SlideShare a Scribd company logo
1 of 10
Download to read offline
1 
TAKING CONTROL OF 
THE DIGITAL AND MOBILE 
USER AUTHENTICATION 
CHALLENGE 
More websites, more mobile devices, more user accounts. It all adds up to more 
passwords and more access pathways. Traditional password strategies just aren’t 
keeping pace with the evolving landscape, where identity is increasingly a critical 
threat vector. The challenge is complex, complicated not just by rapidly changing 
user needs, but also by the information they need to access and the devices they 
use. This Technology Dossier examines the growing demands on authentication 
systems and the issues IT is struggling with to protect digital assets and retain 
control, while achieving the desired user experience. 
1 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI
Businesses are increasingly creating new services to 
grow revenue, drive productivity and innovation, and 
boost satisfaction. The confluence of mobile, social, 
cloud and big data technologies is creating new 
opportunities and channels to conduct business and 
engage with customers. 
In response, enterprises have been particularly quick 
to provide mobile device access to online resources, 
either in the form of native mobile applications or 
Web-based access that adapts to different device 
formats. From email to human resources manage-ment 
systems, ERP to consumer checking accounts, 
businesses are embracing the flexibility of mobility 
by utilizing software applications hosted in the 
cloud, providing Web-based portals for employees 
and self-service portals for customers. 
Meanwhile, a new mobile-ready enterprise has 
emerged. Traditional boundaries have dissolved 
under an onslaught of IT outsourcing, cloud services, 
workforce mobility initiatives, bring-your-own-device 
(BYOD) policies and the availability of corporate appli-cations 
and data to remote workers and partners. 
And these enterprises are reaping the rewards of 
mobility. According to the IDG Enterprise survey 
“Consumerization of IT in the Enterprise (CITE),” 70 
percent of the more than 1,100 participants report 
that they have seen ROI from using consumer devices 
in the workplace, and more than half say external 
customer satisfaction was positively impacted. But 
mobility comes with a dark side—one out of four 
fraud transactions originate in the mobile channel.1 
RISKY BUSINESS 
Given these trends, users are quite simply over-whelmed 
by password proliferation. It’s projected 
that the number of Internet-connected devices 
per person will average five by 2017.2 Meanwhile, 
between work and personal email, online banking 
portals, shopping, social media and a never-ending 
stream of applications, users are juggling password 
authentication for dozens of different systems— 
and it’s not easy. So they utilize poor practices to 
help them cope, making it easier for thieves and 
mischief-makers to obtain unauthorized access 
to supposedly protected systems. 
Cybercriminals can be creative when it comes to 
uncovering those passwords, even the strong ones. 
They may be able to gain unauthorized access to 
corporate systems by installing malware on a mobile 
device, guessing a relatively simple password or 
gaining access to a user’s login credentials that are 
used on multiple systems. 
Sometimes cybercriminals fool users into giving 
up credentials by using “phishing” emails that, 
when activated, either infect the user system with 
malware or lure the user to a bogus website, such 
as a fake bank portal, and then ask for a username 
and password. It’s been estimated that more than 
37 million Internet users faced phishing attacks 
between early 2012 and early 2013, up from just less 
than 20 million a year earlier.3 
Many users make it easy for the crooks, often 
choosing simple, commonly applied passwords, to 
bridge the gap. Although “password” is no longer 
the most used password on the Internet, it has been 
surpassed by an equally “hackable” string of charac-ters: 
“123456.”4 
Password management also makes for risky 
behavior. Whether it’s writing the username 
and/or password combination on the proverbial 
sticky note,5 or in an electronic a 2 ddress book,6 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI 
Taming the 
Password Jumble 
ENTERPRISES MUST STEP UP THEIR AUTHENTICATION STRATEGIES TO KEEP 
PACE WITH MARKET DEMANDS AND BETTER MANAGE RISKS.
convenience often wins out over secure practices. 
That may seem unsophisticated, or even quaint. 
But in the era of BYOD, when employees regularly 
use personally owned devices to check, download, 
upload and share important content on corporate 
systems, the risk is real and severe. 
Worse, they may be using the same username and 
password across multiple Web servers, a risk high-lighted 
by the Heartbleed scare of early 2014 that 
resulted in vulnerability of encrypted credentials.7 
According to Forrester Research, four out of five 
organizations still rely on username and password 
to secure access to consumer-facing portals.8 
Administrators sometimes are just as culpable. 
Some reuse the same passwords and share them 
with other administrators, or neglect to change 
factory default—and publicly known—passwords 
for various equipment such as routers and POS 
devices. Amazingly, for about two decades during 
the height of the Cold War, the secret unlock code, 
or passive action link, to activate U.S. nuclear missile 
launches was “00000000.”9 
What’s more, the global consulting firm KPMG found 
that major organizations fail to check and remove 
metadata for the Web pages and documents that 
they publish online, providing information that 
researchers used to expose an average of 41 internal 
usernames and 44 email addresses per company.10 
In the end, poor management of credentials puts 
a strain on already burdened IT resources. Gartner 
analysts, for example, estimate that password 
issues account for 20 percent to 30 percent of all 
IT service desk volume.11 
ASSURED AUTHENTICATION 
Authentication management is another issue. 
As enterprises go mobile and make more online 
resources available to internal users, partners, 
vendors and customers, increasing demands for 
ready access creates a conflict with IT’s need to 
control who can access what information from 
which device in what locations. The ability to 
ensure proper authentication is getting more and 
more complex. 
With users accustomed to switching between 
multiple devices—smartphones, laptops, tablets— 
the growing popularity and demand for mobile 
access exacerbates what was already a problem of 
ensuring proper use of password security. Standard-ized 
access restricted to a few select models of PCs 
and laptops is, for most, just a distant memory. 
“Organizations have now pushed so much critical 
information out to the Internet that they now have 
this collision course of passwords as they are tradi-tionally 
used,” says Jeffrey Carpenter, manager of 
product marketing for authentication with RSA, The 
Security Division of EMC. “Anybody can hit a Web 
page to log on to any company’s VPN or portal if 
they have the password.” 
3 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI 
AUTHENTICATION SPANNING ENVIRONMENTS 
RSA has developed a suite of solutions to help resolve complex identity and access management 
challenges in this era of mobile, social, cloud and big data: 
❱❱ RSA SecurID—multifactor, one-time password authentication technology 
for secure access to virtual private networks, wireless access points, 
remote access firewalls, Web applications and network operating systems. 
❱❱ RSA Adaptive Authentication—explorin risk-based approach to multifactor authentication 
using devic forensics, behavioral analysis and RSA eFraudNetwork. 
❱❱ RSA Identity Manager and Governance (IMG)—enterprise-wide visibility into user access 
privileges, with automated reporting, monitoring and auditable compliance evidence. 
❱❱ RSA Access Manager—secure access to Web applications with consolidated access controls 
for enhanced security, accelerated application deployment and improved user experience.
That puts identities at risk. In fact, according to 
Verizon’s annual report on data breach investiga-tions, 
the use of stolen credentials topped the list 
of threat actions in 201312 for the first time in the 
five years of reporting. 
There are also opposing mandates to ensure ease 
of use while at the same time managing risk in a 
secure and cost-effective manner. For example, 
mobile devices and BYOD was identified as the 
top security challenge by leading security decision 
makers who participated in CSO’s annual “State 
of the CSO” survey. That concern even surpassed 
cyberthreats from outside the organization. 
In the past, such concerns might spur efforts to 
ratchet up access controls, but enterprises are just 
as concerned about making it easy for workers 
to conduct their business and for customers to 
access resources. With new technologies emerging 
first in the consumer market and then spreading 
to business organizations, employees expect— 
perhaps demand—the ease of use they are accus-tomed 
to in their private lives to spill over into their 
work environments. 
In fact, EMC conducted a global survey of more 
than 15,000 participants that assessed consumers’ 
willingness to trade some privacy for more benefits 
or conveniences associated with digital technology.13 
The study revealed that while more than half have 
experienced potentially compromised privacy 
due to a data breach, they are not taking basic 
measures to protect their information, such as 
regularly changing passwords or using password 
protection on mobile devices. 
What’s more, EMC found that viewpoints on 
privacy varied wildly based on which of their online 
personas were affected—for example, Social Me 
for interaction with social media and email is least 
willing to trade privacy for convenience; while 
Consumer Me, interacting with online stores, is 
somewhat more tolerant; and Employee Me is just 
a little more tolerant interacting with employment-related 
systems and websites. 
OVERWHELMED 
The need to deal with multiple digital identities and 
the interconnection of resources inside and outside 
of the organization is overwhelming traditional 
access and authentication management practices. 
The result: increased complexity and new risks to 
manage on a number of fronts. 
For starters, “The universe of what an organiza-tion 
consider ‘users’ has grown exponentially,” 
says Carpenter. “It includes auditors, vendors, 
suppliers—literally the world. Most organizations are 
struggling with trying to match the right authentica-tion 
method to the right use.” 
The proliferation of access pathways often results in 
disparate policies that increase the risk; for example, 
many organizations require two-factor authentication 
for VPN access, but users may be able to access the 
same resources from their mobile devices simply by 
entering a four-digit PIN. Organizations are seeking to 
regain control over such inconsistencies. 
Further complicating security management is the 
threat of Shadow IT—the ability of users or individual 
departments to self-provision cloud services, such 
as file sharing or specific business services, with 
or without IT’s knowledge or approval. Not only 
are these services accessed without any approved 
authentication requirements, but users may reuse 
internal passwords on external cloud services, 
increasing the potential for passwords and user-names 
stolen from an external service being used 
to breach corporate assets within the firewall or on 
hosted enterprise services. 
One-size-fits-all access and authorization manage-ment 
