SlideShare una empresa de Scribd logo
1 de 8
Descargar para leer sin conexión
WHY PASSWORDS AREN’T
STRONG ENOUGH
Making the Case for Strong Authentication

The risks associated with the use of password-only authentication are not new. In 1995,
the US Computer Emergency Response Team (CERT) reported that approximately 80
percent of the security incidents they received were related to poorly chosen passwords.
More than fifteen years later, two-thirds of organizations are still using just a password to
secure remote access1.
With today’s threat landscape and the increased value placed on the information created
and stored, systems that rely on static passwords for security are left vulnerable and at
risk of being breached. In this paper, we will examine the need for strong authentication
and explore the return on investment that can be realized in order to help organizations
make an informed decision when contemplating their strategic move toward more
effective security.

The Need for Strong Authentication
Today’s organizations face an advanced threat landscape and a complex regulatory
environment that can impede their business objectives directly. Therefore, protecting
access to information and assuring the identities of users requesting that access are core
elements of any security initiative.
But cybercriminals have begun to recognize the value of enterprise credentials and
proprietary information, and as threats such as phishing and malware continue to evolve,
they are becoming more challenging to contain. Despite the fact that “password-only”
authentication is recognized for providing relatively weak security, the use of a single
password as a means of assuring user identities continues to dominate. A primary “weak
link” is the employee, who may engage in poor password management practices and
work around established security policies to make his job easier.
In the last few years, numerous industry regulations have been issued that require
organizations to enact strong authentication security measures to protect against
unauthorized access to information. Today, as functionality and technology move to
new channels, so do the myriad of threats thus driving an increasing demand for strong
authentication across the organization.

1

White Paper

RSA 2011 Workplace Security Survey
– The online and mobile channels. Organizations continue to recognize the opportunities
and cost efficiencies associated with providing real-time access to information online.
As a result, an increasing number of Web-based customer portals and business
applications are being launched that enable customers to access and manage their
accounts 24/7. Mobile access – smart phones in particular – provides customers with
similar access and offers even more functionality through customized applications.
– Remote and mobile access. The global nature of business and employee mobility has
forced many organizations to provide employees and other end users around-the-clock
access to corporate email and other business applications from multiple locations and

One out of four
employees write their
passwords down
on paper in order to
remember them.

multiple devices – including smart phones.
– Access for new user populations. Today’s organizations are extending access privileges
beyond the employee to external contractors, partners, and suppliers to facilitate and
streamline business processes. These new user populations require on-demand access
to proprietary information such as sales forecasts, competitive intelligence, pricing
charts, inventory, and customer data.

Inside the Threat Landscape
As organizations extend information – and access – to new channels, the risk of
unauthorized access or being targeted by a cyber attack increases. Perhaps the most
inhibiting factor preventing many organizations from fully utilizing and realizing the
potential of a new channel is security – or, more accurately, a lack of effective security.
Ultimately, business objectives and the benefits of the new channels may win out. The
potential for increased business opportunities, new revenue streams, and improved
customer satisfaction and loyalty drive organizations not only to make the move to the
new channels – but also to apply strong authentication to protect access to their network
and their valuable business data against the growing number of threats on both sides
of the firewall.

Internal Threats
Employees use multiple systems, devices, and applications that require separate and
disparate log-ins and passwords. This often leads to unsafe password practices such as
using the same password on multiple systems, sharing passwords and keeping a record
of passwords in handwritten or electronic documents. Among business professionals
surveyed on password management, 41 percent of employees stated they have used the
same password to access multiple accounts and 25 percent admitted to writing their
passwords down on paper in order to remember them2. Poor password management
practices are putting organizations at risk every day.
The growth of the mobile workforce and anytime, anywhere access from multiple devices
are other examples of the threat posed by insiders. Today, the range of end user devices
being used for access is growing; 47 percent of employees regularly access their
corporate network or webmail through a mobile device such as a BlackBerry or iPhone2.
The use of public computers, kiosks, and wireless hot spots is also a common practice
for accessing corporate systems, creating an opportunity for a key logger and other
malicious programs to steal employee passwords.

External Threats
Using methods such as advanced social engineering, phishing scams, Trojans and other
forms of malware, hackers target any and all access paths to the corporate network –
including SSL VPN and mobile user credentials. The goal? To gain insider access to
corporate networks and steal valuable company-sensitive information such as intellectual
property, personally identifiable information (PII), corporate data, and trade secrets.

2

RSA 2011 Workplace Security Survey

PAGE 2
Botnets, in particular, present a serious threat to organizations as most infections
come with a malware program designed specifically to infiltrate corporate networks
and perform specific tasks that siphon out sensitive information or steal passwords.
Today, botnet activity can be accounted for in nearly 90 percent of the Fortune 500
organizations3. Because small and mid-sized businesses are capable of spending only a
fraction of what their enterprise counterparts do on security technology, this segment is
particularly vulnerable to cyber threats.

Most government
regulations call for
the use of strong
authentication to protect
access to applications
and systems that contain
sensitive data.

Another form of external threat targeting organizations is spear phishing, a form of
phishing attack that is targeted mainly at employees or high-profile targets in a business.
Spear phishing emails attempt to get a user to divulge personal or sensitive information
or click on a link or attachment that contains malicious software. Once the user clicks on
the link or attachment, malware is installed, usually in the form of a key logger. With this
method, the hacker is able to capture and steal anything the user types, including
corporate credentials, bank account information or other sensitive passwords.

