Kyle Lai
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetCrowdStrike
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! Prathan Phongthiproek
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...IBM Security
 
Make IR Effective with Risk Evaluation and Reporting
Make IR Effective with Risk Evaluation and ReportingMake IR Effective with Risk Evaluation and Reporting
Make IR Effective with Risk Evaluation and ReportingPriyanka Aash
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThreatConnect
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESSylvain Martinez
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityRohit Kapoor
 

What's hot (20)

Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
LIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming SecurityLIFT OFF 2017: Transforming Security
LIFT OFF 2017: Transforming Security
 
Healthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - SiriusHealthcare Cybersecurity Survey 2018 - Sirius
Healthcare Cybersecurity Survey 2018 - Sirius
 
Robert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software DesignRobert Hurlbut - Threat Modeling for Secure Software Design
Robert Hurlbut - Threat Modeling for Secure Software Design
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Keynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of SecurityKeynote Session : The Non - Evolution of Security
Keynote Session : The Non - Evolution of Security
 
Understanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loopUnderstanding Cyber Kill Chain and OODA loop
Understanding Cyber Kill Chain and OODA loop
 
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
Jason Harrell - Compliance and Security: Building a Cybersecurity Risk Manage...
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021
 
Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016Pactera - Cloud, Application, Cyber Security Trend 2016
Pactera - Cloud, Application, Cyber Security Trend 2016
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Make IR Effective with Risk Evaluation and Reporting
Make IR Effective with Risk Evaluation and ReportingMake IR Effective with Risk Evaluation and Reporting
Make IR Effective with Risk Evaluation and Reporting
 
Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016Cyber Security 4.0 conference 30 November 2016
Cyber Security 4.0 conference 30 November 2016
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
The Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence WebinarThe Business Benefits of Threat Intelligence Webinar
The Business Benefits of Threat Intelligence Webinar
 
VIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLESVIRTUAL CISO AND OTHER KEY CYBER ROLES
VIRTUAL CISO AND OTHER KEY CYBER ROLES
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 

Viewers also liked

Why ESB is wrong approach for cloud integration
Why ESB is wrong approach for cloud integrationWhy ESB is wrong approach for cloud integration
Why ESB is wrong approach for cloud integrationDoug Lopp
 
Intelligent Authentication
Intelligent AuthenticationIntelligent Authentication
Intelligent AuthenticationCA Technologies
 
Clef security architecture
Clef security architectureClef security architecture
Clef security architecturejessepollak
 
Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016
Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016
Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016Business of Software Conference
 
Cjd sénégal dossier de presse 1er Congrès national 2013
Cjd sénégal dossier de presse 1er Congrès national 2013Cjd sénégal dossier de presse 1er Congrès national 2013
Cjd sénégal dossier de presse 1er Congrès national 2013CJDSenegal
 
Creating Web Services with FME Server
Creating Web Services with FME ServerCreating Web Services with FME Server
Creating Web Services with FME ServerSafe Software
 
Diapositiva angel galindo
Diapositiva angel galindoDiapositiva angel galindo
Diapositiva angel galindoAgl Galindo
 
Introducing Jetbox
Introducing JetboxIntroducing Jetbox
Introducing Jetboxlcraig333
 
The great intranets of the Intranet Global Forum Nov 2015
The great intranets of the Intranet Global Forum Nov 2015The great intranets of the Intranet Global Forum Nov 2015
The great intranets of the Intranet Global Forum Nov 2015Prescient Digital Media
 
Yess 5 presentación
Yess 5 presentaciónYess 5 presentación
Yess 5 presentacióncarlos torres
 

Viewers also liked (20)

Tailandia
TailandiaTailandia
Tailandia
 
Why ESB is wrong approach for cloud integration
Why ESB is wrong approach for cloud integrationWhy ESB is wrong approach for cloud integration
Why ESB is wrong approach for cloud integration
 
Intelligent Authentication
Intelligent AuthenticationIntelligent Authentication
Intelligent Authentication
 
Clef security architecture
Clef security architectureClef security architecture
Clef security architecture
 
Duo security (1)
Duo security (1)Duo security (1)
Duo security (1)
 
Duo presentation
Duo presentationDuo presentation
Duo presentation
 
Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016
Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016
Zack Urlocker, Scaling to a Billion and Beyond, BoS USA 2016
 
