SlideShare una empresa de Scribd logo
1 de 21
Descargar para leer sin conexión
SESSION ID:
#RSAC
PASSWORDS AND FINGERPRINTS
AND FACES—OH MY! COMPARING
OLD AND NEW AUTHENTICATION

IDY-T10
Sr. Director
One Iden7ty, LLC
Jackson Shaw
#RSAC
@RSA on Tuesday, February 24, 2004
"There is no doubt that over
7me, people are going to rely
less and less on passwords.
People use the same password
on different systems, they write
them down and they just don't
meet the challenge for anything
you really want to secure."
#RSAC
In the mean7me…
•  The average person has 27 discrete online logins
•  20-50% of all helpdesk calls are for password resets
and cost ~$25 each
•  There’s a whole co[age (>$7B) industry around:
–  Self-service password reset
–  Stronger authen7ca7on
–  Government ID systems
•  COSTS con7nues to rise.
#RSAC
In the mean7me…
•  63% of all breaches involve
weak, default or stolen pswds
•  Hackers have become more
sophis7cated
•  COTS, OSS, military, government,
banking, healthcare, insurance,
mom and pop, and even our
elec7on systems are being
targeted and are not safe
•  RISK con7nues to rise
#RSAC
In the mean7me…
•  Industry & technology have rallied to “help”:
–  Password “wallets”
–  OTP & SMS Tokens
–  Federa7on & single sign-on
–  QR codes
–  Everyone – and their dog – are crea7ng sojware tokens
•  USABILITY is not gekng be[er!
#RSAC
In the mean7me…
  The Dark Web is the place to find compromised creden7als
  You can easily check a password or an e-mail address to see if it has been compromised
  Web sites and password reset products are star7ng to check these databases to prevent compromised
passwords from being used
  How long before the set of compromised e-mails and creden7als significantly overlaps what hasn’t
already been compromised?
h[ps://haveibeenpwned.com/
#RSAC
Today
  I believe we are gekng close to a 7pping point,
or at least a series of 7pping points around h/w…
  Biometrics are becoming more acceptable
— Apple iPhone (and Samsung, shortly)
— Windows Hello
  Securing account informa7on is becoming
easier…
— Apple’s “Secure Enclave”
— FIDO
— TPM chips & cloud-based h/w security modules
#RSAC
Today
  …and around s/w:
  Concerns about cloud security con7nue to decrease
  Cloud-based solu7ons enable “patch and done” security
  Rise of solu7ons like:
—  Azure Iden7ty Protec7on and user behavioral analysis & risk-based
authen7ca7on con7nue to evolve
—  Risk-based access: temporal, loca7on, condi7onal
  Passwords are star7ng to have a “half-life”
—  The days of the use of passwords, as a sole authen7cator, are limited
—  There’s a huge UX issue with shorter half-lifes – who wants to change
passwords more frequently? Or make them more complex?
TIME
VALIDITY
#RSAC
Password SWOT
Strengths
-  Well understood
-  Legacy
Weaknesses
-  Infinite ways passwords have been implemented
-  Policy differences between systems
-  S7cky note syndrome
-  Threat vectors related to storage
Threats
-  Biometrics (good J)
-  The long tail of any replacement
-  Usability (always trumps security)
-  The Dark Web
Opportuni<es
-  FIDO 2.0
-  Integra7on of SMS/OTP and Push-to-Approve (P2A)
and Push-to-Confirm (P2C)
-  Integra7on with dark-web compromised accounts
and creden7als (and enforcement)
#RSAC
Fingerprints as an authen7cator
• Have been used as an authen7cator for
many years in certain use cases
  Time keeping
  Physical access
  Borders
  G2C use cases
• Many laptops ship with scanners…
…that aren’t enabled; and,
…servers don’t so there’s addi7onal
capital acquisi7on costs
#RSAC
Fingerprint biometric SWOT
Strengths
-  Nothing to remember
-  Shipping in iPhone & other phone manufacturers
Off-target secret storage = one less threat vector
-  Mathema7cal representa7on of biometric
-  1:50,000 probability of a false posi7ve
Weaknesses
-  May require posi7ve enrollment
-  Sensor acquisi7on & cleanliness
-  Gummy bear legacy
-  Business/personal “mixed use”
-  Requires applica7on integra7on
Threats
-  Privacy misunderstanding
-  The government aka “them”
-  Usability (always trumps security)
Opportuni<es
-  Wrapping applica7ons around the biometric unlock
-  FIDO 2.0
-  Integra7on of SMS/OTP or out-of-band tokens
-  Use of push-to-Approve (P2A) &
Push-to-Confirm (P2C)
-  Biometrics combined with analy7cs
#RSAC
Facial biometrics as an authen7cator
• The iPhone X is a catalyst – “A[en7ve face”
TrueDepth camera projects 30K dots
  Depth map and 2D infrared image
  Randomized 2D images and maps
  API for Face ID; passcode & keychain
#RSAC
Facial biometric SWOT
Strengths
-  Nothing to remember + non-repudiable
-  Shipping in iPhone X; other phone manufacturers
-  The iPhone X “learns”
Off-target secret storage = one less threat vector
-  1:1,000,000 probability of a false posi7ve
Weaknesses
-  “Specialist” cameras remain a barrier to adop7on
-  May require posi7ve enrollment
-  Business/personal “mixed use”