The True Costs of Password Authentication
For many organizations, IT budgets are limited, and cost often is the biggest hurdle to
overcome in making the case for strong authentication. In fact, cost is exactly why the
use of passwords persists as a security “solution” – the acquisition costs of password
authentication are near zero. However, this authentication method – once viewed as
“free” – is expensive in terms of ongoing management and support costs. According to
the Help Desk Institute, roughly 30 percent of all help desk calls are for password resets
– and cost between $25 to $50 per call. This “unseen” cost can be taxing on IT resources
and does not account for the impact of lost productivity for the end user.
Compliance is another consideration when determining the true costs of password
authentication. Many government and industry regulations require the use of strong
authentication in order to meet compliance. By failing to provide additional protection
beyond a static password for users accessing sensitive data, organizations may be
subject to hundreds of thousands of dollars in regulatory fines and penalties.
Overall, passwords are weak and compromised easily, which puts organizations at high
risk for a data breach. The average cost to a business for a data breach in 2010 was
$7.2 million, or $214 per compromised record4, which factors in numerous costs such
as customer notification, forensics and investigation, legal fees and potential fines.
Then there are the intangible costs, such as the impact of a breach on customer trust
and loyalty as well as damage to the business’ brand and reputation.

Cyber Threats Have No Boundaries
The distribution of malware has extended beyond the financial industry and increasingly
is affecting businesses in other industries as well, including healthcare, insurance,
telecommunications and education as well as government agencies. The original
intended goal for most cybercriminals was to infect online users with a Trojan to collect
their bank account information or credit card numbers. By extending their reach into new
industries, criminals are targeting a new set of valuable information that can be resold,
including patient medical records, personally identifiable information (PII), proprietary
corporate data, and sensitive government information that can compromise the security
of entire countries.

3

R
 SA white paper, “Malware and the Enterprise: Understanding the Potential Impact of a
Trojan Infection,” May 2010

4

Ponemon Institute, “2010 U.S. Cost of a Data Breach”

PAGE 3
Consumers are also employees, and employees conduct personal business and check
personal email accounts from corporate workstations. Similarly, as organizations extend
their information and access to new channels and make access available to a wider array
of resources, the variety of devices touching the corporate network expands to include
”uncontrolled” consumer devices such as the family computer, smart phones, PDAs and
iPads. These devices, which may not have any security measures in place, put the
organization at higher risk for malware infections and data loss.

How do you know
which authentication
solution is right for your
business? The RSA
Authentication Decision
Tree is an interactive tool
designed to help you
learn about, evaluate
and select the most
appropriate strong
authentication solution
based on your business
needs. To access the
Authentication Decision
Tree – and receive your
customized report –
visit www.rsa.com.

Volumes of business data are landing in the hands of cybercriminals, usually
unbeknownst to the organization. To demonstrate, after nearly three years of work
tracking the Sinowal Trojan, RSA discovered that the data in the possession of
cybercriminals extended beyond bank accounts and credit and debit cards; it also
included email addresses and passwords and FTP and VPN login credentials. This
discovery was one of the first of many that demonstrated just how vulnerable the
sensitive data of organizations and government agencies is to the threat of increasingly
persistent and malicious adversaries.

An Overview of Strong Authentication
The key difference between password-based authentication and strong authentication is
that the user must provide more than one factor, or proof, in order for a successful
authentication to be made.
In deciding on the type of strong authentication to deploy, organizations can choose from
a range of solutions and form factors available on the market today. Each solution and
form factor offers different value propositions in terms of security, portability, scalability,
ease of use and end user convenience, reliability and, of course, total cost of ownership.

One-time password authentication
One-time password (OTP) authentication is one of the most popular strong authentication
methods being used today for protecting access to corporate networks. Often referred to
as two-factor authentication, it is based on something you know (a PIN or password) and
something you have (an authenticator). The authenticator generates a new random code
every 60 seconds, making it difficult for anyone other than the genuine user to input the
correct code at any given time.
To access information or resources protected by one-time password technology, users
simply combine their secret personal identification number (PIN) with the code that
appears on their authenticator display at that given time. The result is a unique, one-time
password that is used to positively assure a user’s identity.
One-time password technology is available in many form factors including:
– Hardware authenticators. Traditional hardware authenticators (sometimes referred to as
“key fobs”) are portable devices that are small enough to fit on a key chain and meet
the needs of users who prefer a tangible solution or who access the Internet from a
number of different locations.
– Software authenticators. Software authenticators (for PCs, USB drives, or mobile
devices) are typically offered as an application or in a toolbar format that is securely
placed on a user’s desktop, laptop or mobile device.
– On-demand. On-demand authentication involves delivery of a unique one-time
password code “on demand” via SMS (text message) to a mobile device or a user’s
registered e-mail address. Upon receipt of the unique code, a user simply enters it,
along with their PIN or password, to gain access.

PAGE 4
Risk-based authentication
Risk-based authentication is a system that measures a series of risk indicators behindthe-scenes to assure user identities, devices, and/or authenticate online activities. Such
indicators include certain device attributes, user behavioral profiles, device profiles and
IP geo-location. The higher the risk level presented, the greater the likelihood is that an
identity or action is fraudulent. If the system determines the authentication request to be
above the acceptable risk threshold (typically established by each organization), then
risk-based authentication provides the option to challenge the user with “step up”
authentication. In a step-up authentication scenario, a user may be asked to answer
challenge questions or submit an authorization code delivered to a phone via SMS text
message or e-mail.

Knowledge-based authentication
Knowledge-based authentication is a method used to authenticate an individual based
on knowledge of personal information, substantiated by a real-time interactive questionand-answer process. The questions presented to a user are gleaned from scanning public
record databases, are random and previously unknown or unasked to the user.

Digital certificates
A digital certificate is a unique electronic document containing information that identifies
the person or machine to which it is bound. The digital certificate can be stored on a
desktop, smart card or USB. For stronger two-factor authentication, the digital certificate
can be locked on a smart card or USB, requiring the user to enter a PIN in order to unlock
the certificate and use the credential. The digital certificate can then be utilized to
authenticate a user to a network or application. In addition to being used for user
authentication, digital certificates can add value to the enterprise by enabling digital
signatures or e-mail encryption.
Digital certificates can also be combined with OTP deployments using a hybrid
authenticator. In this case, the hybrid authenticator stores multiple credentials and
streamlines the end-user experience. A common use case for a combined certificate and
OTP deployment is to unlock hard disk encryption with a digital certificate followed by
authentication to a VPN with a one-time password.