Taboao
TaboaoTaboao
Taboao
 
Alcazar
AlcazarAlcazar
Alcazar
 
Cjd sénégal dossier de presse 1er Congrès national 2013
Cjd sénégal dossier de presse 1er Congrès national 2013Cjd sénégal dossier de presse 1er Congrès national 2013
Cjd sénégal dossier de presse 1er Congrès national 2013
 
Pastas antigripaje Elesa
Pastas antigripaje ElesaPastas antigripaje Elesa
Pastas antigripaje Elesa
 
APUS LAUNCHER
APUS LAUNCHERAPUS LAUNCHER
APUS LAUNCHER
 
Creating Web Services with FME Server
Creating Web Services with FME ServerCreating Web Services with FME Server
Creating Web Services with FME Server
 
Diapositiva angel galindo
Diapositiva angel galindoDiapositiva angel galindo
Diapositiva angel galindo
 
Introducing Jetbox
Introducing JetboxIntroducing Jetbox
Introducing Jetbox
 
Epmc 2012 ankara2
Epmc 2012  ankara2Epmc 2012  ankara2
Epmc 2012 ankara2
 
The great intranets of the Intranet Global Forum Nov 2015
The great intranets of the Intranet Global Forum Nov 2015The great intranets of the Intranet Global Forum Nov 2015
The great intranets of the Intranet Global Forum Nov 2015
 
Yess 5 presentación
Yess 5 presentaciónYess 5 presentación
Yess 5 presentación
 
Foros sara espinosa
Foros sara espinosaForos sara espinosa
Foros sara espinosa
 
Desentrañando la Personotecnia
Desentrañando la PersonotecniaDesentrañando la Personotecnia
Desentrañando la Personotecnia
 

Similar to 5 Signs Your Authentication Is All Wrong

Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM PracticesIdentity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM PracticesPing Identity
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing ProfessionalsTechWell
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test ProfessionalsTechWell
 
Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Universidad Cenfotec
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing ProfessionalsTechWell
 
Vulnerability Analyst interview Questions.pdf
Vulnerability Analyst interview Questions.pdfVulnerability Analyst interview Questions.pdf
Vulnerability Analyst interview Questions.pdfinfosec train
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured WorldJennifer Mary
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...Duo Security
 
How to Secure Data Privacy in 2024.pdf
How to Secure Data Privacy in 2024.pdfHow to Secure Data Privacy in 2024.pdf
How to Secure Data Privacy in 2024.pdfV2Infotech1
 
How to Secure Data Privacy in 2024.pptx
How to Secure Data Privacy in 2024.pptxHow to Secure Data Privacy in 2024.pptx
How to Secure Data Privacy in 2024.pptxV2Infotech1
 
Top 10 Measure to Mitigate Insider Security Threats.pptx
Top 10 Measure to Mitigate Insider Security Threats.pptxTop 10 Measure to Mitigate Insider Security Threats.pptx
Top 10 Measure to Mitigate Insider Security Threats.pptxinfosec train
 
Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014Aladdin Dandis
 
From Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data BreachFrom Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data BreachPaymetric, Inc.
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionIvanti
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkAndrew Gerber
 
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...ForgeRock
 

Similar to 5 Signs Your Authentication Is All Wrong (20)

Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM PracticesIdentity Beyond Employees: How Customer Experience Impacts Your IAM Practices
Identity Beyond Employees: How Customer Experience Impacts Your IAM Practices
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 
Security Testing for Test Professionals
Security Testing for Test ProfessionalsSecurity Testing for Test Professionals
Security Testing for Test Professionals
 
Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.Material de apoyo Un replanteamiento masivo de la seguridad.
Material de apoyo Un replanteamiento masivo de la seguridad.
 