-  Limited enterprise usage
-  Requires applica7on integra7on
Threats
-  Privacy misunderstanding
-  The government aka “them”
-  Usability (always trumps security)
-  3D printers?
Opportuni<es
-  FIDO 2.0
-  Integra7on of SMS/OTP and Push-to-Approve (P2A)
and Push-to-Confirm (P2C)
-  Biometrics & analy7cs
#RSAC
Comparison of Methods
Passcode (4-digit)
• 1:10,000 (1:1 if shared)
• Increased # of digits or
complexity yields UX
similar to passwords
• Bypass hacks
• Addi7onal security
measures should be
used (# of failed
entries, etc.)
Fingerprint
• 1:50,000
• Sensors are sensi7ve
to sweat, rain, cuts &
Band-Aids
• Calibra7on can be difficult
• Posi7ve enrollment might
be required
• Passcode as fallback
• App integra7on required
Facial
• 1:1,000,000
• Won’t work if eyes closed
• Must adapt to changing
facial characteris7cs or
accessories
• Posi7ve enrollment might
be required, but less so
• Passcode as fallback
• App integra7on required
#RSAC
Fast Forward – FIDO
Fast IDen7ty Online
•  Based on well accepted standards
–  Public Key Cryptography
–  Secret keys or biometrics not stored on FIDO server
•  Supports password-less and hardware-based tokens
•  Resistant to phishing, man-in-the-middle a[acks
•  Supported by key industry players
–  Aetna, American Express, Bank of America, Dell,
Google, ING Bank, Intel, MasterCard, Microsoj,
PayPal, USAA, VISA, Wells Fargo
#RSAC
Fast Forward - Blockchain
•  Blockchain technology offers a solu7on to many digital iden7ty issues, where iden7ty can be
uniquely authen7cated in an irrefutable, immutable, and secure manner
•  Some poten&al use cases:
–  Ledger of compromised creden7als or devices
–  Single sign-off across federated IDPs
–  Tying an authen7cated device to an iden7ty
–  Social media profiles to iden77es
–  Broadcas7ng suspicious behavior or compromised creden7als
–  Improve trust
#RSAC
Final remarks
•  Gartner: By the end of 2022, 70% of enterprises will combine biometric methods with analytics
and either mobile push modes or embedded public-key credentials across multiple use cases, up
from almost nil today
•  Biometrics are risky to store – you don’t want to store them (i.e., on-prem –
like the Office of Personnel Management did with 5.6M people)
•  Biometric authentication is a paradigm shift but we cannot afford to forget security
•  Progressive “thermal-to-face” biometrics recognition
•  The password has outlived its usefulness but there will be an associated “long-tail” just like we
had (have!) with mainframes
#RSAC
Final remarks
•  A whole series of authen7ca7on 7pping points are at hand
•  Sojware and hardware seem to be similarly aligned – for a change
•  I believe these catalysts are going to increase the # of interoperable
solu7ons available to us, reduce costs and increase customer usability
–  FIDO
–  Microsoj Hello
–  Cloud
–  Risk-based authen7ca7on for consumers and the enterprise
–  Blockchain
•  Don’t underes7mate the Apple or Microsoj effect – in both direc7ons
•  Deligh7ng your customer: Usability, usability, usability
#RSAC
LATE BREAKING NEWS!!! (Apr 10)
•  FIDO Alliance and W3C Achieve Major Standards Milestone in Global Effort Towards
Simpler, Stronger Authentication on the Web
•  With support from Google Chrome, Microsoft Edge and Mozilla Firefox, FIDO2 Project
opens new era of ubiquitous, phishing-resistant, strong authentication to protect web
users worldwide
•  WebAuthn defines a standard web API that can be incorporated into browsers and related web
platform infrastructure which gives users new methods to securely authenticate on the web, in the
browser and across sites and devices.
•  It enables an external authenticator, such as a security key or a mobile phone, to communicate
strong authentication credentials locally over USB, Bluetooth or NFC to the user's internet access
device (PC or mobile phone). The FIDO2 specifications collectively enable users to authenticate
easily to online services with desktop or mobile devices with phishing-resistant security.
h[p://fidoalliance.org/fido-alliance-and-w3c-achieve-major-standards-milestone-in-global-effort-towards-simpler-stronger-authen7ca7on-on-the-web
#RSAC
Apply What You Have Learned Today
  When you get home…READ
  FIDO 2.0 h[ps://fidoalliance.org/
Blockchain as it affects iden7ty and authen7ca7on. h[p://buff.ly/2bKR274
  Apple Face ID Security Guide - h[ps://images.apple.com/business/docs/FaceID_Security_Guide.pdf
  In the next quarter…PROPOSE
  What cri7cal applica7ons in your enterprise would benefit from P2A/P2C or
biometrics?
  Have a discussion with your team, management or security folks about
implemen7ng a use case for trial (e.g., password reset)
  Ask your vendor(s) what their biometric plans are – are they integra7ng w/FaceID?
  IMPLEMENT
SESSION ID:
#RSAC
THANK YOU!! QUESTIONS?
  IDY-T10
@JacksonShawJackson.Shaw@OneIdentity.com