The ROI Benefits of Strong Authentication
The perceived cost of strong authentication is misleading, and organizations that focus
solely on cost overlook the long-term benefits that can be derived from implementing a
strong authentication solution. Also, strong authentication is no longer just built for the
large enterprise. Many vendors offer effective strong authentication solutions that fit the
limited IT budgets of small and mid-sized businesses and deliver the same benefits.
Considerations that should be made in making the case for strong authentication include:

Reduce risk
As functionality and technology move information – and access – to new channels, the
risks to information grow. As the workforce continues to mobilize, corporate
“boundaries” become less distinct – as do the types of devices that are used to access
the corporate network. The value of the organization’s data no longer is specific to
industry or size – no business is “safe.” Strong authentication can help organizations
mitigate their risk by assuring the identities of users before granting access to sensitive
information and applications – regardless of the channel or device that they are using to
access the information.

PAGE 5
Enable employee mobility

Perhaps the most
inhibiting factor
preventing many
organizations from fully
utilizing and realizing the
potential of the online
channel is security.

Technology is making the world smaller, connecting employees with information no
matter where they are in the world. As the remote and mobile channels become more
refined, more employees can access the corporate network and its sensitive data –
anytime, anywhere, and from a wide range of corporate-sanctioned and/or consumer
devices and venues that may or may not be secure. Strong authentication offers an
additional layer of protection to facilitate secure remote access to critical business
systems and information – and ensure and enable employee mobility and productivity.

Creates new business opportunities
Extending applications to multiple channels, including online and mobile, has allowed
organizations to provide convenient self-help services that offer real-time access and
improve customer satisfaction – and offer easy, 24/7 access to information for
contractors, partners and suppliers. In any online or mobile environment, it is important
to establish trust with the user. Strong authentication provides organizations with the
assurance that their users are who they say they are – and simultaneously builds the
confidence of the user populations – in particular, the customers – who are using the
services that contain their personal information.

Lower costs
Some business applications provide the ability for companies to address expensive,
labor-intensive internal processes. Order processing, human resource systems, forms
processing applications and numerous other personnel-intensive business processes are
being automated to introduce efficiencies and reduce costs. Strong authentication
enables convenient – and critical – authentication for users of these applications which
are critical components of the business infrastructure. In addition, strong authentication
eliminates the high volume and cost of password resets, thereby reducing the cost of
help desk support.

Support Compliance
Government regulations such as Sarbanes-Oxley, PCI Data Security Standard, US Data
Breach Notification laws and the Health Insurance Portability and Accountability Act are
just a few of the regulations that call for the use of strong authentication to protect
access to the corporate network in order to meet compliance requirements. Failure to
meet these requirements could result in regulatory fines and penalties.

Conclusion
Unlike password management systems, strong authentication delivers the powerful
security necessary to protect access to sensitive data – regardless of channel – and
allows users to conduct business safely. The hidden costs associated with password
security outweigh the perceived high price-tag of implementing strong authentication.
Many security vendors provide multiple strong authentication solutions for companies of
all sizes, including cost-effective solutions built specifically for businesses with limited IT
budgets. Moving away from cost-based thinking to the benefits that can be realized with
enhanced security creates a compelling case to show the return on investment from
strong authentication.

PAGE 6
Debunking the Myths of Strong Authentication
Myth

Reality

I use passwords
because they don’t
cost me anything.	

Passwords are actually expensive to manage when you
consider that nearly 30 percent of calls placed to the help
desk are for password resets. When the average cost of a
help desk call is factored in, passwords actually come with
many hidden costs.

My business uses
strong passwords
and our employees
are required to
change them on a
regular basis, so this
lowers my risk.

Strong passwords that include numbers, capital letters or
characters are harder for a hacker to guess, but also harder
for employees to remember. This creates a spike in help
desk calls and leads employees to engage in unsafe
password management practices, such as writing down
passwords on paper, which actually increases risk.

My business can’t
afford the cost of
strong
authentication.

Strong authentication can be very cost-effective – and not
just for large organizations. Many vendors offer packages
that carry the benefits of enterprise-level strong authentication security, but that are developed specifically for the
needs – and limited IT budgets – of small and mid-sized
businesses.

The cost of strong
authentication
outweighs the
benefits.

The cost of strong authentication is much lower than what
it would cost if your organization experiences a data breach
or the fines and penalties you will have to pay for being
non-compliant. In addition, strong authentication supports
the move to new channels for which can open the door for
new business opportunities and revenue streams.

Cyber threats only
target large organizations and the
government.

In fact, it’s quite the opposite. Cybercriminals are targeting
small and mid-sized businesses on a frequent basis
because they usually have limited security controls in place
– such as weak password authentication –making them
more vulnerable to an attack.

PAGE 7
About RSA
RSA is the premier provider of security, risk and compliance solutions, helping the
world’s leading organizations succeed by solving their most complex and sensitive
security challenges. These challenges include managing organizational risk,
safeguarding mobile access and collaboration, proving compliance, and securing
virtual and cloud environments.
Combining business-critical controls in identity assurance, data loss prevention,
encryption and tokenization, fraud protection and SIEM with industry leading eGRC
capabilities and consulting services, RSA brings trust and visibility to millions of user
identities, the transactions that they perform and the data that is generated.

RSA, the RSA logo, EMC2, EMC and where information lives are registered trademarks or trademarks of EMC
Corporation in the United States and other countries. All other trademarks used herein are the property of their
respective owners. ©2011 EMC Corporation. All rights reserved. Published in the USA.

www.rsa.com

SIDROI WP 0111

Más contenido relacionado

La actualidad más candente

Cybersecurity in the Age of Mobility
Cybersecurity in the Age of MobilityCybersecurity in the Age of Mobility
Cybersecurity in the Age of MobilityBooz Allen Hamilton
 
Taking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeTaking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeEMC
 
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftCybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftIntellias
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industrySeqrite
 
MIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudMIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudKumar Goud
 
Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaAnjoum .
 