solutions no longer hold up when users and 
customers have so many options. “It’s an issue of 
being able to fit the right authentication method to 
the right user, to the right device, to the right infor-mation 
they are trying to access,” says Amy Black-shaw, 
manager of product marketing for fraud and 
risk intelligence with RSA. “It’s all about choices.” 
CIOs and CFOs are faced with managing a spec-trum 
of risk, based on who, how and from where 
access is being requested. More stringent secu-rity 
may apply to those who are coming in on the 
corporate network to access proprietary informa-tion, 
compared to more transparent security for 
those accessing a company’s social media. 
Blackshaw notes that w 4 hile an enterprise may be 
WITH USERS ACCUSTOMED TO 
SWITCHING BETWEEN MULTIPLE 
DEVICES—SMARTPHONES, 
LAPTOPS, TABLETS—THE 
GROWING POPULARITY AND 
DEMAND FOR MOBILE ACCESS 
EXACERBATES WHAT WAS 
ALREADY A PROBLEM OF 
ENSURING PROPER USE OF 
PASSWORD SECURITY. 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI
able to exert more stringent controls over workers, 
it may not have much influence with consumers 
who resist added friction in their online activities. 
“Unlike employees, consumers can vote with their 
feet and seek out other service providers [that] 
they view as easier to deal with,” she says. Banks, 
for example, are struggling with the issue of how 
to provide consumer ease of access while ensuring 
security and confidentiality of their accounts. Simi-larly, 
healthcare organizations are rapidly rolling out 
patient portals while attempting to make authenti-cation 
seamless and transparent. 
EVOLVING STRATEGIES IN THE 
REAL WORLD 
IT must develop authentication strategies that 
evolve with market changes. “If an employee 
at work can’t share photos or documents with 
acquaintances, they will find a way to send them 
through consumer-grade software that they like and 
are used to,” says Mushegh Hakhinian, lead security 
architect at Intralinks. 
Intralinks provides strategic collaboration solutions 
on which more than $23 trillion in transactions 
FORWARD PROGRESS 
KAYVAN ALIKHANI 
Senior Director of Technology at RSA focusing on mobility 
Q. It seems that virtually everybody is unhappy with today’s 
password-dependent authentication schemes, so what is RSA’s 
forward-looking, next-generation vision for resolving this? 
A. The future is truly about choice and providing secure authentication 
that makes it easy for users to comply with security policies. In the 
past, biometrics wasn’t very convenient, and proved very expensive. Now cost-effective technologies 
built into mobile devices, such as the camera, speaker, accelerometer, fingerprint sensor and geoloca-tion, 
can enhance authentication with behavior metrics based on the activities of the user, enabling 
a more convenient experience. Potential user authentication technologies include fingerprint, face 
or voice print, iris structures, ear shape, heartbeat analysis as well as activities such as keystroke 
analysis and handwriting. 
Q. How does behavior metrics differ from biometrics? 
A. It’s all about utilizing what a person is doing—tied with their mobile device—to better prove that 
they are who they say they are. With behavior metrics, you can look at who your users are, what 
they are trying to access, and where they are trying to access it. You need to have an ecosystem 
to deliver different controls based on those three groups, and flexibility for users. For example, 
in a dark room the smartphone camera is not going to “pick up” the face; in a loud subway, voice 
recognition probably won’t work; in police, fire and health vehicles where gloves are often worn, 
fingerprint sensor is not optimal. So you need options, almost like a menu, to give users choices. 
Even when people type onto their device or laptop keyboard, they have a specific signature based 
on velocities, rhythms and pressure. If you identify these factors passively, you get very rich indica-tors 
that enable frictionless authentication. 
Q. So how do we get from here to there, and what is it going to cost? 
A. Whether we realize it or not, what we’re going through here is the death of passwords. RSA’s vision 
is to evolve technology to meet the changing needs of organizations and protect them as they move 
into the realms of cloud, mobile, social and big data. It requires an organization with the ongoing vision 
and an ecosystem of partnerships that implies protocols and standards, not another point solution 
vendor that can provide the cheapest option. With cloud, for example, all of these organizations are 
going to be communicating, authenticating and cross authenticating, so you have to have protocols 
and standards to make that happen. 
Organizations want something that is cheap to deploy, that is convenient to users and will protect 
all their information. Of course, that doesn’t exist. You have information and you don’t want that 
circulating freely on the Internet, so there is a value to protecting that information. 
5 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI
6 
have been conducted and which incorporate RSA’s 
Adaptive Authentication Risk-Based Authentica-tion 
Platform. Serving a wide range of industries, 
including financial services, life sciences, technology 
and manufacturing, Intralinks is able to provide 
multifactor authentication, without requiring users 
to manage individual tokens. 
“The second identification factor is not something 
the user holds in hand; it is the device they originate 
a transaction from,” says Hakhinian. The authentica-tion 
process can determine key behavioral aspects 
such as the network being used, a geolocation 
signal, or history of previous activity to determine 
likely fraudulent access attempts. 
Analyst Jack Gold of J. Gold Associates, writing 
in a recent report on an identity-driven approach 
to mobile security, states, “A balanced approach 
between what users value highly and what IT requires 
to maintain security is an ongoing challenge that 
can best be addressed through a set of realistic and 
consistent policies, and security solutions that work 
in conjunction with these policies.” By establishing 
a unique user’s identity and current conditions, he 
adds, security can be tailored to the situation. 
Finding that balance is an imperative for today’s 
enterprise. The vast majority of enterprises, 
particularly those that are consumer focused, still 
rely on simple username and password combina-tions, 
Blackshaw says. Many are familiar with RSA’s 
SecurID hardware-based authenticators that provide 
an easy-to-use, convenient, self-contained method 
for effective user identification. When users attempt 
to log in, they are required to provide something 
they know—a PIN—and something they have—a 
unique one-time password (OTP) from their SecurID 
token that changes every 60 seconds—before they 
are granted access to the secured application. 
The time-based algorithm found in RSA hardware 
authenticators can also be utilized as software-based 
tokens that are bound to users’ mobile 
devices. The user experience is similar, although 
with the software tokens, once the PIN is entered, 
the one-time password appears on the device 
screen, to be copied into the particular access inter-face 
that is being used. 
Companies like Intralinks that utilize tokens are 
now able to enhance security by utilizing RSA’s Risk 
Engine, which examines a variety of indicators to 
determine a user’s level of risk. Indicators could be 
something like an access request from a foreign 
location that a user is not likely to be in, or too-frequent 
requests from a single user coming from 
multiple time zones. 
BOTTOM LINE 
Passwords have been a mainstay—and a prime risk 
factor—since the era of the mainframe. Keeping 
pace with the latest cyberthreats, technology trends 
and business requirements calls for a change in 
traditional information security processes. Managing 
security and access management across increas-ingly 
diverse physical, virtual and cloud-based 
environments broadens the risk environment and 
creates new challenges. 
Migrating to a risk-based authentication system 
increases security transparently by delivering multi-factor 
authentication in a user-friendly fashion that 
improves the experience while ensuring that the right 
person gains access to the right information from an 
appropriate location and device. In order to achieve 
the desired balance between security and a posi-tive 
user experience, organizations need an adaptive 
approach to identity and authentication that can 
adjust to changing needs and changing user behav-iors. 
Only then can they securely embrace the mobile 
revolution without immobilizing the user. 
1 Forrester Research, “Consumer Web Portals at Significant Security Risk” 
2 Julie Bort, “By 2017, We’ll Each Have 5 Internet Devices (And More 
Predictions From Cisco),” May 29, 2013. Business Insider. 
3 “Kaspersky Lab report: 37.3 million users experienced phishing 
attacks in the last year,” June 20, 2013. Kaspersky Labs. 
4 Jared Newman, “The 25 worst passwords of 2013: ‘password’ gets 
dethroned,” January 20. PC World. 
5 Benjamin Mullin, “Access refined: Securely store your newsroom’s 
passwords,” June 20, 2014. The Poynter Institute. 
6 Dave Greenbaun, “Quick Tip: Obscure Your Address Book Data,” 
August 9, 2010. GigaOM. 
7 Richard Nieve, “Heartbleed bug: What you need to know (FAQ),” 
April 11 2014. CNET. 
8 Forrester Research, “Consumer Web Portals at Significant 
Security Risk” 
9 Karl Smallwood, Nov. 29, 2013, “For Nearly Two Decades the 
Nuclear Launch Code at all Minuteman Silos in the United States 
Was 00000000.” Today I Found Out. 
10 “UK Cyber Vulnerability Index 2013,” July 2013. KPMG, LLP. 
11 “Gartner Highlights Four Myths Surrounding IT Self-Service.” 
Aug. 25, 2010. Gartner, Inc. 
12 2014 Data Breach Investigations Report, Verizon Enterprise Solutions. 
13 Global Internet Privacy Study Reveals Consumers’ Conflicting Views,” 
EMC Corp. June 12, 2014. 
KEEPING PACE WITH THE LATEST 
CYBERTHREATS, TECHNOLOGY 
TRENDS AND BUSINESS 
REQUIREMENTS CALLS FOR 
A CHANGE IN TRADITIONAL 
INFORMATION SECURITY 
PROCESSES. 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI
ADP 
ADP enables secure home working with RSA® 
Authentication Manager 8.0 
As one of the world’s largest providers of business outsourcing and human capital 
management solutions, ADP offers human resource, payroll, talent management, tax and 
benefits administration solutions from a single source. It has more than $10 billion in revenues. 
KEY REQUIREMENTS 
Among the most sensitive data is that relating to employees. Employers typically hold information on their 
people that spans money, health, where they live, their banking and tax details, and their progress at work. 
ADP provides human capital management solutions to companies in more than 125 countries. “Security is 
essential to our business proposition,” said Rodrigue Klock, IT Security Engineer at ADP. “We have to prove 
to our customers that we are secure, so that they can have confidence they can work with us. We trust RSA 
SecurID to ensure our systems can only be accessed by authorized users.” 
ADP has been using RSA SecurID for more than eight years in Europe, and for 15 years in the U.S. SecurID is 
the market-leading one-time password technology, interoperable with over 350 third-party applications. ADP 
uses hardware tokens to provide secured access for 400 customers to its computer systems. 
Software tokens were distributed through RSA Authentication Manager using the Cryptographic Token Key 
