Compu&ng Services Strengthening Authen&ca&on. October 2016

Size: px
Start display at page:

Download "Compu&ng Services Strengthening Authen&ca&on. October 2016"

Transcription

1 Compu&ng Services Strengthening Authen&ca&on October 2016

2 ID and password pair is the sole means of authen4ca4ng access AUTHENTICATION Current State o o File storage o Enterprise applica1ons (including human resource, financial, and student data) o Sponsored project informa1on (including conflict of interest informa1on) o Library subscrip1ons o Licensed so@ware downloads 2

3 IDs and passwords are vulnerable to a9ack and disclosure AUTHENTICATION Current State Security Risks ADacker use of compromised accounts includes adempts to change employment direct deposit instruc1ons, launch of addi1onal phishing adacks and reconnaissance and exploita1on of the university network and computers. Iden1fica1on of root cause for creden1al loss is costly. For this reason, root cause is not always determined and metrics are incomplete and under-represented. The trend in phishing a9acks and their success is undeniable. 3

4 PHISHING: Catalyst For Change 43 Phishing AHacks 15,165 Recipients 129 Phishing AHacks 45,352 Recipients 2015 JANUARY - DECEMBER 2016 JANUARY - JULY Jul Jul 2016: average phishing adacks grew from 3 to 20 per month Jul Dec 2015: approximately 20 recipients responded to a Phishing adack Jan Jul 2016: approximately 116 responded to a Phishing adack Significant growth in Phishing a9acks and users who fall vic4m to these a9acks requires a substan4al increase in work effort. 4

5 Current Mi&ga&ons User awareness via Web content Simulated phishing tests Published guidelines for securing passwords and computers Inbound filtering System and applica1on monitoring Timely incident response including: o Network and response blocking (where we can) o Vic1m no1fica1on o Forensic analysis o Forced password resets when account compromise is known or suspected...but it is not enough! 5

6 Poten&al Proac&ve Tac&cs ADDITIONAL AUTHENTICATION FACTOR Add a factor beyond something that is known and can be easily disclosed. REQUIRE REGULAR PASSWORD CHANGE May be less secure overall if users write down or create guessable passwords to remember them. 6

7 RECOMMENDATION Two-Factor Authen&ca&on People are easily tricked into disclosing what they know and they don t even remember disclosing the informa1on. An addi1onal factor, such as something they are (a biometric) or something they have (a smartphone or token) addresses this weakness. 7

8 What is Two-Factor Authen&ca&on Requires use of two of the three authen1ca1on factors. Something only the user: 1. Knows (e.g. password, PIN, secret answer) 2. Has (e.g. ATM card, mobile phone, hard token) 3. Is (e.g. biometric iris, fingerprint) Most Common Example Automated Teller Machine TWO-FACTOR AUTHENTICATION Insert bank card (Something you have) Provide PIN (Something you know) Receive money (Access) 8

9 TRENDING Two-Factor Authen&ca&on in Industry Security risks associated with reliance on passwords alone is well known and widely discussed. Based on this risk, a shi@ to mul1-factor authen1ca1on is under way in the federal government, across industry and in higher educa1on. Consumers are increasingly provided op1on for mul1-factor authen1ca1on. Examples: Google 2-step Verifica1on, Facebook login approvals, and Bank of America s SafePass Many colleges and universi1es have implemented 2-factor authen1ca1on. There is an opportunity to address gaps in published research on usability and other factors. 9

10 DUO Adopters Currently 110 organiza1ons have subscribed to the Duo + InCommon partnership. Carnegie Mellon is a DUO adopter for certain use cases since March

11 DUO EXPERIENCE 1. Log into applica1on that is configured for Duo 2. Sign in with Andrew creden1als at login.cmu.edu 3. Prompted for either Duo Push or Duo Token 4. Send Push to phone OR enter passcode 5. Start using applica1on(s) 11

12 CURRENT STATUS 1. IN PRODUCTION since March 2016 Risk Based Roles (~600 users) Mostly System & Applica1on Administrators DUO Supported Applica&ons 2. IN TEST Various weblogin-supported applica1ons like Box 3. IN DEVELOPMENT Various applica1ons and campus organiza1ons Contact if you would like more informa1on about implemen1ng DUO for your applica1on and organiza1on. 12

13 ? QUESTIONS Contact 13

Halkyn Consulting Ltd 15 Llys y Nant, Pentre Halkyn HOLYWELL, Flintshire, CH8 8LN

Halkyn Consulting Ltd 15 Llys y Nant, Pentre Halkyn HOLYWELL, Flintshire, CH8 8LN Halkyn Consulting Ltd 15 Llys y Nant, Pentre Halkyn HOLYWELL, Flintshire, CH8 8LN http://www.halkynconsulting.co.uk info@halkynconsulting.co.uk Password Security By T Wake CISSP CISM CEH 20/06/2011 Contents

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Banking System Upgrade - Frequently Asked Questions (FAQs)

Banking System Upgrade - Frequently Asked Questions (FAQs) Banking System Upgrade - Frequently Asked Questions (FAQs) What does banking system upgrade mean and why do we need to upgrade our banking system? A banking system upgrade means we are changing the technology

More information

Business Mobile Banking.