Más contenido relacionado

La actualidad más candente

Smart Cards & Devices Forum 2012 - Securing Cloud Computing
Smart Cards & Devices Forum 2012 - Securing Cloud ComputingSmart Cards & Devices Forum 2012 - Securing Cloud Computing
Smart Cards & Devices Forum 2012 - Securing Cloud ComputingOKsystem
 
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...Entrust Datacard
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]Sharpe Smith
 
Layer8 exploitation: Lock'n Load Target
Layer8 exploitation: Lock'n Load TargetLayer8 exploitation: Lock'n Load Target
Layer8 exploitation: Lock'n Load TargetPrathan Phongthiproek
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
An Internet of Things Reference Architecture
An Internet of Things Reference Architecture An Internet of Things Reference Architecture
An Internet of Things Reference Architecture Symantec
 
TrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong AuthenticationTrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong AuthenticationTrustBearer
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopPrathan Phongthiproek
 
Switch to SHA-2 SSL - A Step-by-Step Migration Guide
Switch to SHA-2 SSL - A Step-by-Step Migration GuideSwitch to SHA-2 SSL - A Step-by-Step Migration Guide
Switch to SHA-2 SSL - A Step-by-Step Migration GuideEntrust Datacard
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" mycroftinc
 
Internet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open StandardsInternet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open StandardsGeorge Fletcher
 
Introduction and a Look at Security Trends
Introduction and a Look at Security TrendsIntroduction and a Look at Security Trends
Introduction and a Look at Security TrendsPriyanka Aash
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromPROIDEA
 
Reinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsReinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsNirmal Misra
 
SE-4111 Max Berman, User Authentication for Mobile Devices and Access
SE-4111 Max Berman, User Authentication for Mobile Devices and AccessSE-4111 Max Berman, User Authentication for Mobile Devices and Access
SE-4111 Max Berman, User Authentication for Mobile Devices and AccessAMD Developer Central
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of ThingsForgeRock
 
IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure AuthenticationIRJET Journal
 
9697 aatf sb_0808
9697 aatf sb_08089697 aatf sb_0808
9697 aatf sb_0808Hai Nguyen
 

La actualidad más candente (20)