Initialization Protocol (CT-KIP), but this required employees to connect to the local area network (LAN) to 
receive a token, so it could only be used when on site at an ADP office. Users at home would have to be 
manually emailed a software token or use a fixed passcode, which is less secure than a one-time password. 
ADP needed a way to provide secure access to its systems for employees working from home or client sites, 
and connecting to the computer systems using VPN. 
SOLUTION 
ADP tested RSA Authentication Manager 8.0, the latest version 
of the software used to manage its secure network access. “RSA 
Authentication Manager 8.0 provides a better experience for 
our users because they don’t have to be in the office to receive 
a software token anymore,” said Klock. “They can download it 
directly over the Internet when connected to the VPN or using 
VPN-SSL, without compromising on security. Users enter their 
personal identification number (PIN) into the software on their 
computer, and this creates the passcode that is used to connect. 
As a result, they can work securely anywhere they can get online.” 
He adds: “The design of RSA Authentication Manager 8.0 is 
much simpler for administrators to use than the previous 
version. The new interface brings a lot of information together in 
one place. Previously, you would have to click several times to 
see a user profile, token details, and date of connection, but now 
all that information can be found on a single screen that brings 
together the global information on users.” 
7 
Case Studies 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI 
ê 
DOWNLOAD PDF
8 
DUTCH CENTRAL JUSTICIARY 
COLLECTION AGENCY 
Government agency boosts efficiency and drives 
down costs with RSA technology 
Part of the Dutch Ministry of Public Safety and Justice, the Central Justiciary 
Collection Agency (CJIB) manages the recovery of all penalties and fines on behalf 
of the Ministry. It employs around 1,100 people, who are committed to their role 
in upholding the integrity of the Dutch justice system. 
KEY REQUIREMENTS 
The remote access solution that the agency had in place was based on a Public Key Infrastructure (PKI), 
which over time had become problematic for the IT security manager. Chris Eyzenga, Security and 
Continuity Manager at CJIB, explains: “The PKI-based model offered us limited support for devices that 
weren’t based on the Windows operating system. It required additional shoring up of our remote security 
systems, which limited the functionality available to employees. It also took up to eight weeks for keys to be 
issued to new users, or if an existing user needed a replacement. Needless to say, this was very inefficient 
for the organization, and inconvenient for our employees, who need constant, reliable access to email, 
documents and spreadsheets.” 
The agency therefore began to look for a new remote access solution with two-factor authentication that 
would align with the ISO 27002 security standard and also be easy to install and use. 
SOLUTION 
CJIB began by running a proof-of-concept of a desktop 
virtualization solution from VMware. “The solution worked well, 
but we needed to add two-factor authentication to ensure we 
had the level of security we needed,” says Eyzenga. “We knew 
that RSA SecurID® and Authentication Manager 8 integrated 
seamlessly with the VMware solution, so we wanted to use 
them to deliver the additional authentication.” 
Next, the agency needed to decide whether to use hard or soft 
tokens. It contracted local RSA partner, PointGroup, which ran 
a cost comparison which showed the soft token option would 
be more economical for CJIB. The agency decided to use SMS 
tokens delivered to employees’ personal mobile phones. “No 
one goes anywhere without their phone these days,” says 
Eyzenga. “So by sending their authentication tokens to these 
devices, we can be sure the employee will always be able to 
access it, and it minimizes the risk of them forgetting or losing 
their token.” PointGroup and CJIB worked with local network provider CM Telecom to negotiate a secure, 
reliable network over which to send the SMS tokens. 
With the arrangements in place, the agency ran a pilot of the new remote desktop solution, which 
demonstrated its simplicity, ease of use and scalability to the rest of the organization. Eyzenga recalls: 
“The installation was very quick. We’d planned two days for it, but we were done by afternoon tea on 
the first day. It was also easy to set the parameters we need in order to align with the ISO 27002 security 
standard, such as those around the lifetime of SMS tokens and imposing limits for the number of times 
an incorrect PIN number can be entered before an account is blocked.” 
ê 
DOWNLOAD PDF 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI
9 
GEISINGER HEALTH SYSTEM 
Transforming patient care in the Emergency Department 
Founded in 1915, Geisinger Health System is a physician-led healthcare system, dedicated to 
healthcare, education, research, and service, spanning 41 counties in Pennsylvania and serving 
2.6 million people. It has received national recognition as a model for best-practice health 
services delivery and its physicians have been listed in The Best Doctors in America. To learn 
more, please visit: www.geisinger.org. 
KEY REQUIREMENTS 
Geisinger Health System is a nationally recognized leader in healthcare IT, specifically the adoption of 
electronic patient records to improve patient care. It has an extensive network of departmental applications 
and web portals serving staff, affiliated physicians, patients, and health-plan members. 
Geisinger has long used access management software to provide physicians and patients with single sign-on 
access to clinical applications as well as authentication tokens to provide additional secure access for 
employees and vendor partners. 
To further improve the quality and safety of patient care, Geisinger put in place a program to integrate and 
extend access to its network of healthcare IT systems. It recently created a Regional Health Integrated 
Organization (RHIO) connected via The Keystone Health Information Exchange (KeyHIE™). 
The aim of KeyHIE is to allow clinicians at some 53 rural Pennsylvania hospitals to easily share patient data. 
The first phase of this project is a pilot implementation involving the Emergency Departments (ED) at Geisinger 
Medical Center, Shamokin Hospital, and Bloomsburg Hospital, all located in north central Pennsylvania. 
SOLUTION 
Geisinger selected RSA Access Manager and RSA Federated 
Identity Manager to manage user access across the three 
hospitals. This enterprise-ready solution enables organizations 
to securely exchange identities across network domains, 
providing end users with secure access to multiple external 
applications with a single identity and log on. 
The system allows doctors and nurses in the Geisinger, 
Shamokin, and Bloomsburg emergency departments to access 
critical health data of each other’s patients in real time. Using 
RSA technology, Geisinger has been able to mitigate the risk of 
internal security breaches through centralized management and 
control of user authentication and authorization privileges. 
Geisinger has also rolled out RSA Adaptive Authentication to 
provide affiliated and referring physicians with secure access 
to patients’ electronic medical records. The solution’s risk-based authentication technology conducts a risk 
assessment behind the scenes, ensuring minimal inconvenience to the user. 
A unique risk score is assigned to each activity, and users are only challenged when an activity is identified 
as moderate or high risk and/or an organizational policy is violated. 
David Young, IT Director at Geisinger Health System, says: “We were particularly attracted by the way RSA 
Adaptive Authentication offers layers of security in addition to the standard user name and password, but 
without inconveniencing the user. It is ideal for clinicians working in a busy and often pressured hospital and 
clinic environment.” 
ê 
DOWNLOAD PDF 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI
10 
Taming the 
Password Jumble 
❱❱ RISKY BUSINESS 
❱❱ ASSURED 
AUTHENTICATION 
❱❱ OVERWHELMED 
❱❱ EVOLVING STRATEGIES 
IN THE REAL WORLD 
❱❱ BOTTOM LINE 
❱❱ AUTHENTICATION 
SPANNING 
ENVIRONMENTS 
❱❱ FORWARD PROGRESS 
Case Studies 
❱❱ ADP 
❱❱ DUTCH CENTRAL 
JUSTICIARY COLLECTION 
AGENCY 
❱❱ GEISINGER HEALTH 
SYSTEM 
❱❱ RAPATTONI 
RAPATTONI 
Rapattoni builds business by protecting customer interests 
Rapattoni is one of the leading software providers for the U.S. real estate industry. Established 
in 1970, the company provides the technology to power more than 100 Multiple Listing 
Services (MLS) which are in turn used by more than 250,000 real estate professionals to share 
information about properties for sale. 
KEY REQUIREMENTS 
An MLS, which consists of hundreds of data fields that provide real estate agents with information relating to 
listed properties, is an indispensable tool for U.S. real estate agents. 
Rapattoni provides its MLS service via a Software-as-a-Service (SaaS) model, ensuring MLSs receive frequent 
software updates. Several years ago, Rapattoni implemented a market-leading strong authentication system 
based on software and hardware tokens to allow MLSs to protect their systems from unauthorized use. 
The implementation was a great success, with a large number of real estate professionals using tokens for 
secure website access to safeguard clients’ personal information. 
Rapattoni was particularly interested when its trusted vendor launched a new adaptive authentication 
solution. This is a comprehensive authentication and fraud-detection platform that monitors and 
authenticates customer activity based on risk levels, institutional policies, and customer segmentation. As a 
result, Rapattoni was keen to incorporate the technology into its MLS offerings. 
It believed the solution could galvanize existing security protection and equally importantly, in a small but 
intensely competitive market undergoing economic turmoil, Rapattoni understood that the solution could 
also be used as a market-winning business differentiator. 
SOLUTION 
Tim P. Johnson, Chief Financial Officer and VP of Business 
Development, Rapattoni, said: “The RSA SecurID® system is 
a great advantage for our MLS customers. In line with our 
philosophy of introducing innovative technologies, we also 
decided to offer our customers RSA Adaptive Authentication.” 
RSA Adaptive Authentication establishes the identity of 
users by measuring a series of risk indicators such as device 
identification, geographical location, and behavioral profiling. 
By deploying the technology, Rapattoni’s customers ensured 
legitimate users can securely access the MLS from an office PC, 
notebook, or remote PC at a client site, regardless of location. 
It works by collating fraud indicators with user profiling and 
transactional behavioral patterns and identifies behavior and 
activity patterns that do not conform to historical patterns and 
known activities. If the RSA Adaptive Authentication system does not recognize the IP address range, the 
user will need to answer a series of ‘challenge questions’ in order to be authenticated. 
If the IP address range does not reflect common usage patterns, a series of further flags will also be raised, 
requiring more responses from the user before access is permitted. All incoming logon attempts are vetted 
against RSA’s eFraudNetwork™, the industry’s first and largest cross-institution, cross-industry, and cross-platform 
online fraud network dedicated to sharing and disseminating information on fraudulent activity. 
ê 
DOWNLOAD PDF