Business Mobile Banking. Business Mobile Resource Guide Business Mobile Banking Business Mobile Banking gives business customers the ability to access their business accounts and perform a variety of banking functions from the

More information

FFIEC CONSUMER GUIDANCE

FFIEC CONSUMER GUIDANCE FFIEC CONSUMER GUIDANCE Important Facts About Your Account Authentication Online Banking & Multi-factor authentication and layered security are helping assure safe Internet transactions for banks and their

More information

FFIEC CONSUMER GUIDANCE

FFIEC CONSUMER GUIDANCE FFIEC CONSUMER GUIDANCE Important Facts About Your Account Authentication Online Banking & Multi-factor authentication and layered security are helping assure safe Internet transactions for banks and their

More information

Multi-Factor Authentication FAQs

Multi-Factor Authentication FAQs General FAQs What is Multi-factor Authentication (MFA)? Multi-factor authentication (MFA) seeks to decrease the likelihood that others can access your data. Specifically, it enhances the security of your

More information

Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing. Janne Jutila, Head of Business Development, GSMA

Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing. Janne Jutila, Head of Business Development, GSMA Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing Janne Jutila, Head of Business Development, GSMA Fragility of passwords No matter what you tell them, users

More information

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 1 EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 2 Data Breaches are out of control 3 IN 2014... 708 data breaches 82 million personal records stolen $3.5 million average cost per breach 4 We have a PASSWORD

More information

Secure hashing, authen/ca/on

Secure hashing, authen/ca/on Secure hashing, authen/ca/on root@topi:/etc# more shadow root:$6$1z2.cqoj$bib7hoc7byvsvclmpc1c5f/h.gaddflg1xa2fqknmaoabwzi1ysldik2gikuebeo ugj33w8h4qdiwyvamlfij2eu.:15138:0:99999:7::: daemon:*:15040:0:99999:7:::

More information

Jordan Levesque Making sure your business is PCI compliant

Jordan Levesque Making sure your business is PCI compliant Jordan Levesque Making sure your business is PCI compliant Brief overview of PCIDSS What's new in PCI DSS 3.2 Why is PCI important? Dive in! Simple things you can do to be secure Tomorrows session: What

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

CS255: Dan Boneh. Iden+fica+on Protocols. Authen+ca+ng users. Dan Boneh

CS255: Dan Boneh. Iden+fica+on Protocols. Authen+ca+ng users. Dan Boneh CS255: Iden+fica+on Protocols Authen+ca+ng users The Setup sk Alg. G vk vk either public or secret User P (prover) Server V (verifier) no key exchange yes/no Applica+ons Physical locks: (friend- or- foe)

More information

Detecting and Dealing with Compromised Accounts in Cloud Platforms

Detecting and Dealing with Compromised Accounts in Cloud Platforms Detecting and Dealing with Compromised Accounts in Cloud Platforms Nick Young - IT Manager, Application Administration Kevin McClain - Google Apps Administrator UNC CAUSE 2016 1:45-2:30pm, Thursday October

More information

Getting Started with Duo Security Two-Factor Authentication (2FA)

Getting Started with Duo Security Two-Factor Authentication (2FA) Getting Started with Duo Security Two-Factor Authentication (2FA) Table of Contents What is Two-Factor Authentication (2FA)?... 1 Why 2FA at Bates College?... 2 2FA Technologies... 3 Duo Protected Resources

More information

Using Biometric Authentication to Elevate Enterprise Security

Using Biometric Authentication to Elevate Enterprise Security Using Biometric Authentication to Elevate Enterprise Security Biometric authentication in the enterprise? It s just a matter of time Mobile biometric authentication is officially here to stay. Most of

More information

Mobile Banking App Guide (ios and Android Apps) Mobile Banking App Guide (ios and Android)

Mobile Banking App Guide (ios and Android Apps) Mobile Banking App Guide (ios and Android) Mobile Banking App Guide (ios and Android) Page 1 A safe and efficient way of accessing your People s Choice Credit Union accounts, paying bills Contents. 1. Mobile Banking using the People s Choice iphone

More information

Enroll in Two factor Authentication - iphone

Enroll in Two factor Authentication - iphone OVERVIEW Passwords are increasingly easy to compromise. They can often be stolen, guessed, or hacked you might not even know someone is accessing your account. Two factor authentication adds a second layer