Security Testing for Testing Professionals
Security Testing for Testing ProfessionalsSecurity Testing for Testing Professionals
Security Testing for Testing Professionals
 
Vulnerability Analyst interview Questions.pdf
Vulnerability Analyst interview Questions.pdfVulnerability Analyst interview Questions.pdf
Vulnerability Analyst interview Questions.pdf
 
Security Testing In The Secured World
Security Testing In The Secured WorldSecurity Testing In The Secured World
Security Testing In The Secured World
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
 
How to Secure Data Privacy in 2024.pdf
How to Secure Data Privacy in 2024.pdfHow to Secure Data Privacy in 2024.pdf
How to Secure Data Privacy in 2024.pdf
 
How to Secure Data Privacy in 2024.pptx
How to Secure Data Privacy in 2024.pptxHow to Secure Data Privacy in 2024.pptx
How to Secure Data Privacy in 2024.pptx
 
Top 10 Measure to Mitigate Insider Security Threats.pptx
Top 10 Measure to Mitigate Insider Security Threats.pptxTop 10 Measure to Mitigate Insider Security Threats.pptx
Top 10 Measure to Mitigate Insider Security Threats.pptx
 
Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014Fraudulent Methods for Attacking Bank Networks and Prevention 2014
Fraudulent Methods for Attacking Bank Networks and Prevention 2014
 
From Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data BreachFrom Bad to Worse: How to Stay Protected from a Mega Data Breach
From Bad to Worse: How to Stay Protected from a Mega Data Breach
 
OSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the UnionOSB50: Operational Security: State of the Union
OSB50: Operational Security: State of the Union
 
The Top Ten Insider Threats And How To Prevent Them
The Top Ten Insider Threats And How To Prevent ThemThe Top Ten Insider Threats And How To Prevent Them
The Top Ten Insider Threats And How To Prevent Them
 
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with SplunkMapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
Mapping the Enterprise Threat, Risk, and Security Control Landscape with Splunk
 
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
Adding Relationship Management to Identity: It's a Must for Customer-Obsessed...
 

More from Duo Security

A Place to Hang Our Hats: Security Community and Culture by Domenic Rizzolo
A Place to Hang Our Hats: Security Community and Culture by Domenic RizzoloA Place to Hang Our Hats: Security Community and Culture by Domenic Rizzolo
A Place to Hang Our Hats: Security Community and Culture by Domenic RizzoloDuo Security
 
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Duo Security
 
Making Web Development "Secure By Default"
Making Web Development "Secure By Default" Making Web Development "Secure By Default"
Making Web Development "Secure By Default" Duo Security
 
Probing Mobile Operator Networks - Collin Mulliner
Probing Mobile Operator Networks - Collin MullinerProbing Mobile Operator Networks - Collin Mulliner
Probing Mobile Operator Networks - Collin MullinerDuo Security
 
The Real Deal of Android Device Security: The Third Party
The Real Deal of Android Device Security: The Third PartyThe Real Deal of Android Device Security: The Third Party
The Real Deal of Android Device Security: The Third PartyDuo Security
 
No Apology Required: Deconstructing BB10
No Apology Required: Deconstructing BB10No Apology Required: Deconstructing BB10
No Apology Required: Deconstructing BB10Duo Security
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatDuo Security
 

More from Duo Security (7)

A Place to Hang Our Hats: Security Community and Culture by Domenic Rizzolo
A Place to Hang Our Hats: Security Community and Culture by Domenic RizzoloA Place to Hang Our Hats: Security Community and Culture by Domenic Rizzolo
A Place to Hang Our Hats: Security Community and Culture by Domenic Rizzolo
 
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
Internet of Fails: Where IoT Has Gone Wrong and How We're Making it Right by ...
 
Making Web Development "Secure By Default"
Making Web Development "Secure By Default" Making Web Development "Secure By Default"
Making Web Development "Secure By Default"
 
Probing Mobile Operator Networks - Collin Mulliner
Probing Mobile Operator Networks - Collin MullinerProbing Mobile Operator Networks - Collin Mulliner
Probing Mobile Operator Networks - Collin Mulliner
 
The Real Deal of Android Device Security: The Third Party
The Real Deal of Android Device Security: The Third PartyThe Real Deal of Android Device Security: The Third Party
The Real Deal of Android Device Security: The Third Party
 
No Apology Required: Deconstructing BB10
No Apology Required: Deconstructing BB10No Apology Required: Deconstructing BB10
No Apology Required: Deconstructing BB10
 
The Internet of Things: We've Got to Chat
The Internet of Things: We've Got to ChatThe Internet of Things: We've Got to Chat
The Internet of Things: We've Got to Chat
 

Recently uploaded

ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...Christina Lin
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)jennyeacort
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesPhilip Schwarz
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesŁukasz Chruściel
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...Technogeeks
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...OnePlan Solutions
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based projectAnoyGreter
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odishasmiwainfosol
 
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in NoidaBuds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in Noidabntitsolutionsrishis
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfStefano Stabellini
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtimeandrehoraa
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfFerryKemperman
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Andreas Granig
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 

Recently uploaded (20)

ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
ODSC - Batch to Stream workshop - integration of Apache Spark, Cassandra, Pos...
 