Emerging application and data protection for cloud
Emerging application and data protection for cloudEmerging application and data protection for cloud
Emerging application and data protection for cloudUlf Mattsson
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForcePatrick Bouillaud
 
Dealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In TechnologyDealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In TechnologyCSCJournals
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slidesmonchai sopitka
 
Survey of different Web Application Attacks & Its Preventive Measures
Survey of different Web Application Attacks & Its Preventive MeasuresSurvey of different Web Application Attacks & Its Preventive Measures
Survey of different Web Application Attacks & Its Preventive MeasuresIOSR Journals
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Erik Ginalick
 
Data Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicData Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicUlf Mattsson
 
4514ijmnct01
4514ijmnct014514ijmnct01
4514ijmnct01ijmnct
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSPaul Walsh
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM Software India
 

La actualidad más candente (18)

Cybersecurity in the Age of Mobility
Cybersecurity in the Age of MobilityCybersecurity in the Age of Mobility
Cybersecurity in the Age of Mobility
 
Taking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication ChallengeTaking Control of the Digital and Mobile User Authentication Challenge
Taking Control of the Digital and Mobile User Authentication Challenge
 
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail TheftCybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
Cybersecurity Challenges in Retail 2020: How to Prevent Retail Theft
 
Data security for healthcare industry
Data security for healthcare industryData security for healthcare industry
Data security for healthcare industry
 
MIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the CloudMIST Effective Masquerade Attack Detection in the Cloud
MIST Effective Masquerade Attack Detection in the Cloud
 
Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wandera
 
Emerging application and data protection for cloud
Emerging application and data protection for cloudEmerging application and data protection for cloud
Emerging application and data protection for cloud
 
Securité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-ForceSecurité : Le rapport 2Q de la X-Force
Securité : Le rapport 2Q de la X-Force
 
Dealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In TechnologyDealing with Data Breaches Amidst Changes In Technology
Dealing with Data Breaches Amidst Changes In Technology
 
ThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO ReviewThreatMetrix Profile in March 2014 CIO Review
ThreatMetrix Profile in March 2014 CIO Review
 
04-1 E-commerce Security slides
04-1 E-commerce Security slides04-1 E-commerce Security slides
04-1 E-commerce Security slides
 
Survey of different Web Application Attacks & Its Preventive Measures
Survey of different Web Application Attacks & Its Preventive MeasuresSurvey of different Web Application Attacks & Its Preventive Measures
Survey of different Web Application Attacks & Its Preventive Measures
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
Data Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus PandemicData Protection & Privacy During the Coronavirus Pandemic
Data Protection & Privacy During the Coronavirus Pandemic
 
4514ijmnct01
4514ijmnct014514ijmnct01
4514ijmnct01
 
Emerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business ReadyEmerging Threats to Digital Payments - Is Your Business Ready
Emerging Threats to Digital Payments - Is Your Business Ready
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMS
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014
 

Destacado

Flash-Specific Data Protection
Flash-Specific Data ProtectionFlash-Specific Data Protection
Flash-Specific Data ProtectionEMC
 
Configuration Compliance For Storage, Network & Server
Configuration Compliance For Storage, Network & Server Configuration Compliance For Storage, Network & Server
Configuration Compliance For Storage, Network & Server EMC
 
Louise Bourgeois
Louise BourgeoisLouise Bourgeois
Louise BourgeoisDax Vorona
 
8.presentatie bedrijven.110708js
8.presentatie bedrijven.110708js8.presentatie bedrijven.110708js
8.presentatie bedrijven.110708jsCMBenard
 
Bvg informationssökning.15dec14
Bvg informationssökning.15dec14Bvg informationssökning.15dec14
Bvg informationssökning.15dec14Mikael Rosell
 
July Webinar: The New Frontier
July Webinar: The New FrontierJuly Webinar: The New Frontier
July Webinar: The New FrontierResearch Now
 
Exercicios préstamos con solución 5
Exercicios préstamos con solución 5Exercicios préstamos con solución 5
Exercicios préstamos con solución 5silamora4
 
Stomp presentation v1.5.1
Stomp presentation v1.5.1Stomp presentation v1.5.1
Stomp presentation v1.5.1Patrick Cannon
 
Block opp costs and free
Block opp costs and freeBlock opp costs and free
Block opp costs and freeTravis Klein
 
Research with Social Media Data
Research with Social Media DataResearch with Social Media Data
Research with Social Media DataResearch Now
 
GUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADOR
GUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADORGUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADOR
GUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADORSebastian Castro
 
Wealth creation and academic health science networks emc aridhia and pivotal 0
Wealth creation and academic health science networks emc aridhia and pivotal  0Wealth creation and academic health science networks emc aridhia and pivotal  0
Wealth creation and academic health science networks emc aridhia and pivotal 0EMC
 
Dramske tehnike i metode u nastavi
Dramske tehnike i metode u nastaviDramske tehnike i metode u nastavi
Dramske tehnike i metode u nastaviDubravka Granulić
 
All About Virtualization
All About VirtualizationAll About Virtualization
All About VirtualizationEMC
 
Hadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilindHadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilindEMC
 

Destacado (19)

Flash-Specific Data Protection
Flash-Specific Data ProtectionFlash-Specific Data Protection
Flash-Specific Data Protection
 
Configuration Compliance For Storage, Network & Server
Configuration Compliance For Storage, Network & Server Configuration Compliance For Storage, Network & Server
Configuration Compliance For Storage, Network & Server
 