More Related Content

What's hot

Netop Remote Control Embedded Devices
Netop Remote Control Embedded DevicesNetop Remote Control Embedded Devices
Netop Remote Control Embedded DevicesNetop
 
[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention[Infographic] Data Loss Prevention
[Infographic] Data Loss PreventionSeqrite
 
[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the worldSeqrite
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013EMC
 
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingTop 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingSeqrite
 
Implementing security on android application
Implementing security on android applicationImplementing security on android application
Implementing security on android applicationIAEME Publication
 
Sholove cyren web security - technical datasheet2
Sholove cyren web security  - technical datasheet2Sholove cyren web security  - technical datasheet2
Sholove cyren web security - technical datasheet2SHOLOVE INTERNATIONAL LLC
 
Transformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital IdentityTransformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital IdentityIJNSA Journal
 
You Are the Target
You Are the TargetYou Are the Target
You Are the TargetEMC
 
Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...
Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...
Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...Tania Mushtaq
 
Portal Authentication: A Balancing Act Between Security Usability and Complia...
Portal Authentication: A Balancing Act Between Security Usability and Complia...Portal Authentication: A Balancing Act Between Security Usability and Complia...
Portal Authentication: A Balancing Act Between Security Usability and Complia...PortalGuard
 
Team 3_Final Project.docx
Team 3_Final Project.docxTeam 3_Final Project.docx
Team 3_Final Project.docxMarcusBrown87
 
Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...
Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...
Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...Creus Moreira Carlos
 
March 2014 - Biometric Technology Today - Token-less Tech Byline
March 2014 - Biometric Technology Today - Token-less Tech BylineMarch 2014 - Biometric Technology Today - Token-less Tech Byline
March 2014 - Biometric Technology Today - Token-less Tech BylineHector Hoyos
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix
 
iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?Hayden McCall
 
The Mobile Lawyer: 2014
The Mobile Lawyer: 2014The Mobile Lawyer: 2014
The Mobile Lawyer: 2014equaley
 

What's hot (20)

Netop Remote Control Embedded Devices
Netop Remote Control Embedded DevicesNetop Remote Control Embedded Devices
Netop Remote Control Embedded Devices
 
[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention[Infographic] Data Loss Prevention
[Infographic] Data Loss Prevention
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world[Infographic] 7 Cyber attacks that shook the world
[Infographic] 7 Cyber attacks that shook the world
 
LifeLock Javelin Presentation
LifeLock Javelin PresentationLifeLock Javelin Presentation
LifeLock Javelin Presentation
 
The Current State of Cybercrime 2013
The Current State of Cybercrime 2013The Current State of Cybercrime 2013
The Current State of Cybercrime 2013
 
Top 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in BankingTop 5 Cybersecurity Risks in Banking
Top 5 Cybersecurity Risks in Banking
 
Implementing security on android application
Implementing security on android applicationImplementing security on android application
Implementing security on android application
 
Sholove cyren web security - technical datasheet2
Sholove cyren web security  - technical datasheet2Sholove cyren web security  - technical datasheet2
Sholove cyren web security - technical datasheet2
 
Transformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital IdentityTransformation from Identity Stone Age to Digital Identity
Transformation from Identity Stone Age to Digital Identity
 
You Are the Target
You Are the TargetYou Are the Target
You Are the Target
 
Critical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the BoardroomCritical Update Needed: Cybersecurity Expertise in the Boardroom
Critical Update Needed: Cybersecurity Expertise in the Boardroom
 
Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...
Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...
Banking Law Bulletin - 3 tips for banking lawyers to avoid the stormy cloud (...
 
Portal Authentication: A Balancing Act Between Security Usability and Complia...
Portal Authentication: A Balancing Act Between Security Usability and Complia...Portal Authentication: A Balancing Act Between Security Usability and Complia...
Portal Authentication: A Balancing Act Between Security Usability and Complia...
 
Team 3_Final Project.docx
Team 3_Final Project.docxTeam 3_Final Project.docx
Team 3_Final Project.docx
 
Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...
Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...
Carlos Moreira Cyber Security Round-table Moderation in NY 2014 M&A Advisory ...
 