Smart Cards & Devices Forum 2012 - Securing Cloud Computing
Smart Cards & Devices Forum 2012 - Securing Cloud ComputingSmart Cards & Devices Forum 2012 - Securing Cloud Computing
Smart Cards & Devices Forum 2012 - Securing Cloud Computing
 
Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019Identiverse Zero Trust Customer Briefing, Identiverse 2019
Identiverse Zero Trust Customer Briefing, Identiverse 2019
 
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
IDENTITY PLATFORMS: How central, flexible, deployment of multiple authenticat...
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]
 
Layer8 exploitation: Lock'n Load Target
Layer8 exploitation: Lock'n Load TargetLayer8 exploitation: Lock'n Load Target
Layer8 exploitation: Lock'n Load Target
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
An Internet of Things Reference Architecture
An Internet of Things Reference Architecture An Internet of Things Reference Architecture
An Internet of Things Reference Architecture
 
TrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong AuthenticationTrustBearer - CTST 2009 - OpenID & Strong Authentication
TrustBearer - CTST 2009 - OpenID & Strong Authentication
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest Workshop
 
Passwordless auth
Passwordless authPasswordless auth
Passwordless auth
 
Switch to SHA-2 SSL - A Step-by-Step Migration Guide
Switch to SHA-2 SSL - A Step-by-Step Migration GuideSwitch to SHA-2 SSL - A Step-by-Step Migration Guide
Switch to SHA-2 SSL - A Step-by-Step Migration Guide
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 
Internet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open StandardsInternet of Things: Identity & Security with Open Standards
Internet of Things: Identity & Security with Open Standards
 
Introduction and a Look at Security Trends
Introduction and a Look at Security TrendsIntroduction and a Look at Security Trends
Introduction and a Look at Security Trends
 
CONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin NystromCONFidence2015: Real World Threat Hunting - Martin Nystrom
CONFidence2015: Real World Threat Hunting - Martin Nystrom
 
Reinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of ThingsReinventing Cybersecurity in the Internet of Things
Reinventing Cybersecurity in the Internet of Things
 
SE-4111 Max Berman, User Authentication for Mobile Devices and Access
SE-4111 Max Berman, User Authentication for Mobile Devices and AccessSE-4111 Max Berman, User Authentication for Mobile Devices and Access
SE-4111 Max Berman, User Authentication for Mobile Devices and Access
 
Security in the Internet of Things
Security in the Internet of ThingsSecurity in the Internet of Things
Security in the Internet of Things
 
IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure Authentication
 
9697 aatf sb_0808
9697 aatf sb_08089697 aatf sb_0808
9697 aatf sb_0808
 

Similar a Passwords and Fingerprints and Faces—Oh My! Comparing Old and New Authentication

Mobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistantMobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistantVladimir Jirasek
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application SecuritySecureAuth
 
Securing Applications using WSO2 Identity Server and CASQUE
Securing Applications using WSO2 Identity Server and CASQUESecuring Applications using WSO2 Identity Server and CASQUE
Securing Applications using WSO2 Identity Server and CASQUEWSO2
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security modelMicro Focus
 
Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...
Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...
Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...Amazon Web Services
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsAdrian Sanabria
 
Human_Factors_KA_webinar_-_slides.pptx
Human_Factors_KA_webinar_-_slides.pptxHuman_Factors_KA_webinar_-_slides.pptx
Human_Factors_KA_webinar_-_slides.pptxMuddasarahmed5
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceDarren Argyle
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalZscaler
 
iKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password SecurityiKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password Securityrambmohan
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityDell EMC World
 
Re-Thinking BYOD Policy.pptx
Re-Thinking BYOD Policy.pptxRe-Thinking BYOD Policy.pptx
Re-Thinking BYOD Policy.pptxtmbainjr131
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile AuthenticationFIDO Alliance
 
CertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed OverviewCertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed OverviewSteven Russo
 
Slideshare fintech-may26th-def
Slideshare fintech-may26th-defSlideshare fintech-may26th-def
Slideshare fintech-may26th-defQafis
 
We Know Your Type
We Know Your TypeWe Know Your Type
We Know Your TypeCTIN
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Ping Identity
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeCore Security
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modelingShantanu Mitra
 

Similar a Passwords and Fingerprints and Faces—Oh My! Comparing Old and New Authentication (20)

Mobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistantMobile phone as Trusted identity assistant
Mobile phone as Trusted identity assistant
 