Tumanyan
TumanyanTumanyan
Tumanyan
 
Louise Bourgeois
Louise BourgeoisLouise Bourgeois
Louise Bourgeois
 
Finance
FinanceFinance
Finance
 
8.presentatie bedrijven.110708js
8.presentatie bedrijven.110708js8.presentatie bedrijven.110708js
8.presentatie bedrijven.110708js
 
Bvg informationssökning.15dec14
Bvg informationssökning.15dec14Bvg informationssökning.15dec14
Bvg informationssökning.15dec14
 
July Webinar: The New Frontier
July Webinar: The New FrontierJuly Webinar: The New Frontier
July Webinar: The New Frontier
 
Exercicios préstamos con solución 5
Exercicios préstamos con solución 5Exercicios préstamos con solución 5
Exercicios préstamos con solución 5
 
Clientes
ClientesClientes
Clientes
 
Stomp presentation v1.5.1
Stomp presentation v1.5.1Stomp presentation v1.5.1
Stomp presentation v1.5.1
 
Block opp costs and free
Block opp costs and freeBlock opp costs and free
Block opp costs and free
 
Wed thurs reform
Wed thurs reformWed thurs reform
Wed thurs reform
 
Research with Social Media Data
Research with Social Media DataResearch with Social Media Data
Research with Social Media Data
 
GUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADOR
GUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADORGUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADOR
GUIA PARA EMITIR EL VOTO EN ELECCIONES ECUADOR
 
Wealth creation and academic health science networks emc aridhia and pivotal 0
Wealth creation and academic health science networks emc aridhia and pivotal  0Wealth creation and academic health science networks emc aridhia and pivotal  0
Wealth creation and academic health science networks emc aridhia and pivotal 0
 
Dramske tehnike i metode u nastavi
Dramske tehnike i metode u nastaviDramske tehnike i metode u nastavi
Dramske tehnike i metode u nastavi
 
All About Virtualization
All About VirtualizationAll About Virtualization
All About Virtualization
 
Hadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilindHadoop Hands-On by @techmilind
Hadoop Hands-On by @techmilind
 

Similar a Why Passwords are not strong enough

Protecting Corporete Credentials Against Threats 4 48159 wgw03071_usen
Protecting Corporete Credentials Against Threats 4 48159 wgw03071_usenProtecting Corporete Credentials Against Threats 4 48159 wgw03071_usen
Protecting Corporete Credentials Against Threats 4 48159 wgw03071_usenCMR WORLD TECH
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141sraina2
 
Appsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_briefAppsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_briefAppsian
 
Peoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining SecurityPeoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining SecurityAppsian
 
Peoplesoft Erp
Peoplesoft ErpPeoplesoft Erp
Peoplesoft ErpAppsian
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyOrganization
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Entersoft Security
 
beyond_the_firewall_0103
beyond_the_firewall_0103beyond_the_firewall_0103
beyond_the_firewall_0103Jack McCullough
 
IRJET- Phishing and Anti-Phishing Techniques
IRJET-  	  Phishing and Anti-Phishing TechniquesIRJET-  	  Phishing and Anti-Phishing Techniques
IRJET- Phishing and Anti-Phishing TechniquesIRJET Journal
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementDMIMarketing
 
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekkoDMI
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligencewbesse
 
Best Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docxBest Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docxArindamGhosal6
 
For digital media companies, effective cybersecurity programs a must
For digital media companies, effective cybersecurity programs a mustFor digital media companies, effective cybersecurity programs a must
For digital media companies, effective cybersecurity programs a mustGrant Thornton LLP
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk ManagementDMIMarketing
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...MZERMA Amine
 

Similar a Why Passwords are not strong enough (20)

Protecting Corporete Credentials Against Threats 4 48159 wgw03071_usen
Protecting Corporete Credentials Against Threats 4 48159 wgw03071_usenProtecting Corporete Credentials Against Threats 4 48159 wgw03071_usen
Protecting Corporete Credentials Against Threats 4 48159 wgw03071_usen
 
Measures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacksMeasures to Avoid Cyber-attacks
Measures to Avoid Cyber-attacks
 
Measure To Avoid Cyber Attacks
Measure To Avoid Cyber AttacksMeasure To Avoid Cyber Attacks
Measure To Avoid Cyber Attacks
 
InformationSecurity_11141
InformationSecurity_11141InformationSecurity_11141
InformationSecurity_11141
 
IBM X-Force.PDF
IBM X-Force.PDFIBM X-Force.PDF
IBM X-Force.PDF
 
Appsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_briefAppsian securing mobile_ess_solution_brief
Appsian securing mobile_ess_solution_brief
 
Peoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining SecurityPeoplesoft Best Practices for Maintaining Security
Peoplesoft Best Practices for Maintaining Security
 
Peoplesoft Erp
Peoplesoft ErpPeoplesoft Erp
Peoplesoft Erp
 
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an UncertaintyCyber Security Trends - Where the Industry Is Heading in an Uncertainty
Cyber Security Trends - Where the Industry Is Heading in an Uncertainty
 
Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018Fintech Cyber Security Survey Hong Knog 2018
Fintech Cyber Security Survey Hong Knog 2018
 
beyond_the_firewall_0103
beyond_the_firewall_0103beyond_the_firewall_0103
beyond_the_firewall_0103
 
IRJET- Phishing and Anti-Phishing Techniques
IRJET-  	  Phishing and Anti-Phishing TechniquesIRJET-  	  Phishing and Anti-Phishing Techniques
IRJET- Phishing and Anti-Phishing Techniques
 
Mobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk ManagementMobile Security: 5 Steps to Mobile Risk Management
Mobile Security: 5 Steps to Mobile Risk Management
 
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
 
Protective Intelligence
Protective IntelligenceProtective Intelligence
Protective Intelligence
 
Best Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docxBest Cyber Security Courses In Bangladesh.docx
Best Cyber Security Courses In Bangladesh.docx
 
For digital media companies, effective cybersecurity programs a must
For digital media companies, effective cybersecurity programs a mustFor digital media companies, effective cybersecurity programs a must
For digital media companies, effective cybersecurity programs a must
 
5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management5 Steps to Mobile Risk Management
5 Steps to Mobile Risk Management
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
Symantec & WSJ PRESENTS "MALWARE on Main Street" ...
 