March 2014 - Biometric Technology Today - Token-less Tech Byline
March 2014 - Biometric Technology Today - Token-less Tech BylineMarch 2014 - Biometric Technology Today - Token-less Tech Byline
March 2014 - Biometric Technology Today - Token-less Tech Byline
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO Review
 
iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?iStart feature: Protect and serve how safe is your personal data?
iStart feature: Protect and serve how safe is your personal data?
 
The Mobile Lawyer: 2014
The Mobile Lawyer: 2014The Mobile Lawyer: 2014
The Mobile Lawyer: 2014
 

Viewers also liked

Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage
Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage
Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage EMC
 
Predestinação - A salvação é para poucos ou para todos?
Predestinação - A salvação é para poucos ou para todos?Predestinação - A salvação é para poucos ou para todos?
Predestinação - A salvação é para poucos ou para todos?João Carlos
 
Grasphatch - Social Venture Captital
Grasphatch - Social Venture CaptitalGrasphatch - Social Venture Captital
Grasphatch - Social Venture Captitalgrasphatch
 
InBicocca, non si cerca, si trova!
InBicocca, non si cerca, si trova!InBicocca, non si cerca, si trova!
InBicocca, non si cerca, si trova!Sara M
 
EMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCE
EMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCEEMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCE
EMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCEEMC
 
National broadband Plans - Maximizing Economic Impact
National broadband Plans - Maximizing Economic ImpactNational broadband Plans - Maximizing Economic Impact
National broadband Plans - Maximizing Economic ImpactRene Summer
 
Conduct monetary policy
Conduct monetary policyConduct monetary policy
Conduct monetary policyTravis Klein
 
What's New in VMware Virtual SAN
What's New in VMware Virtual SANWhat's New in VMware Virtual SAN
What's New in VMware Virtual SANEMC
 
KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...
KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...
KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...Dr. Raju M. Mathew
 
Day 8 economic issues
Day 8 economic issuesDay 8 economic issues
Day 8 economic issuesTravis Klein
 
Hadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilindHadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilindEMC
 

Viewers also liked (19)

Clientes2
Clientes2Clientes2
Clientes2
 
BPR meets ST
BPR meets STBPR meets ST
BPR meets ST
 
Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage
Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage
Oracle PeopleSoft on Cisco Unified Computing System and EMC VNX Storage
 
Formulario proveedores
Formulario proveedoresFormulario proveedores
Formulario proveedores
 
Predestinação - A salvação é para poucos ou para todos?
Predestinação - A salvação é para poucos ou para todos?Predestinação - A salvação é para poucos ou para todos?
Predestinação - A salvação é para poucos ou para todos?
 
Grasphatch - Social Venture Captital
Grasphatch - Social Venture CaptitalGrasphatch - Social Venture Captital
Grasphatch - Social Venture Captital
 
De crypte
De crypteDe crypte
De crypte
 
InBicocca, non si cerca, si trova!
InBicocca, non si cerca, si trova!InBicocca, non si cerca, si trova!
InBicocca, non si cerca, si trova!
 
EMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCE
EMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCEEMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCE
EMC IT's Journey to Cloud : IT-AS-A-SERVICE APPLICATIONS & CLOUD EXPERIENCE
 
National broadband Plans - Maximizing Economic Impact
National broadband Plans - Maximizing Economic ImpactNational broadband Plans - Maximizing Economic Impact
National broadband Plans - Maximizing Economic Impact
 
Formulario de ciudad
Formulario de ciudadFormulario de ciudad
Formulario de ciudad
 
Conduct monetary policy
Conduct monetary policyConduct monetary policy
Conduct monetary policy
 
What's New in VMware Virtual SAN
What's New in VMware Virtual SANWhat's New in VMware Virtual SAN
What's New in VMware Virtual SAN
 
Eq price practice
Eq price practiceEq price practice
Eq price practice
 
KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...
KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...
KNOWMATICS AND THE RELATED FIELDS OF STUDY- EDUCATION, PSYCHOLOGY, BRAIN RESE...
 
Tue law of demand
Tue law of demandTue law of demand
Tue law of demand
 
Day 8 economic issues
Day 8 economic issuesDay 8 economic issues
Day 8 economic issues
 
M i r n y
M i r n yM i r n y
M i r n y
 
Hadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilindHadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilind
 

Similar to Taking Control of the Digital and Mobile User Authentication Challenge

Peoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining SecurityPeoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining SecurityAppsian
 
Peoplesoft Erp
Peoplesoft ErpPeoplesoft Erp
Peoplesoft ErpAppsian
 
Appsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_briefAppsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_briefAppsian
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141sraina2
 
Identity Modernization eBook
Identity Modernization eBookIdentity Modernization eBook
Identity Modernization eBookPablo Junco
 
Identity - building trust in a digital world
Identity - building trust in a digital worldIdentity - building trust in a digital world
Identity - building trust in a digital worldConor Bronsdon
 
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperClearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperMarco Essomba
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyMark Albala
 
Why Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemWhy Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemBernard Marr
 
Insecure magazine - 51
Insecure magazine - 51Insecure magazine - 51
Insecure magazine - 51Felipe Prado
 
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...Entrust Datacard
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyOrganization
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Erik Ginalick
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threatsReadWrite
 
NoHidingInTheCloud
NoHidingInTheCloudNoHidingInTheCloud
NoHidingInTheCloudJoan Ross
 
2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report Infographic2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report InfographicCarlo Arioli
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco Security
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsBen Graybar
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOJim Romeo
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOJim Romeo
 

Similar to Taking Control of the Digital and Mobile User Authentication Challenge (20)

Peoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining SecurityPeoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining Security
 
Peoplesoft Erp
Peoplesoft ErpPeoplesoft Erp
Peoplesoft Erp
 
Appsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_briefAppsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_brief
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141
 
Identity Modernization eBook
Identity Modernization eBookIdentity Modernization eBook
Identity Modernization eBook
 
Identity - building trust in a digital world
Identity - building trust in a digital worldIdentity - building trust in a digital world
Identity - building trust in a digital world
 
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaperClearswift f5 information_visibility_reducing_business_risk_whitepaper
Clearswift f5 information_visibility_reducing_business_risk_whitepaper
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
Why Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemWhy Cybersecurity is a Data Problem
Why Cybersecurity is a Data Problem
 
Insecure magazine - 51
Insecure magazine - 51Insecure magazine - 51
Insecure magazine - 51
 
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
 
NoHidingInTheCloud
NoHidingInTheCloudNoHidingInTheCloud
NoHidingInTheCloud
 
2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report Infographic2012 HP Cyber Threat Report Infographic
2012 HP Cyber Threat Report Infographic
 
Cisco 2014 Midyear Security Report
Cisco 2014 Midyear Security ReportCisco 2014 Midyear Security Report
Cisco 2014 Midyear Security Report
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIO
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIO
 

More from EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

More from EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Taking Control of the Digital and Mobile User Authentication Challenge