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
Call Us🔝>༒+91-9711147426⇛Call In girls karol bagh (Delhi)
 
Folding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a seriesFolding Cheat Sheet #4 - fourth in a series
Folding Cheat Sheet #4 - fourth in a series
 
Unveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New FeaturesUnveiling the Future: Sylius 2.0 New Features
Unveiling the Future: Sylius 2.0 New Features
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...What is Advanced Excel and what are some best practices for designing and cre...
What is Advanced Excel and what are some best practices for designing and cre...
 
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
Maximizing Efficiency and Profitability with OnePlan’s Professional Service A...
 
MYjobs Presentation Django-based project
MYjobs Presentation Django-based projectMYjobs Presentation Django-based project
MYjobs Presentation Django-based project
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company OdishaBalasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
Balasore Best It Company|| Top 10 IT Company || Balasore Software company Odisha
 
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in NoidaBuds n Tech IT Solutions: Top-Notch Web Services in Noida
Buds n Tech IT Solutions: Top-Notch Web Services in Noida
 
Xen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdfXen Safety Embedded OSS Summit April 2024 v4.pdf
Xen Safety Embedded OSS Summit April 2024 v4.pdf
 
SpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at RuntimeSpotFlow: Tracking Method Calls and States at Runtime
SpotFlow: Tracking Method Calls and States at Runtime
 
Introduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdfIntroduction Computer Science - Software Design.pdf
Introduction Computer Science - Software Design.pdf
 
Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024Automate your Kamailio Test Calls - Kamailio World 2024
Automate your Kamailio Test Calls - Kamailio World 2024
 
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort ServiceHot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Patel Nagar🔝 9953056974 🔝 escort Service
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 