Más de EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS BreachEMC
 

Más de EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach
 

Último

Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality AssuranceInflectra
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...itnewsafrica
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 

Último (20)

Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance[Webinar] SpiraTest - Setting New Standards in Quality Assurance
[Webinar] SpiraTest - Setting New Standards in Quality Assurance
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...Abdul Kader Baba- Managing Cybersecurity Risks  and Compliance Requirements i...
Abdul Kader Baba- Managing Cybersecurity Risks and Compliance Requirements i...
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 

Why Passwords are not strong enough

  • 1. WHY PASSWORDS AREN’T STRONG ENOUGH Making the Case for Strong Authentication The risks associated with the use of password-only authentication are not new. In 1995, the US Computer Emergency Response Team (CERT) reported that approximately 80 percent of the security incidents they received were related to poorly chosen passwords. More than fifteen years later, two-thirds of organizations are still using just a password to secure remote access1. With today’s threat landscape and the increased value placed on the information created and stored, systems that rely on static passwords for security are left vulnerable and at risk of being breached. In this paper, we will examine the need for strong authentication and explore the return on investment that can be realized in order to help organizations make an informed decision when contemplating their strategic move toward more effective security. The Need for Strong Authentication Today’s organizations face an advanced threat landscape and a complex regulatory environment that can impede their business objectives directly. Therefore, protecting access to information and assuring the identities of users requesting that access are core elements of any security initiative. But cybercriminals have begun to recognize the value of enterprise credentials and proprietary information, and as threats such as phishing and malware continue to evolve, they are becoming more challenging to contain. Despite the fact that “password-only” authentication is recognized for providing relatively weak security, the use of a single password as a means of assuring user identities continues to dominate. A primary “weak link” is the employee, who may engage in poor password management practices and work around established security policies to make his job easier. In the last few years, numerous industry regulations have been issued that require organizations to enact strong authentication security measures to protect against unauthorized access to information. Today, as functionality and technology move to new channels, so do the myriad of threats thus driving an increasing demand for strong authentication across the organization. 1 White Paper RSA 2011 Workplace Security Survey
  • 2. – The online and mobile channels. Organizations continue to recognize the opportunities and cost efficiencies associated with providing real-time access to information online. As a result, an increasing number of Web-based customer portals and business applications are being launched that enable customers to access and manage their accounts 24/7. Mobile access – smart phones in particular – provides customers with similar access and offers even more functionality through customized applications. – Remote and mobile access. The global nature of business and employee mobility has forced many organizations to provide employees and other end users around-the-clock access to corporate email and other business applications from multiple locations and One out of four employees write their passwords down on paper in order to remember them. multiple devices – including smart phones. – Access for new user populations. Today’s organizations are extending access privileges beyond the employee to external contractors, partners, and suppliers to facilitate and streamline business processes. These new user populations require on-demand access to proprietary information such as sales forecasts, competitive intelligence, pricing charts, inventory, and customer data. Inside the Threat Landscape As organizations extend information – and access – to new channels, the risk of unauthorized access or being targeted by a cyber attack increases. Perhaps the most inhibiting factor preventing many organizations from fully utilizing and realizing the potential of a new channel is security – or, more accurately, a lack of effective security. Ultimately, business objectives and the benefits of the new channels may win out. The potential for increased business opportunities, new revenue streams, and improved customer satisfaction and loyalty drive organizations not only to make the move to the new channels – but also to apply strong authentication to protect access to their network and their valuable business data against the growing number of threats on both sides of the firewall. Internal Threats Employees use multiple systems, devices, and applications that require separate and disparate log-ins and passwords. This often leads to unsafe password practices such as using the same password on multiple systems, sharing passwords and keeping a record of passwords in handwritten or electronic documents. Among business professionals surveyed on password management, 41 percent of employees stated they have used the same password to access multiple accounts and 25 percent admitted to writing their passwords down on paper in order to remember them2. Poor password management practices are putting organizations at risk every day. The growth of the mobile workforce and anytime, anywhere access from multiple devices are other examples of the threat posed by insiders. Today, the range of end user devices being used for access is growing; 47 percent of employees regularly access their corporate network or webmail through a mobile device such as a BlackBerry or iPhone2. The use of public computers, kiosks, and wireless hot spots is also a common practice for accessing corporate systems, creating an opportunity for a key logger and other malicious programs to steal employee passwords. External Threats Using methods such as advanced social engineering, phishing scams, Trojans and other forms of malware, hackers target any and all access paths to the corporate network – including SSL VPN and mobile user credentials. The goal? To gain insider access to corporate networks and steal valuable company-sensitive information such as intellectual property, personally identifiable information (PII), corporate data, and trade secrets. 2 RSA 2011 Workplace Security Survey PAGE 2