  • 1. 1 TAKING CONTROL OF THE DIGITAL AND MOBILE USER AUTHENTICATION CHALLENGE More websites, more mobile devices, more user accounts. It all adds up to more passwords and more access pathways. Traditional password strategies just aren’t keeping pace with the evolving landscape, where identity is increasingly a critical threat vector. The challenge is complex, complicated not just by rapidly changing user needs, but also by the information they need to access and the devices they use. This Technology Dossier examines the growing demands on authentication systems and the issues IT is struggling with to protect digital assets and retain control, while achieving the desired user experience. 1 Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI
  • 2. Businesses are increasingly creating new services to grow revenue, drive productivity and innovation, and boost satisfaction. The confluence of mobile, social, cloud and big data technologies is creating new opportunities and channels to conduct business and engage with customers. In response, enterprises have been particularly quick to provide mobile device access to online resources, either in the form of native mobile applications or Web-based access that adapts to different device formats. From email to human resources manage-ment systems, ERP to consumer checking accounts, businesses are embracing the flexibility of mobility by utilizing software applications hosted in the cloud, providing Web-based portals for employees and self-service portals for customers. Meanwhile, a new mobile-ready enterprise has emerged. Traditional boundaries have dissolved under an onslaught of IT outsourcing, cloud services, workforce mobility initiatives, bring-your-own-device (BYOD) policies and the availability of corporate appli-cations and data to remote workers and partners. And these enterprises are reaping the rewards of mobility. According to the IDG Enterprise survey “Consumerization of IT in the Enterprise (CITE),” 70 percent of the more than 1,100 participants report that they have seen ROI from using consumer devices in the workplace, and more than half say external customer satisfaction was positively impacted. But mobility comes with a dark side—one out of four fraud transactions originate in the mobile channel.1 RISKY BUSINESS Given these trends, users are quite simply over-whelmed by password proliferation. It’s projected that the number of Internet-connected devices per person will average five by 2017.2 Meanwhile, between work and personal email, online banking portals, shopping, social media and a never-ending stream of applications, users are juggling password authentication for dozens of different systems— and it’s not easy. So they utilize poor practices to help them cope, making it easier for thieves and mischief-makers to obtain unauthorized access to supposedly protected systems. Cybercriminals can be creative when it comes to uncovering those passwords, even the strong ones. They may be able to gain unauthorized access to corporate systems by installing malware on a mobile device, guessing a relatively simple password or gaining access to a user’s login credentials that are used on multiple systems. Sometimes cybercriminals fool users into giving up credentials by using “phishing” emails that, when activated, either infect the user system with malware or lure the user to a bogus website, such as a fake bank portal, and then ask for a username and password. It’s been estimated that more than 37 million Internet users faced phishing attacks between early 2012 and early 2013, up from just less than 20 million a year earlier.3 Many users make it easy for the crooks, often choosing simple, commonly applied passwords, to bridge the gap. Although “password” is no longer the most used password on the Internet, it has been surpassed by an equally “hackable” string of charac-ters: “123456.”4 Password management also makes for risky behavior. Whether it’s writing the username and/or password combination on the proverbial sticky note,5 or in an electronic a 2 ddress book,6 Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI Taming the Password Jumble ENTERPRISES MUST STEP UP THEIR AUTHENTICATION STRATEGIES TO KEEP PACE WITH MARKET DEMANDS AND BETTER MANAGE RISKS.
  • 3. convenience often wins out over secure practices. That may seem unsophisticated, or even quaint. But in the era of BYOD, when employees regularly use personally owned devices to check, download, upload and share important content on corporate systems, the risk is real and severe. Worse, they may be using the same username and password across multiple Web servers, a risk high-lighted by the Heartbleed scare of early 2014 that resulted in vulnerability of encrypted credentials.7 According to Forrester Research, four out of five organizations still rely on username and password to secure access to consumer-facing portals.8 Administrators sometimes are just as culpable. Some reuse the same passwords and share them with other administrators, or neglect to change factory default—and publicly known—passwords for various equipment such as routers and POS devices. Amazingly, for about two decades during the height of the Cold War, the secret unlock code, or passive action link, to activate U.S. nuclear missile launches was “00000000.”9 What’s more, the global consulting firm KPMG found that major organizations fail to check and remove metadata for the Web pages and documents that they publish online, providing information that researchers used to expose an average of 41 internal usernames and 44 email addresses per company.10 In the end, poor management of credentials puts a strain on already burdened IT resources. Gartner analysts, for example, estimate that password issues account for 20 percent to 30 percent of all IT service desk volume.11 ASSURED AUTHENTICATION Authentication management is another issue. As enterprises go mobile and make more online resources available to internal users, partners, vendors and customers, increasing demands for ready access creates a conflict with IT’s need to control who can access what information from which device in what locations. The ability to ensure proper authentication is getting more and more complex. With users accustomed to switching between multiple devices—smartphones, laptops, tablets— the growing popularity and demand for mobile access exacerbates what was already a problem of ensuring proper use of password security. Standard-ized access restricted to a few select models of PCs and laptops is, for most, just a distant memory. “Organizations have now pushed so much critical information out to the Internet that they now have this collision course of passwords as they are tradi-tionally used,” says Jeffrey Carpenter, manager of product marketing for authentication with RSA, The Security Division of EMC. “Anybody can hit a Web page to log on to any company’s VPN or portal if they have the password.” 3 Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI AUTHENTICATION SPANNING ENVIRONMENTS RSA has developed a suite of solutions to help resolve complex identity and access management challenges in this era of mobile, social, cloud and big data: ❱❱ RSA SecurID—multifactor, one-time password authentication technology for secure access to virtual private networks, wireless access points, remote access firewalls, Web applications and network operating systems. ❱❱ RSA Adaptive Authentication—explorin risk-based approach to multifactor authentication using devic forensics, behavioral analysis and RSA eFraudNetwork. ❱❱ RSA Identity Manager and Governance (IMG)—enterprise-wide visibility into user access privileges, with automated reporting, monitoring and auditable compliance evidence. ❱❱ RSA Access Manager—secure access to Web applications with consolidated access controls for enhanced security, accelerated application deployment and improved user experience.
  • 4. That puts identities at risk. In fact, according to Verizon’s annual report on data breach investiga-tions, the use of stolen credentials topped the list of threat actions in 201312 for the first time in the five years of reporting. There are also opposing mandates to ensure ease of use while at the same time managing risk in a secure and cost-effective manner. For example, mobile devices and BYOD was identified as the top security challenge by leading security decision makers who participated in CSO’s annual “State of the CSO” survey. That concern even surpassed cyberthreats from outside the organization. In the past, such concerns might spur efforts to ratchet up access controls, but enterprises are just as concerned about making it easy for workers to conduct their business and for customers to access resources. With new technologies emerging first in the consumer market and then spreading to business organizations, employees expect— perhaps demand—the ease of use they are accus-tomed to in their private lives to spill over into their work environments. In fact, EMC conducted a global survey of more than 15,000 participants that assessed consumers’ willingness to trade some privacy for more benefits or conveniences associated with digital technology.13 The study revealed that while more than half have experienced potentially compromised privacy due to a data breach, they are not taking basic measures to protect their information, such as regularly changing passwords or using password protection on mobile devices. What’s more, EMC found that viewpoints on privacy varied wildly based on which of their online personas were affected—for example, Social Me for interaction with social media and email is least willing to trade privacy for convenience; while Consumer Me, interacting with online stores, is somewhat more tolerant; and Employee Me is just a little more tolerant interacting with employment-related systems and websites. OVERWHELMED The need to deal with multiple digital identities and the interconnection of resources inside and outside of the organization is overwhelming traditional access and authentication management practices. The result: increased complexity and new risks to manage on a number of fronts. For starters, “The universe of what an organiza-tion consider ‘users’ has grown exponentially,” says Carpenter. “It includes auditors, vendors, suppliers—literally the world. Most organizations are struggling with trying to match the right authentica-tion method to the right use.” The proliferation of access pathways often results in disparate policies that increase the risk; for example, many organizations require two-factor authentication for VPN access, but users may be able to access the same resources from their mobile devices simply by entering a four-digit PIN. Organizations are seeking to regain control over such inconsistencies. Further complicating security management is the threat of Shadow IT—the ability of users or individual departments to self-provision cloud services, such as file sharing or specific business services, with or without IT’s knowledge or approval. Not only are these services accessed without any approved authentication requirements, but users may reuse internal passwords on external cloud services, increasing the potential for passwords and user-names stolen from an external service being used to breach corporate assets within the firewall or on hosted enterprise services. One-size-fits-all access and authorization manage-ment solutions no longer hold up when users and customers have so many options. “It’s an issue of being able to fit the right authentication method to the right user, to the right device, to the right infor-mation they are trying to access,” says Amy Black-shaw, manager of product marketing for fraud and risk intelligence with RSA. “It’s all about choices.” CIOs and CFOs are faced with managing a spec-trum of risk, based on who, how and from where access is being requested. More stringent secu-rity may apply to those who are coming in on the corporate network to access proprietary informa-tion, compared to more transparent security for those accessing a company’s social media. Blackshaw notes that w 4 hile an enterprise may be WITH USERS ACCUSTOMED TO SWITCHING BETWEEN MULTIPLE DEVICES—SMARTPHONES, LAPTOPS, TABLETS—THE GROWING POPULARITY AND DEMAND FOR MOBILE ACCESS EXACERBATES WHAT WAS ALREADY A PROBLEM OF ENSURING PROPER USE OF PASSWORD SECURITY. Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI
  • 5. able to exert more stringent controls over workers, it may not have much influence with consumers who resist added friction in their online activities. “Unlike employees, consumers can vote with their feet and seek out other service providers [that] they view as easier to deal with,” she says. Banks, for example, are struggling with the issue of how to provide consumer ease of access while ensuring security and confidentiality of their accounts. Simi-larly, healthcare organizations are rapidly rolling out patient portals while attempting to make authenti-cation seamless and transparent. EVOLVING STRATEGIES IN THE REAL WORLD IT must develop authentication strategies that evolve with market changes. “If an employee at work can’t share photos or documents with acquaintances, they will find a way to send them through consumer-grade software that they like and are used to,” says Mushegh Hakhinian, lead security architect at Intralinks. Intralinks provides strategic collaboration solutions on which more than $23 trillion in transactions FORWARD PROGRESS KAYVAN ALIKHANI Senior Director of Technology at RSA focusing on mobility Q. It seems that virtually everybody is unhappy with today’s password-dependent authentication schemes, so what is RSA’s forward-looking, next-generation vision for resolving this? A. The future is truly about choice and providing secure authentication that makes it easy for users to comply with security policies. In the past, biometrics wasn’t very convenient, and proved very expensive. Now cost-effective technologies built into mobile devices, such as the camera, speaker, accelerometer, fingerprint sensor and geoloca-tion, can enhance authentication with behavior metrics based on the activities of the user, enabling a more convenient experience. Potential user authentication technologies include fingerprint, face or voice print, iris structures, ear shape, heartbeat analysis as well as activities such as keystroke analysis and handwriting. Q. How does behavior metrics differ from biometrics? A. It’s all about utilizing what a person is doing—tied with their mobile device—to better prove that they are who they say they are. With behavior metrics, you can look at who your users are, what they are trying to access, and where they are trying to access it. You need to have an ecosystem to deliver different controls based on those three groups, and flexibility for users. For example, in a dark room the smartphone camera is not going to “pick up” the face; in a loud subway, voice recognition probably won’t work; in police, fire and health vehicles where gloves are often worn, fingerprint sensor is not optimal. So you need options, almost like a menu, to give users choices. Even when people type onto their device or laptop keyboard, they have a specific signature based on velocities, rhythms and pressure. If you identify these factors passively, you get very rich indica-tors that enable frictionless authentication. Q. So how do we get from here to there, and what is it going to cost? A. Whether we realize it or not, what we’re going through here is the death of passwords. RSA’s vision is to evolve technology to meet the changing needs of organizations and protect them as they move into the realms of cloud, mobile, social and big data. It requires an organization with the ongoing vision and an ecosystem of partnerships that implies protocols and standards, not another point solution vendor that can provide the cheapest option. With cloud, for example, all of these organizations are going to be communicating, authenticating and cross authenticating, so you have to have protocols and standards to make that happen. Organizations want something that is cheap to deploy, that is convenient to users and will protect all their information. Of course, that doesn’t exist. You have information and you don’t want that circulating freely on the Internet, so there is a value to protecting that information. 5 Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI
  • 6. 6 have been conducted and which incorporate RSA’s Adaptive Authentication Risk-Based Authentica-tion Platform. Serving a wide range of industries, including financial services, life sciences, technology and manufacturing, Intralinks is able to provide multifactor authentication, without requiring users to manage individual tokens. “The second identification factor is not something the user holds in hand; it is the device they originate a transaction from,” says Hakhinian. The authentica-tion process can determine key behavioral aspects such as the network being used, a geolocation signal, or history of previous activity to determine likely fraudulent access attempts. Analyst Jack Gold of J. Gold Associates, writing in a recent report on an identity-driven approach to mobile security, states, “A balanced approach between what users value highly and what IT requires to maintain security is an ongoing challenge that can best be addressed through a set of realistic and consistent policies, and security solutions that work in conjunction with these policies.” By establishing a unique user’s identity and current conditions, he adds, security can be tailored to the situation. Finding that balance is an imperative for today’s enterprise. The vast majority of enterprises, particularly those that are consumer focused, still rely on simple username and password combina-tions, Blackshaw says. Many are familiar with RSA’s SecurID hardware-based authenticators that provide an easy-to-use, convenient, self-contained method for effective user identification. When users attempt to log in, they are required to provide something they know—a PIN—and something they have—a unique one-time password (OTP) from their SecurID token that changes every 60 seconds—before they are granted access to the secured application. The time-based algorithm found in RSA hardware authenticators can also be utilized as software-based tokens that are bound to users’ mobile devices. The user experience is similar, although with the software tokens, once the PIN is entered, the one-time password appears on the device screen, to be copied into the particular access inter-face that is being used. Companies like Intralinks that utilize tokens are now able to enhance security by utilizing RSA’s Risk Engine, which examines a variety of indicators to determine a user’s level of risk. Indicators could be something like an access request from a foreign location that a user is not likely to be in, or too-frequent requests from a single user coming from multiple time zones. BOTTOM LINE Passwords have been a mainstay—and a prime risk factor—since the era of the mainframe. Keeping pace with the latest cyberthreats, technology trends and business requirements calls for a change in traditional information security processes. Managing security and access management across increas-ingly diverse physical, virtual and cloud-based environments broadens the risk environment and creates new challenges. Migrating to a risk-based authentication system increases security transparently by delivering multi-factor authentication in a user-friendly fashion that improves the experience while ensuring that the right person gains access to the right information from an appropriate location and device. In order to achieve the desired balance between security and a posi-tive user experience, organizations need an adaptive approach to identity and authentication that can adjust to changing needs and changing user behav-iors. Only then can they securely embrace the mobile revolution without immobilizing the user. 1 Forrester Research, “Consumer Web Portals at Significant Security Risk” 2 Julie Bort, “By 2017, We’ll Each Have 5 Internet Devices (And More Predictions From Cisco),” May 29, 2013. Business Insider. 3 “Kaspersky Lab report: 37.3 million users experienced phishing attacks in the last year,” June 20, 2013. Kaspersky Labs. 4 Jared Newman, “The 25 worst passwords of 2013: ‘password’ gets dethroned,” January 20. PC World. 5 Benjamin Mullin, “Access refined: Securely store your newsroom’s passwords,” June 20, 2014. The Poynter Institute. 6 Dave Greenbaun, “Quick Tip: Obscure Your Address Book Data,” August 9, 2010. GigaOM. 7 Richard Nieve, “Heartbleed bug: What you need to know (FAQ),” April 11 2014. CNET. 8 Forrester Research, “Consumer Web Portals at Significant Security Risk” 9 Karl Smallwood, Nov. 29, 2013, “For Nearly Two Decades the Nuclear Launch Code at all Minuteman Silos in the United States Was 00000000.” Today I Found Out. 10 “UK Cyber Vulnerability Index 2013,” July 2013. KPMG, LLP. 11 “Gartner Highlights Four Myths Surrounding IT Self-Service.” Aug. 25, 2010. Gartner, Inc. 12 2014 Data Breach Investigations Report, Verizon Enterprise Solutions. 13 Global Internet Privacy Study Reveals Consumers’ Conflicting Views,” EMC Corp. June 12, 2014. KEEPING PACE WITH THE LATEST CYBERTHREATS, TECHNOLOGY TRENDS AND BUSINESS REQUIREMENTS CALLS FOR A CHANGE IN TRADITIONAL INFORMATION SECURITY PROCESSES. Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI
  • 7. ADP ADP enables secure home working with RSA® Authentication Manager 8.0 As one of the world’s largest providers of business outsourcing and human capital management solutions, ADP offers human resource, payroll, talent management, tax and benefits administration solutions from a single source. It has more than $10 billion in revenues. KEY REQUIREMENTS Among the most sensitive data is that relating to employees. Employers typically hold information on their people that spans money, health, where they live, their banking and tax details, and their progress at work. ADP provides human capital management solutions to companies in more than 125 countries. “Security is essential to our business proposition,” said Rodrigue Klock, IT Security Engineer at ADP. “We have to prove to our customers that we are secure, so that they can have confidence they can work with us. We trust RSA SecurID to ensure our systems can only be accessed by authorized users.” ADP has been using RSA SecurID for more than eight years in Europe, and for 15 years in the U.S. SecurID is the market-leading one-time password technology, interoperable with over 350 third-party applications. ADP uses hardware tokens to provide secured access for 400 customers to its computer systems. Software tokens were distributed through RSA Authentication Manager using the Cryptographic Token Key Initialization Protocol (CT-KIP), but this required employees to connect to the local area network (LAN) to receive a token, so it could only be used when on site at an ADP office. Users at home would have to be manually emailed a software token or use a fixed passcode, which is less secure than a one-time password. ADP needed a way to provide secure access to its systems for employees working from home or client sites, and connecting to the computer systems using VPN. SOLUTION ADP tested RSA Authentication Manager 8.0, the latest version of the software used to manage its secure network access. “RSA Authentication Manager 8.0 provides a better experience for our users because they don’t have to be in the office to receive a software token anymore,” said Klock. “They can download it directly over the Internet when connected to the VPN or using VPN-SSL, without compromising on security. Users enter their personal identification number (PIN) into the software on their computer, and this creates the passcode that is used to connect. As a result, they can work securely anywhere they can get online.” He adds: “The design of RSA Authentication Manager 8.0 is much simpler for administrators to use than the previous version. The new interface brings a lot of information together in one place. Previously, you would have to click several times to see a user profile, token details, and date of connection, but now all that information can be found on a single screen that brings together the global information on users.” 7 Case Studies Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI ê DOWNLOAD PDF
  • 8. 8 DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY Government agency boosts efficiency and drives down costs with RSA technology Part of the Dutch Ministry of Public Safety and Justice, the Central Justiciary Collection Agency (CJIB) manages the recovery of all penalties and fines on behalf of the Ministry. It employs around 1,100 people, who are committed to their role in upholding the integrity of the Dutch justice system. KEY REQUIREMENTS The remote access solution that the agency had in place was based on a Public Key Infrastructure (PKI), which over time had become problematic for the IT security manager. Chris Eyzenga, Security and Continuity Manager at CJIB, explains: “The PKI-based model offered us limited support for devices that weren’t based on the Windows operating system. It required additional shoring up of our remote security systems, which limited the functionality available to employees. It also took up to eight weeks for keys to be issued to new users, or if an existing user needed a replacement. Needless to say, this was very inefficient for the organization, and inconvenient for our employees, who need constant, reliable access to email, documents and spreadsheets.” The agency therefore began to look for a new remote access solution with two-factor authentication that would align with the ISO 27002 security standard and also be easy to install and use. SOLUTION CJIB began by running a proof-of-concept of a desktop virtualization solution from VMware. “The solution worked well, but we needed to add two-factor authentication to ensure we had the level of security we needed,” says Eyzenga. “We knew that RSA SecurID® and Authentication Manager 8 integrated seamlessly with the VMware solution, so we wanted to use them to deliver the additional authentication.” Next, the agency needed to decide whether to use hard or soft tokens. It contracted local RSA partner, PointGroup, which ran a cost comparison which showed the soft token option would be more economical for CJIB. The agency decided to use SMS tokens delivered to employees’ personal mobile phones. “No one goes anywhere without their phone these days,” says Eyzenga. “So by sending their authentication tokens to these devices, we can be sure the employee will always be able to access it, and it minimizes the risk of them forgetting or losing their token.” PointGroup and CJIB worked with local network provider CM Telecom to negotiate a secure, reliable network over which to send the SMS tokens. With the arrangements in place, the agency ran a pilot of the new remote desktop solution, which demonstrated its simplicity, ease of use and scalability to the rest of the organization. Eyzenga recalls: “The installation was very quick. We’d planned two days for it, but we were done by afternoon tea on the first day. It was also easy to set the parameters we need in order to align with the ISO 27002 security standard, such as those around the lifetime of SMS tokens and imposing limits for the number of times an incorrect PIN number can be entered before an account is blocked.” ê DOWNLOAD PDF Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI
  • 9. 9 GEISINGER HEALTH SYSTEM Transforming patient care in the Emergency Department Founded in 1915, Geisinger Health System is a physician-led healthcare system, dedicated to healthcare, education, research, and service, spanning 41 counties in Pennsylvania and serving 2.6 million people. It has received national recognition as a model for best-practice health services delivery and its physicians have been listed in The Best Doctors in America. To learn more, please visit: www.geisinger.org. KEY REQUIREMENTS Geisinger Health System is a nationally recognized leader in healthcare IT, specifically the adoption of electronic patient records to improve patient care. It has an extensive network of departmental applications and web portals serving staff, affiliated physicians, patients, and health-plan members. Geisinger has long used access management software to provide physicians and patients with single sign-on access to clinical applications as well as authentication tokens to provide additional secure access for employees and vendor partners. To further improve the quality and safety of patient care, Geisinger put in place a program to integrate and extend access to its network of healthcare IT systems. It recently created a Regional Health Integrated Organization (RHIO) connected via The Keystone Health Information Exchange (KeyHIE™). The aim of KeyHIE is to allow clinicians at some 53 rural Pennsylvania hospitals to easily share patient data. The first phase of this project is a pilot implementation involving the Emergency Departments (ED) at Geisinger Medical Center, Shamokin Hospital, and Bloomsburg Hospital, all located in north central Pennsylvania. SOLUTION Geisinger selected RSA Access Manager and RSA Federated Identity Manager to manage user access across the three hospitals. This enterprise-ready solution enables organizations to securely exchange identities across network domains, providing end users with secure access to multiple external applications with a single identity and log on. The system allows doctors and nurses in the Geisinger, Shamokin, and Bloomsburg emergency departments to access critical health data of each other’s patients in real time. Using RSA technology, Geisinger has been able to mitigate the risk of internal security breaches through centralized management and control of user authentication and authorization privileges. Geisinger has also rolled out RSA Adaptive Authentication to provide affiliated and referring physicians with secure access to patients’ electronic medical records. The solution’s risk-based authentication technology conducts a risk assessment behind the scenes, ensuring minimal inconvenience to the user. A unique risk score is assigned to each activity, and users are only challenged when an activity is identified as moderate or high risk and/or an organizational policy is violated. David Young, IT Director at Geisinger Health System, says: “We were particularly attracted by the way RSA Adaptive Authentication offers layers of security in addition to the standard user name and password, but without inconveniencing the user. It is ideal for clinicians working in a busy and often pressured hospital and clinic environment.” ê DOWNLOAD PDF Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI
  • 10. 10 Taming the Password Jumble ❱❱ RISKY BUSINESS ❱❱ ASSURED AUTHENTICATION ❱❱ OVERWHELMED ❱❱ EVOLVING STRATEGIES IN THE REAL WORLD ❱❱ BOTTOM LINE ❱❱ AUTHENTICATION SPANNING ENVIRONMENTS ❱❱ FORWARD PROGRESS Case Studies ❱❱ ADP ❱❱ DUTCH CENTRAL JUSTICIARY COLLECTION AGENCY ❱❱ GEISINGER HEALTH SYSTEM ❱❱ RAPATTONI RAPATTONI Rapattoni builds business by protecting customer interests Rapattoni is one of the leading software providers for the U.S. real estate industry. Established in 1970, the company provides the technology to power more than 100 Multiple Listing Services (MLS) which are in turn used by more than 250,000 real estate professionals to share information about properties for sale. KEY REQUIREMENTS An MLS, which consists of hundreds of data fields that provide real estate agents with information relating to listed properties, is an indispensable tool for U.S. real estate agents. Rapattoni provides its MLS service via a Software-as-a-Service (SaaS) model, ensuring MLSs receive frequent software updates. Several years ago, Rapattoni implemented a market-leading strong authentication system based on software and hardware tokens to allow MLSs to protect their systems from unauthorized use. The implementation was a great success, with a large number of real estate professionals using tokens for secure website access to safeguard clients’ personal information. Rapattoni was particularly interested when its trusted vendor launched a new adaptive authentication solution. This is a comprehensive authentication and fraud-detection platform that monitors and authenticates customer activity based on risk levels, institutional policies, and customer segmentation. As a result, Rapattoni was keen to incorporate the technology into its MLS offerings. It believed the solution could galvanize existing security protection and equally importantly, in a small but intensely competitive market undergoing economic turmoil, Rapattoni understood that the solution could also be used as a market-winning business differentiator. SOLUTION Tim P. Johnson, Chief Financial Officer and VP of Business Development, Rapattoni, said: “The RSA SecurID® system is a great advantage for our MLS customers. In line with our philosophy of introducing innovative technologies, we also decided to offer our customers RSA Adaptive Authentication.” RSA Adaptive Authentication establishes the identity of users by measuring a series of risk indicators such as device identification, geographical location, and behavioral profiling. By deploying the technology, Rapattoni’s customers ensured legitimate users can securely access the MLS from an office PC, notebook, or remote PC at a client site, regardless of location. It works by collating fraud indicators with user profiling and transactional behavioral patterns and identifies behavior and activity patterns that do not conform to historical patterns and known activities. If the RSA Adaptive Authentication system does not recognize the IP address range, the user will need to answer a series of ‘challenge questions’ in order to be authenticated. If the IP address range does not reflect common usage patterns, a series of further flags will also be raised, requiring more responses from the user before access is permitted. All incoming logon attempts are vetted against RSA’s eFraudNetwork™, the industry’s first and largest cross-institution, cross-industry, and cross-platform online fraud network dedicated to sharing and disseminating information on fraudulent activity. ê DOWNLOAD PDF