The Future of Mobile Application Security
The Future of Mobile Application SecurityThe Future of Mobile Application Security
The Future of Mobile Application Security
 
Securing Applications using WSO2 Identity Server and CASQUE
Securing Applications using WSO2 Identity Server and CASQUESecuring Applications using WSO2 Identity Server and CASQUE
Securing Applications using WSO2 Identity Server and CASQUE
 
#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model#MFSummit2016 Secure: Mind the gap strengthening the information security model
#MFSummit2016 Secure: Mind the gap strengthening the information security model
 
Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...
Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...
Secure Your Edge-to-Cloud IoT Solution with Intel and AWS - IOT337 - re:Inven...
 
Securing Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These YearsSecuring Systems - Still Crazy After All These Years
Securing Systems - Still Crazy After All These Years
 
Human_Factors_KA_webinar_-_slides.pptx
Human_Factors_KA_webinar_-_slides.pptxHuman_Factors_KA_webinar_-_slides.pptx
Human_Factors_KA_webinar_-_slides.pptx
 
Shift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber ResilienceShift Toward Dynamic Cyber Resilience
Shift Toward Dynamic Cyber Resilience
 
Moving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospitalMoving from appliances to cloud security with phoenix children's hospital
Moving from appliances to cloud security with phoenix children's hospital
 
iKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password SecurityiKeyPass...Unbreakable Password Security
iKeyPass...Unbreakable Password Security
 
MT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in CybersecurityMT 117 Key Innovations in Cybersecurity
MT 117 Key Innovations in Cybersecurity
 
Re-Thinking BYOD Policy.pptx
Re-Thinking BYOD Policy.pptxRe-Thinking BYOD Policy.pptx
Re-Thinking BYOD Policy.pptx
 
Market Study on Mobile Authentication
Market Study on Mobile AuthenticationMarket Study on Mobile Authentication
Market Study on Mobile Authentication
 
CertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed OverviewCertainSafe MicroTokenization Technology Detailed Overview
CertainSafe MicroTokenization Technology Detailed Overview
 
Slideshare fintech-may26th-def
Slideshare fintech-may26th-defSlideshare fintech-may26th-def
Slideshare fintech-may26th-def
 
Build Automate and Test Strategies - BATMAN
Build Automate and Test Strategies - BATMAN Build Automate and Test Strategies - BATMAN
Build Automate and Test Strategies - BATMAN
 
We Know Your Type
We Know Your TypeWe Know Your Type
We Know Your Type
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
 
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan RowcliffeNo More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
No More SIlos: Connected Security - Mike Desai and Ryan Rowcliffe
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 