More information

Maintaining Trust: Visa Inc. Payment Security Strategy

Maintaining Trust: Visa Inc. Payment Security Strategy Maintaining Trust: Visa Inc Payment Security Strategy Ellen Richey 2010 Payments Conference Chicago Federal Reserve Global Electronic Payments Protecting the payment system is a shared responsibility among

More information

Mul$factor Iden$ty Verifica$on without Prior Rela$onship

Mul$factor Iden$ty Verifica$on without Prior Rela$onship The work reported here was sponsored by a SBIR Phase I grant from the US Department of Homeland Security. It does not necessarily reflect the posi$on or policy of the US Government. Mul$factor Iden$ty

More information

Duo End User Education Templates

Duo End User Education  Templates Duo End User Education Email Templates Table of Contents Email Communication Best Practices Email Templates Email #1 - Duo is coming soon, no immediate action required. Email #2 - Duo is coming on ,

More information

Safelayer's Adaptive Authentication: Increased security through context information

Safelayer's Adaptive Authentication: Increased security through context information 1 Safelayer's Adaptive Authentication: Increased security through context information The password continues to be the most widely used credential, although awareness is growing that it provides insufficient

More information

Online Banking Initial Log In Instructions. Go to and enter your username: Ex JaneDoe

Online Banking Initial Log In Instructions. Go to   and enter your username: Ex JaneDoe Online Banking Initial Log In Instructions Go to www.riverbankandtrust.com and enter your username: Ex JaneDoe 1 Step 1: Enter your existing login ID: Step 2: Enter security code: username + last 4 of

More information

Passwords. Secure Software Systems

Passwords. Secure Software Systems 1 Passwords 2 Password Lifecycle Change/Reset Password Create Password (user choice) Use Password (user supplies for auth) Store Password (with user identifier) 3 Password Creation 4 Password Creation

More information

CIS 4360 Secure Computer Systems Biometrics (Something You Are)

CIS 4360 Secure Computer Systems Biometrics (Something You Are) CIS 4360 Secure Computer Systems Biometrics (Something You Are) Professor Qiang Zeng Spring 2017 Previous Class Credentials Something you know (Knowledge factors) Something you have (Possession factors)

More information

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Two-Factor Authentication over Mobile: Simplifying Security and Authentication SAP Thought Leadership Paper SAP Digital Interconnect Two-Factor Authentication over Mobile: Simplifying Security and Authentication Controlling Fraud and Validating End Users Easily and Cost-Effectively

More information

Password Standard Version 2.0 October 2006

Password Standard Version 2.0 October 2006 Password Standard Version 2.0 October 2006 TABLE OF CONTENTS 1.1 SCOPE 2 1.2 PRINCIPLES 2 1.3 REVISIONS 3 2.1 OBJECTIVE 4 3.1 POLICY 4 3.2 PROTECTION 4 3.3 LENGTH 4 3.4 SELECTIONS 4 3.5 EXPIRATION 5 3.6

More information

Contact: Wealth Passport Help Center

Contact: Wealth Passport Help Center Wealth Passport Mobile Version 1.0 Getting Started Guide Contact: Wealth Passport Help Center 888-635-5350 1 DOWNLOADING THE WEALTH PASSPORT APP iphone Download 1. Open the Apple App Store app on your

More information

How Next Generation Trusted Identities Can Help Transform Your Business

How Next Generation Trusted Identities Can Help Transform Your Business SESSION ID: SPO-W09B How Next Generation Trusted Identities Can Help Transform Your Business Chris Taylor Senior Product Manager Entrust Datacard @Ctaylor_Entrust Identity underpins our PERSONAL life 2

More information

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication

FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication FIDO Alliance: Standards-based Solutions for Simpler, Strong Authentication Jeremy Grant Managing Director, Technology Business Strategy Venable LLP jeremy.grant@venable.com @jgrantindc Digital: The Opportunity

More information

Human Resources PROCEDURE MANUAL

Human Resources PROCEDURE MANUAL Table of Contents Table of Contents... 1 External Applicant Instructions... 2 Edit Your Application... 7 Viewing Your Application Status... 10 1 External Applicant Instructions Go to our Home Page: http://www.spiritmountain.com

More information

Who What Why

Who What Why Who What Why Board Members Sponsors Associates To Change Authentication Online by: (a) Developing unencumbered Specifications that define interoperable mechanisms that supplant reliance on passwords (b)

More information

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Unlocking Office 365 without a password How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Introduction It is highly likely that if you have downloaded

More information

The following is a presentation for the Virginia Tech Carilion School of Medicine highlighting the services available through the online Hokie Spa

The following is a presentation for the Virginia Tech Carilion School of Medicine highlighting the services available through the online Hokie Spa The following is a presentation for the Virginia Tech Carilion School of Medicine highlighting the services available through the online Hokie Spa system. 1 To begin, log into the system at www.hokiespa.vt.edu.