  • 3. Botnets, in particular, present a serious threat to organizations as most infections come with a malware program designed specifically to infiltrate corporate networks and perform specific tasks that siphon out sensitive information or steal passwords. Today, botnet activity can be accounted for in nearly 90 percent of the Fortune 500 organizations3. Because small and mid-sized businesses are capable of spending only a fraction of what their enterprise counterparts do on security technology, this segment is particularly vulnerable to cyber threats. Most government regulations call for the use of strong authentication to protect access to applications and systems that contain sensitive data. Another form of external threat targeting organizations is spear phishing, a form of phishing attack that is targeted mainly at employees or high-profile targets in a business. Spear phishing emails attempt to get a user to divulge personal or sensitive information or click on a link or attachment that contains malicious software. Once the user clicks on the link or attachment, malware is installed, usually in the form of a key logger. With this method, the hacker is able to capture and steal anything the user types, including corporate credentials, bank account information or other sensitive passwords. The True Costs of Password Authentication For many organizations, IT budgets are limited, and cost often is the biggest hurdle to overcome in making the case for strong authentication. In fact, cost is exactly why the use of passwords persists as a security “solution” – the acquisition costs of password authentication are near zero. However, this authentication method – once viewed as “free” – is expensive in terms of ongoing management and support costs. According to the Help Desk Institute, roughly 30 percent of all help desk calls are for password resets – and cost between $25 to $50 per call. This “unseen” cost can be taxing on IT resources and does not account for the impact of lost productivity for the end user. Compliance is another consideration when determining the true costs of password authentication. Many government and industry regulations require the use of strong authentication in order to meet compliance. By failing to provide additional protection beyond a static password for users accessing sensitive data, organizations may be subject to hundreds of thousands of dollars in regulatory fines and penalties. Overall, passwords are weak and compromised easily, which puts organizations at high risk for a data breach. The average cost to a business for a data breach in 2010 was $7.2 million, or $214 per compromised record4, which factors in numerous costs such as customer notification, forensics and investigation, legal fees and potential fines. Then there are the intangible costs, such as the impact of a breach on customer trust and loyalty as well as damage to the business’ brand and reputation. Cyber Threats Have No Boundaries The distribution of malware has extended beyond the financial industry and increasingly is affecting businesses in other industries as well, including healthcare, insurance, telecommunications and education as well as government agencies. The original intended goal for most cybercriminals was to infect online users with a Trojan to collect their bank account information or credit card numbers. By extending their reach into new industries, criminals are targeting a new set of valuable information that can be resold, including patient medical records, personally identifiable information (PII), proprietary corporate data, and sensitive government information that can compromise the security of entire countries. 3 R SA white paper, “Malware and the Enterprise: Understanding the Potential Impact of a Trojan Infection,” May 2010 4 Ponemon Institute, “2010 U.S. Cost of a Data Breach” PAGE 3
  • 4. Consumers are also employees, and employees conduct personal business and check personal email accounts from corporate workstations. Similarly, as organizations extend their information and access to new channels and make access available to a wider array of resources, the variety of devices touching the corporate network expands to include ”uncontrolled” consumer devices such as the family computer, smart phones, PDAs and iPads. These devices, which may not have any security measures in place, put the organization at higher risk for malware infections and data loss. How do you know which authentication solution is right for your business? The RSA Authentication Decision Tree is an interactive tool designed to help you learn about, evaluate and select the most appropriate strong authentication solution based on your business needs. To access the Authentication Decision Tree – and receive your customized report – visit www.rsa.com. Volumes of business data are landing in the hands of cybercriminals, usually unbeknownst to the organization. To demonstrate, after nearly three years of work tracking the Sinowal Trojan, RSA discovered that the data in the possession of cybercriminals extended beyond bank accounts and credit and debit cards; it also included email addresses and passwords and FTP and VPN login credentials. This discovery was one of the first of many that demonstrated just how vulnerable the sensitive data of organizations and government agencies is to the threat of increasingly persistent and malicious adversaries. An Overview of Strong Authentication The key difference between password-based authentication and strong authentication is that the user must provide more than one factor, or proof, in order for a successful authentication to be made. In deciding on the type of strong authentication to deploy, organizations can choose from a range of solutions and form factors available on the market today. Each solution and form factor offers different value propositions in terms of security, portability, scalability, ease of use and end user convenience, reliability and, of course, total cost of ownership. One-time password authentication One-time password (OTP) authentication is one of the most popular strong authentication methods being used today for protecting access to corporate networks. Often referred to as two-factor authentication, it is based on something you know (a PIN or password) and something you have (an authenticator). The authenticator generates a new random code every 60 seconds, making it difficult for anyone other than the genuine user to input the correct code at any given time. To access information or resources protected by one-time password technology, users simply combine their secret personal identification number (PIN) with the code that appears on their authenticator display at that given time. The result is a unique, one-time password that is used to positively assure a user’s identity. One-time password technology is available in many form factors including: – Hardware authenticators. Traditional hardware authenticators (sometimes referred to as “key fobs”) are portable devices that are small enough to fit on a key chain and meet the needs of users who prefer a tangible solution or who access the Internet from a number of different locations. – Software authenticators. Software authenticators (for PCs, USB drives, or mobile devices) are typically offered as an application or in a toolbar format that is securely placed on a user’s desktop, laptop or mobile device. – On-demand. On-demand authentication involves delivery of a unique one-time password code “on demand” via SMS (text message) to a mobile device or a user’s registered e-mail address. Upon receipt of the unique code, a user simply enters it, along with their PIN or password, to gain access. PAGE 4
  • 5. Risk-based authentication Risk-based authentication is a system that measures a series of risk indicators behindthe-scenes to assure user identities, devices, and/or authenticate online activities. Such indicators include certain device attributes, user behavioral profiles, device profiles and IP geo-location. The higher the risk level presented, the greater the likelihood is that an identity or action is fraudulent. If the system determines the authentication request to be above the acceptable risk threshold (typically established by each organization), then risk-based authentication provides the option to challenge the user with “step up” authentication. In a step-up authentication scenario, a user may be asked to answer challenge questions or submit an authorization code delivered to a phone via SMS text message or e-mail. Knowledge-based authentication Knowledge-based authentication is a method used to authenticate an individual based on knowledge of personal information, substantiated by a real-time interactive questionand-answer process. The questions presented to a user are gleaned from scanning public record databases, are random and previously unknown or unasked to the user. Digital certificates A digital certificate is a unique electronic document containing information that identifies the person or machine to which it is bound. The digital certificate can be stored on a desktop, smart card or USB. For stronger two-factor authentication, the digital certificate can be locked on a smart card or USB, requiring the user to enter