Más de Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

Más de Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Último

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 

Passwords and Fingerprints and Faces—Oh My! Comparing Old and New Authentication

  • 1. SESSION ID: #RSAC PASSWORDS AND FINGERPRINTS AND FACES—OH MY! COMPARING OLD AND NEW AUTHENTICATION
 IDY-T10 Sr. Director One Iden7ty, LLC Jackson Shaw
  • 2. #RSAC @RSA on Tuesday, February 24, 2004 "There is no doubt that over 7me, people are going to rely less and less on passwords. People use the same password on different systems, they write them down and they just don't meet the challenge for anything you really want to secure."
  • 3. #RSAC In the mean7me… •  The average person has 27 discrete online logins •  20-50% of all helpdesk calls are for password resets and cost ~$25 each •  There’s a whole co[age (>$7B) industry around: –  Self-service password reset –  Stronger authen7ca7on –  Government ID systems •  COSTS con7nues to rise.
  • 4. #RSAC In the mean7me… •  63% of all breaches involve weak, default or stolen pswds •  Hackers have become more sophis7cated •  COTS, OSS, military, government, banking, healthcare, insurance, mom and pop, and even our elec7on systems are being targeted and are not safe •  RISK con7nues to rise
  • 5. #RSAC In the mean7me… •  Industry & technology have rallied to “help”: –  Password “wallets” –  OTP & SMS Tokens –  Federa7on & single sign-on –  QR codes –  Everyone – and their dog – are crea7ng sojware tokens •  USABILITY is not gekng be[er!
  • 6. #RSAC In the mean7me…   The Dark Web is the place to find compromised creden7als   You can easily check a password or an e-mail address to see if it has been compromised   Web sites and password reset products are star7ng to check these databases to prevent compromised passwords from being used   How long before the set of compromised e-mails and creden7als significantly overlaps what hasn’t already been compromised? h[ps://haveibeenpwned.com/
  • 7. #RSAC Today   I believe we are gekng close to a 7pping point, or at least a series of 7pping points around h/w…   Biometrics are becoming more acceptable — Apple iPhone (and Samsung, shortly) — Windows Hello   Securing account informa7on is becoming easier… — Apple’s “Secure Enclave” — FIDO — TPM chips & cloud-based h/w security modules
  • 8. #RSAC Today   …and around s/w:   Concerns about cloud security con7nue to decrease   Cloud-based solu7ons enable “patch and done” security   Rise of solu7ons like: —  Azure Iden7ty Protec7on and user behavioral analysis & risk-based authen7ca7on con7nue to evolve —  Risk-based access: temporal, loca7on, condi7onal   Passwords are star7ng to have a “half-life” —  The days of the use of passwords, as a sole authen7cator, are limited —  There’s a huge UX issue with shorter half-lifes – who wants to change passwords more frequently? Or make them more complex? TIME VALIDITY
  • 9. #RSAC Password SWOT Strengths -  Well understood -  Legacy Weaknesses -  Infinite ways passwords have been implemented -  Policy differences between systems -  S7cky note syndrome -  Threat vectors related to storage Threats -  Biometrics (good J) -  The long tail of any replacement -  Usability (always trumps security) -  The Dark Web Opportuni<es -  FIDO 2.0 -  Integra7on of SMS/OTP and Push-to-Approve (P2A) and Push-to-Confirm (P2C) -  Integra7on with dark-web compromised accounts and creden7als (and enforcement)
  • 10. #RSAC Fingerprints as an authen7cator • Have been used as an authen7cator for many years in certain use cases   Time keeping   Physical access   Borders   G2C use cases • Many laptops ship with scanners… …that aren’t enabled; and, …servers don’t so there’s addi7onal capital acquisi7on costs
  • 11. #RSAC Fingerprint biometric SWOT Strengths -  Nothing to remember -  Shipping in iPhone & other phone manufacturers Off-target secret storage = one less threat vector -  Mathema7cal representa7on of biometric -  1:50,000 probability of a false posi7ve Weaknesses -  May require posi7ve enrollment -  Sensor acquisi7on & cleanliness -  Gummy bear legacy -  Business/personal “mixed use” -  Requires applica7on integra7on Threats -  Privacy misunderstanding -  The government aka “them” -  Usability (always trumps security) Opportuni<es -  Wrapping applica7ons around the biometric unlock -  FIDO 2.0 -  Integra7on of SMS/OTP or out-of-band tokens -  Use of push-to-Approve (P2A) & Push-to-Confirm (P2C) -  Biometrics combined with analy7cs
  • 12. #RSAC Facial biometrics as an authen7cator • The iPhone X is a catalyst – “A[en7ve face” TrueDepth camera projects 30K dots   Depth map and 2D infrared image   Randomized 2D images and maps   API for Face ID; passcode & keychain