5 Signs Your Authentication Is All Wrong

  • 1. 5 Signs You’re Doing Authentication Wrong March 25, 2014 #duowebinar
  • 2. 5 Signs You're Doing Authentication Wrong Eve Maler, Forrester Research
 5 Signs You're Doing Authentication Wrong Brian Kelly, Duo Security
 Helping You Get It Right Daniel Frye, CedarCrestone
 Choosing The Appropriate Solution #duowebinar
  • 3. 5 Signs You’re Doing Authentication Wrong Eve Maler, Principal Analyst
 Forrester Research #duowebinar
  • 4. 5 Signs You’re Doing Authentication Wrong A Listicle About Security And Usability Eve Maler, Principal Analyst March 25, 2014
  • 5. You’re engaging in security theater
  • 6. © 2014 Forrester Research, Inc. Reproduction Prohibited 3 Yeah, we really do have a problem
  • 7. © 2014 Forrester Research, Inc. Reproduction Prohibited 4 Source: December 30, 2013, “Market Overview: Employee And Customer Authentication Solutions In 2013, Part 1 Of 2” Forrester report 2 out of 3 top data breach types involve the keys to the kingdom
  • 8. © 2014 Forrester Research, Inc. Reproduction Prohibited 5 Passwords (and security Qs) have a weak “UDS profile” Source: February 24, 2014, “Market Overview: Employee And Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report Usability Deployability Security Memorywise-Effortless Accessible Resilient-to-Physical-Observation Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing Easy-to-Learn Mature Resilient-to-Internal-Observation Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers Infrequent-Errors Available-Offline Resilient-to-Phishing Easy-Recovery-from- Loss Resilient-to-Theft No-Trusted-Third-Party Requiring-Explicit-Consent Unlinkable
  • 9. © 2014 Forrester Research, Inc. Reproduction Prohibited 6 Passwords (and security Qs) have a weak “UDS profile” Source: February 24, 2014, “Market Overview: Employee And Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report Usability Deployability Security Memorywise-Effortless Accessible Resilient-to-Physical-Observation Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing Easy-to-Learn Mature Resilient-to-Internal-Observation Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers Infrequent-Errors Available-Offline Resilient-to-Phishing Easy-Recovery-from- Loss Resilient-to-Theft No-Trusted-Third-Party Requiring-Explicit-Consent Unlinkable !!!
  • 10. © 2013 Forrester Research, Inc. Reproduction Prohibited 7 But password policy has become a bludgeon We conclude that the sites with the most restrictive password policies do not have greater security concerns, they are simply better insulated from the consequences of poor usability. ... Most organizations have security professionals who demand stronger policies, but only some have usability imperatives strong enough to push back. When the voices that advocate for usability are absent or weak, security measures become needlessly restrictive. The watchers must be watched, not merely to ensure that they do not steal or cheat, but also to ensure that they do not decide to make their job a little easier at the cost of great inconvenience to everyone else. – Florencio and Herley, Where do security policies come from? (2010) [emph added]
  • 11. © 2014 Forrester Research, Inc. Reproduction Prohibited 8 What compensating controls can we use to better effect? ›  Lockout policy ›  Getting “securely random” closer to “memorable” ›  Risk-based and contextual authentication ›  Real-time strength checking
  • 12. You’re unifying on a single login experience
  • 13. © 2014 Forrester Research, Inc. Reproduction Prohibited 10 Weird but true tales “Since it’s hard to type passwords on mobile devices or speak them out loud to customer service reps, we force all passwords to be short and uppercase.” “We want to give everyone the identical login experience on every channel. How do we do that?” “We have two-factor auth: Users give a password to log in, and if they forget their password, we ask them security questions.”
  • 14. © 2013 Forrester Research, Inc. Reproduction Prohibited 11 Authentication stages and tasks have different needs New account enrollment, with users and devices potentially never seen before. Stronger authentication to access higher-value, higher-risk functions. Front-door authentication to access ordinary functions. Password reset and other security profile changes, which may require re- enrollment. Onboarding LoginStep-up Recovery Source: December 30, 2013, “Market Overview: Employee And Customer Authentication Solutions In 2013, Part 1 Of 2” Forrester report
  • 15. © 2012 Forrester Research, Inc. Reproduction Prohibited Think in terms of “responsive design” for authentication tasks per channel 12 •  Pick up risk-based clues from the channel and task wherever possible •  Leverage users’ smart mobile devices if they have them
  • 16. © 2014 Forrester Research, Inc. Reproduction Prohibited 13 “Mobile first” means IT has less room to maneuver than ever ›  Business owners want in-app registration and login ›  Individuals demand user experiences with a clear purpose ›  Security task flows on mobile devices feel different
  • 18. © 2014 Forrester Research, Inc. Reproduction Prohibited 15 What’s your task/channel matrix? Web Mobile web Mobile app Phone CSR Phone IVR… Register user Register device Routine login Account recovery Change email…
  • 19. © 2014 Forrester Research, Inc. Reproduction Prohibited 16 What’s your population and scenario? Benefit in sharing credentials Degree of freedom to walk away from relationship Baseline Greater benefit Large benefit None (captive) Some at cost A lot Regular employee Contractor Nonpaying affiliate Paying affiliate Bank customer Privileged employee Social network user Retail customer Service- paying customer Payout beneficiary Employee of partner
  • 20. © 2014 Forrester Research, Inc. Reproduction Prohibited 17 It’s intractably hard to stamp out all passwords › Back-end privileged accounts › API client credentials and access tokens › PINs to unlock MDM-protected devices › Passwords as a required first factor of many third-generation strong authentication solutions
  • 22. © 2014 Forrester Research, Inc. Reproduction Prohibited 19 Source: December 30, 2013 “Market Overview: Employee And Customer Authentication Solutions In 2013, Part1 Of 2” Forrester report The extended enterprise needs Zero Trust authentication
  • 23. © 2014 Forrester Research, Inc. Reproduction Prohibited 20 Source: November 15, 2012, “No More Chewy Centers: Introducing The Zero Trust Model Of Information Security” Forrester report Zero Trust and the cloud have affinities All resources are accessed in a secure manner regardless of location. Access control is on a “need-to- know” basis and is strictly enforced. Verify and never trust. Inspect and log all traffic. The network is designed from the inside out.
  • 24. You annoy real users as much as fraudsters
  • 25. © 2014 Forrester Research, Inc. Reproduction Prohibited 22 Source: February 24, 2014, “Market Overview: Employee And Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report Usability Deployability Security Memorywise-Effortless Accessible Resilient-to-Physical-Observation Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing Easy-to-Learn Mature Resilient-to-Internal-Observation Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers Infrequent-Errors Available-Offline Resilient-to-Phishing Easy-Recovery-from- Loss Resilient-to-Theft No-Trusted-Third-Party Requiring-Explicit-Consent Unlinkable Adding contextual cues can be a great booster shot
  • 26. © 2014 Forrester Research, Inc. Reproduction Prohibited 23 Source: February 24, 2014, “Market Overview: Employee And Customer Authentication Solutions In 2013, Part 2 Of 2” Forrester report Usability Deployability Security Memorywise-Effortless Accessible Resilient-to-Physical-Observation Scalable-for-Users Negligible-Cost-per-User Resilient-to-Targeted-Impersonation Nothing-to-Carry Server-Compatible Resilient-to-Throttled-Guessing Physically-Effortless Nothing-to-Provision-to-User Resilient-to-Unthrottled-Guessing Easy-to-Learn Mature Resilient-to-Internal-Observation Efficient-to-Use Multiple-Purposes Resilient-to-Leaks-from-Other-Verifiers Infrequent-Errors Available-Offline Resilient-to-Phishing Easy-Recovery-from- Loss Resilient-to-Theft No-Trusted-Third-Party Requiring-Explicit-Consent Unlinkable Mobile-fueled third-gen solutions can add UDS strength
  • 27. © 2014 Forrester Research, Inc. Reproduction Prohibited 24 Leverage “adjacent uses” for employees and consumers alike Source: June 12, 2013, “Introducing The Customer Authentication Assessment Framework” Forrester report
  • 28. Thank you Eve Maler +1 425 345 6756 emaler@forrester.com Twitter: @xmlgrrl
  • 29. Helping You Get It Right Brian Kelly, Sr. Product Marketing Manager
 Duo Security #duowebinar
  • 31. 100% 94% 416 of victims have up-to-date anti-virus software of breaches are reported by third parties 100% median number of days advanced attackers are on the network before being detected of breaches involved stolen credentials (2013) All Breaches Involve Stolen Passwords
  • 32. Helping You Get Two-Factor Authentication Right 1. Avoid Security Theatre 2. Deploy Responsive Two-Factor Authentication 3. Remove Weak Links In Your Authentication Chain 4. Embrace Your Extended Enterprise 5. Don’t Annoy Your Users
  • 33. 1. Avoid Security Theatre ‣ Your employees and users don’t want to change their passwords every 90 days my.vt.edu (Mar 2014)
  • 34. 1. Avoid Security Theatre ‣ Your employees and users don’t want to change their passwords every 90 days 
 ‣ Maintain a reasonable password policy and require two-factor authentication xkcd.com/936/
  • 35. 2. Deploy Responsive Two-Factor Authentication ‣ Your sales team probably doesn’t have the same risk profile as your IT administrators ≠ ! ! ⋆
  • 36. ! 2. Deploy Responsive Two-Factor Authentication ‣ Your sales team probably doesn’t have the same risk profile as your IT administrators
 ‣ Allow sales team to self-enroll and leverage Duo’s Trusted Device policy