a PIN in order to unlock the certificate and use the credential. The digital certificate can then be utilized to authenticate a user to a network or application. In addition to being used for user authentication, digital certificates can add value to the enterprise by enabling digital signatures or e-mail encryption. Digital certificates can also be combined with OTP deployments using a hybrid authenticator. In this case, the hybrid authenticator stores multiple credentials and streamlines the end-user experience. A common use case for a combined certificate and OTP deployment is to unlock hard disk encryption with a digital certificate followed by authentication to a VPN with a one-time password. The ROI Benefits of Strong Authentication The perceived cost of strong authentication is misleading, and organizations that focus solely on cost overlook the long-term benefits that can be derived from implementing a strong authentication solution. Also, strong authentication is no longer just built for the large enterprise. Many vendors offer effective strong authentication solutions that fit the limited IT budgets of small and mid-sized businesses and deliver the same benefits. Considerations that should be made in making the case for strong authentication include: Reduce risk As functionality and technology move information – and access – to new channels, the risks to information grow. As the workforce continues to mobilize, corporate “boundaries” become less distinct – as do the types of devices that are used to access the corporate network. The value of the organization’s data no longer is specific to industry or size – no business is “safe.” Strong authentication can help organizations mitigate their risk by assuring the identities of users before granting access to sensitive information and applications – regardless of the channel or device that they are using to access the information. PAGE 5
  • 6. Enable employee mobility Perhaps the most inhibiting factor preventing many organizations from fully utilizing and realizing the potential of the online channel is security. Technology is making the world smaller, connecting employees with information no matter where they are in the world. As the remote and mobile channels become more refined, more employees can access the corporate network and its sensitive data – anytime, anywhere, and from a wide range of corporate-sanctioned and/or consumer devices and venues that may or may not be secure. Strong authentication offers an additional layer of protection to facilitate secure remote access to critical business systems and information – and ensure and enable employee mobility and productivity. Creates new business opportunities Extending applications to multiple channels, including online and mobile, has allowed organizations to provide convenient self-help services that offer real-time access and improve customer satisfaction – and offer easy, 24/7 access to information for contractors, partners and suppliers. In any online or mobile environment, it is important to establish trust with the user. Strong authentication provides organizations with the assurance that their users are who they say they are – and simultaneously builds the confidence of the user populations – in particular, the customers – who are using the services that contain their personal information. Lower costs Some business applications provide the ability for companies to address expensive, labor-intensive internal processes. Order processing, human resource systems, forms processing applications and numerous other personnel-intensive business processes are being automated to introduce efficiencies and reduce costs. Strong authentication enables convenient – and critical – authentication for users of these applications which are critical components of the business infrastructure. In addition, strong authentication eliminates the high volume and cost of password resets, thereby reducing the cost of help desk support. Support Compliance Government regulations such as Sarbanes-Oxley, PCI Data Security Standard, US Data Breach Notification laws and the Health Insurance Portability and Accountability Act are just a few of the regulations that call for the use of strong authentication to protect access to the corporate network in order to meet compliance requirements. Failure to meet these requirements could result in regulatory fines and penalties. Conclusion Unlike password management systems, strong authentication delivers the powerful security necessary to protect access to sensitive data – regardless of channel – and allows users to conduct business safely. The hidden costs associated with password security outweigh the perceived high price-tag of implementing strong authentication. Many security vendors provide multiple strong authentication solutions for companies of all sizes, including cost-effective solutions built specifically for businesses with limited IT budgets. Moving away from cost-based thinking to the benefits that can be realized with enhanced security creates a compelling case to show the return on investment from strong authentication. PAGE 6
  • 7. Debunking the Myths of Strong Authentication Myth Reality I use passwords because they don’t cost me anything. Passwords are actually expensive to manage when you consider that nearly 30 percent of calls placed to the help desk are for password resets. When the average cost of a help desk call is factored in, passwords actually come with many hidden costs. My business uses strong passwords and our employees are required to change them on a regular basis, so this lowers my risk. Strong passwords that include numbers, capital letters or characters are harder for a hacker to guess, but also harder for employees to remember. This creates a spike in help desk calls and leads employees to engage in unsafe password management practices, such as writing down passwords on paper, which actually increases risk. My business can’t afford the cost of strong authentication. Strong authentication can be very cost-effective – and not just for large organizations. Many vendors offer packages that carry the benefits of enterprise-level strong authentication security, but that are developed specifically for the needs – and limited IT budgets – of small and mid-sized businesses. The cost of strong authentication outweighs the benefits. The cost of strong authentication is much lower than what it would cost if your organization experiences a data breach or the fines and penalties you will have to pay for being non-compliant. In addition, strong authentication supports the move to new channels for which can open the door for new business opportunities and revenue streams. Cyber threats only target large organizations and the government. In fact, it’s quite the opposite. Cybercriminals are targeting small and mid-sized businesses on a frequent basis because they usually have limited security controls in place – such as weak password authentication –making them more vulnerable to an attack. PAGE 7
  • 8. About RSA RSA is the premier provider of security, risk and compliance solutions, helping the world’s leading organizations succeed by solving their most complex and sensitive security challenges. These challenges include managing organizational risk, safeguarding mobile access and collaboration, proving compliance, and securing virtual and cloud environments. Combining business-critical controls in identity assurance, data loss prevention, encryption and tokenization, fraud protection and SIEM with industry leading eGRC capabilities and consulting services, RSA brings trust and visibility to millions of user identities, the transactions that they perform and the data that is generated. RSA, the RSA logo, EMC2, EMC and where information lives are registered trademarks or trademarks of EMC Corporation in the United States and other countries. All other trademarks used herein are the property of their respective owners. ©2011 EMC Corporation. All rights reserved. Published in the USA. www.rsa.com SIDROI WP 0111