  • 13. #RSAC Facial biometric SWOT Strengths -  Nothing to remember + non-repudiable -  Shipping in iPhone X; other phone manufacturers -  The iPhone X “learns” Off-target secret storage = one less threat vector -  1:1,000,000 probability of a false posi7ve Weaknesses -  “Specialist” cameras remain a barrier to adop7on -  May require posi7ve enrollment -  Business/personal “mixed use” -  Limited enterprise usage -  Requires applica7on integra7on Threats -  Privacy misunderstanding -  The government aka “them” -  Usability (always trumps security) -  3D printers? Opportuni<es -  FIDO 2.0 -  Integra7on of SMS/OTP and Push-to-Approve (P2A) and Push-to-Confirm (P2C) -  Biometrics & analy7cs
  • 14. #RSAC Comparison of Methods Passcode (4-digit) • 1:10,000 (1:1 if shared) • Increased # of digits or complexity yields UX similar to passwords • Bypass hacks • Addi7onal security measures should be used (# of failed entries, etc.) Fingerprint • 1:50,000 • Sensors are sensi7ve to sweat, rain, cuts & Band-Aids • Calibra7on can be difficult • Posi7ve enrollment might be required • Passcode as fallback • App integra7on required Facial • 1:1,000,000 • Won’t work if eyes closed • Must adapt to changing facial characteris7cs or accessories • Posi7ve enrollment might be required, but less so • Passcode as fallback • App integra7on required
  • 15. #RSAC Fast Forward – FIDO Fast IDen7ty Online •  Based on well accepted standards –  Public Key Cryptography –  Secret keys or biometrics not stored on FIDO server •  Supports password-less and hardware-based tokens •  Resistant to phishing, man-in-the-middle a[acks •  Supported by key industry players –  Aetna, American Express, Bank of America, Dell, Google, ING Bank, Intel, MasterCard, Microsoj, PayPal, USAA, VISA, Wells Fargo
  • 16. #RSAC Fast Forward - Blockchain •  Blockchain technology offers a solu7on to many digital iden7ty issues, where iden7ty can be uniquely authen7cated in an irrefutable, immutable, and secure manner •  Some poten&al use cases: –  Ledger of compromised creden7als or devices –  Single sign-off across federated IDPs –  Tying an authen7cated device to an iden7ty –  Social media profiles to iden77es –  Broadcas7ng suspicious behavior or compromised creden7als –  Improve trust
  • 17. #RSAC Final remarks •  Gartner: By the end of 2022, 70% of enterprises will combine biometric methods with analytics and either mobile push modes or embedded public-key credentials across multiple use cases, up from almost nil today •  Biometrics are risky to store – you don’t want to store them (i.e., on-prem – like the Office of Personnel Management did with 5.6M people) •  Biometric authentication is a paradigm shift but we cannot afford to forget security •  Progressive “thermal-to-face” biometrics recognition •  The password has outlived its usefulness but there will be an associated “long-tail” just like we had (have!) with mainframes
  • 18. #RSAC Final remarks •  A whole series of authen7ca7on 7pping points are at hand •  Sojware and hardware seem to be similarly aligned – for a change •  I believe these catalysts are going to increase the # of interoperable solu7ons available to us, reduce costs and increase customer usability –  FIDO –  Microsoj Hello –  Cloud –  Risk-based authen7ca7on for consumers and the enterprise –  Blockchain •  Don’t underes7mate the Apple or Microsoj effect – in both direc7ons •  Deligh7ng your customer: Usability, usability, usability
  • 19. #RSAC LATE BREAKING NEWS!!! (Apr 10) •  FIDO Alliance and W3C Achieve Major Standards Milestone in Global Effort Towards Simpler, Stronger Authentication on the Web •  With support from Google Chrome, Microsoft Edge and Mozilla Firefox, FIDO2 Project opens new era of ubiquitous, phishing-resistant, strong authentication to protect web users worldwide •  WebAuthn defines a standard web API that can be incorporated into browsers and related web platform infrastructure which gives users new methods to securely authenticate on the web, in the browser and across sites and devices. •  It enables an external authenticator, such as a security key or a mobile phone, to communicate strong authentication credentials locally over USB, Bluetooth or NFC to the user's internet access device (PC or mobile phone). The FIDO2 specifications collectively enable users to authenticate easily to online services with desktop or mobile devices with phishing-resistant security. h[p://fidoalliance.org/fido-alliance-and-w3c-achieve-major-standards-milestone-in-global-effort-towards-simpler-stronger-authen7ca7on-on-the-web
  • 20. #RSAC Apply What You Have Learned Today   When you get home…READ   FIDO 2.0 h[ps://fidoalliance.org/ Blockchain as it affects iden7ty and authen7ca7on. h[p://buff.ly/2bKR274   Apple Face ID Security Guide - h[ps://images.apple.com/business/docs/FaceID_Security_Guide.pdf   In the next quarter…PROPOSE   What cri7cal applica7ons in your enterprise would benefit from P2A/P2C or biometrics?   Have a discussion with your team, management or security folks about implemen7ng a use case for trial (e.g., password reset)   Ask your vendor(s) what their biometric plans are – are they integra7ng w/FaceID?   IMPLEMENT
  • 21. SESSION ID: #RSAC THANK YOU!! QUESTIONS?   IDY-T10 @JacksonShawJackson.Shaw@OneIdentity.com