  • 37. ! ⋆ 2. Deploy Responsive Two-Factor Authentication ‣ Your sales team probably doesn’t have the same risk profile as your IT administrators
 ‣ Allow sales team to self-enroll and leverage Duo’s Trusted Device policy
 ‣ Require admins ‣ to use 2FA on every login ‣ not rely on phone callback or SMS OTP ‣ manually enroll
  • 38. 3. Remove Weak Links In Your Authentication Chain Know Your Humans ‣ Enroll ‣ Authenticate ‣ Migrate ‣ Deactivate
  • 39. 3. Remove Weak Links In Your Authentication Chain Know Your Humans: Prove Identity ‣ Enroll ‣ Authenticate ‣ Migrate ‣ Deactivate # # ##
  • 40. 3. Remove Weak Links In Your Authentication Chain Know Your Humans ‣ Enroll: TOFU (self-enrollment), batch, manual, sync ‣ Authenticate ‣ Migrate ‣ Deactivate
  • 41. 3. Remove Weak Links In Your Authentication Chain Know Your Humans ‣ Enroll ‣ Authenticate: policy, bypass ‣ Migrate ‣ Deactivate
  • 42. 3. Remove Weak Links In Your Authentication Chain Know Your Humans ‣ Enroll ‣ Authenticate ‣ Migrate: change phone, token ‣ Deactivate
  • 43. 3. Remove Weak Links In Your Authentication Chain Know Your Humans ‣ Enroll ‣ Authenticate ‣ Migrate ‣ Deactivate
  • 44. 3. Remove Weak Links In Your Authentication Chain Remote Access Security Hygiene ‣ Understanding all points of access ‣ Fail safe (open) v. fail secure (close) tradeoffs
  • 45. 3. Remove Weak Links In Your Authentication Chain Remote Access Security Hygiene ‣ Added 2FA for SSH access to your UNIX servers? Great! ‣ Did you remember turn off port forwarding and tunneling? 
 
 # Duo UNIX 2FA - sshd_config: PermitTunnel no AllowTcpForwarding no ForceCommand /usr/sbin/login_duo duosecurity.com/docs/duounix
  • 46. 3. Remove Weak Links In Your Authentication Chain Remote Access Security Hygiene ‣ Duo 2FA for Windows RDP locks down remote, interactive sessions ‣ “Run as” & non-interactive logins do not invoke credential provider ‣ Understand limitations for local auth
 duosecurity.com/docs/rdp-faq
  • 47. 4. Embrace Your Extended Enterprise Integrate with everything that matters ‣ On-premises: VPN, servers, web apps ‣ Cloud: Google Apps, Office 365, Salesforce, Box, and more (SAML) ‣ API: Duo Web and REST
  • 48. 4. Embrace Your Extended Enterprise Authenticate users with any device ‣ Duo Push: iOS, Android, BlackBerry, Windows Phone ‣ Offline Passcodes ‣ SMS Passcodes ‣ Phone callback ‣ Tokens: HOTP/TOTP & YubiKey
  • 49. 4. Embrace Your Extended Enterprise Manage from anywhere ‣ Cloud-accessible management console ‣ Manage users, devices, integrations and access logs all from web interface ‣ Admin REST API for automation
  • 50. 5. Don’t Annoy Your Users Your users are smart ‣ Explain why 2FA is important 
 (and better than archaic password policies) ‣ Give them choice ‣ Provide personal security value ‣ Get out of the way guide.duosecurity.com
  • 51. Thousands Doing It Right, Today duosecurity.com/success-stories
  • 52. Choosing The
 Appropriate Solution Daniel Frye, SVP Corporate Security
 CedarCrestone #duowebinar
  • 53. About CedarCrestone ‣ Formed in 2005 ‣ Merger of Cedar Enterprise Solutions (founded 1981) and Crestone International (founded 1995) ‣ Global consulting & managed services company ‣ Support 2,000+ employees for CedarCrestone & affiliated companies Headquarters
 Atlanta, GA
  • 54. Business Challenge ‣ Evaluated susceptibility to password phishing via internal pen-testing & social engineering testing ‣ Hundreds of consultants on the road that need VPN access ‣ Needed application-centric multi- factor solution as an option for managed services clients
  • 55. Choosing The Appropriate Authentication Solution ‣ Why two-factor authentication vs. other security solutions? ‣ Defining authentication solution success ‣ Protect critical resources ‣ Make it easy on users and staff ‣ Evaluation and competitive bake off
  • 56. Decision: Duo Security ‣ Protect critical resources ‣ Drop-in integrations for Juniper and more ‣ Flexible API for custom integration or enhancement ‣ Make it easy on users and staff ‣ Easy To Use: Duo Push, self-enrollment ‣ Easy To Deliver: Minimal training, factor choice ‣ Easy To Trust: Secure by design $ Duo API
  • 57. Results ‣ Password-related vulnerabilities mitigated since Duo deployment ‣ Feedback from 3rd party pen-testing team very positive ‣ Feedback from staff who have used other 2FA solutions: 
 Duo Push is much better ‣ Flexibility of mobile apps, SMS, phone callback, and YubiKey support has proven integral to success
  • 58. Questions + Answers #duowebinar Eve Maler, Forrester Research
 emaler@forrester.com @xmlgrrl Brian Kelly, Duo Security
 bkelly@duosecurity.com @resetbrian Daniel Frye, CedarCrestone
 dan.frye@cedarcrestone.com @CedarCrestone