More information

Using CSE Cisco Anyconnect with 2FA

Using CSE Cisco Anyconnect with 2FA Using CSE Cisco Anyconnect with 2FA If you are using the Duo Mobile App in push mode: you open Anyconnect. 3. Enter your CSE UserName for the Username. 4. A new window will open. 5. Enter your CSE UserName

More information

FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR. All Rights Reserved FIDO Alliance Copyright 2017

FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR. All Rights Reserved FIDO Alliance Copyright 2017 FIDO ALLIANCE: UPDATES & OVERVIEW BRETT MCDOWELL EXECUTIVE DIRECTOR 1 250+ MEMBER & PARTNER ORGANIZATIONS GLOBALLY FIDO board members include leading global brands and technology providers + SPONSOR MEMBERS

More information

Easy IT Audit Engagements

Easy IT Audit Engagements Easy IT Audit Engagements Fellen Yang Risk Advisory Services Senior Manager fellen.yang@elliottdavis.com Nikhila Shankar Risk Advisory Services Manager nikhila.shankar@elliottdavis.com Disclaimer This

More information

Citizen Biometric Authentication based on e-document verification. e-government perspective. Mindshare Ruslans Arzaniks Head of Development

Citizen Biometric Authentication based on e-document verification. e-government perspective. Mindshare Ruslans Arzaniks Head of Development Citizen Biometric Authentication based on e-document verification. e-government perspective. Mindshare 2017 Ruslans Arzaniks Head of Development About us WHO WE ARE X Infotech is a global provider of software

More information

Survey Guide: Businesses Should Begin Preparing for the Death of the Password

Survey Guide: Businesses Should Begin Preparing for the Death of the Password Survey Guide: Businesses Should Begin Preparing for the Death of the Password Survey Guide: Businesses Should Begin Preparing for the Death of the Password The way digital enterprises connect with their

More information

How. Biometrics. Expand the Reach of Mobile Banking ENTER

How. Biometrics. Expand the Reach of Mobile Banking ENTER How Biometrics Expand the Reach of Mobile Banking ENTER Table of Contents 01 The Mobile Banking Opportunity 02 What s Suppressing Mobile Adoption? 03 Onboarding Challenges: Proving One s Identity 04 Authentication

More information

2010 Online Banking Security Survey:

2010 Online Banking Security Survey: 2010 Online Banking Security Survey: ZeuS-Like Malware Rapidly Outpaces All Other Online Banking Threats PhoneFactor, Inc. 7301 West 129th Street Overland Park, KS 66213 1-877-No-Token / 1-877-668-6536

More information

A STUDY OF TWO-FACTOR AUTHENTICATION AGAINST ON-LINE IDENTITY THEFT

A STUDY OF TWO-FACTOR AUTHENTICATION AGAINST ON-LINE IDENTITY THEFT A STUDY OF TWO-FACTOR AUTHENTICATION AGAINST ON-LINE IDENTITY THEFT Seungjae Shin, Mississippi State University, 1000 HWY 19N Meridian MS 39307, sshin@meridian.msstate.edu, (601)484-0160 Jerry Cunningham,

More information

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico 1 Stop sweating the password and learn to love public key cryptography Chris Streeks Solutions Engineer, Yubico Stop Sweating the Password! 2 Agenda Introduction The modern state of Phishing How to become

More information

Global Mobile Biometric Authentication Market: Size, Trends & Forecasts ( ) October 2017

Global Mobile Biometric Authentication Market: Size, Trends & Forecasts ( ) October 2017 Global Mobile Biometric Authentication Market: Size, Trends & Forecasts (2017-2021) October 2017 Global Mobile Biometric Authentication Market Report Scope of the Report The report entitled Global Mobile

More information

Now there is: Asignio web-based signature authentication.

Now there is: Asignio web-based signature authentication. THE COST OF KYC AND AML Know Your Customer (KYC) technology and Anti-Money Laundering (AML) compliance are crucial elements of modern banking. Financial institutions are trusted to verify and authenticate

More information

THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS

THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS THE ROLE OF ADVANCED AUTHENTICATION IN CYBERSECURITY FOR CREDIT UNIONS AND BANKS Crossmatch s Michel Nerrant on Improving Security Without Adding Friction Michel Nerrant Nerrant is responsible for business

More information

Unified Payment Interface (UPI): A Cashless Indian e-transaction Process. *Kumar E and Jegadesh M

Unified Payment Interface (UPI): A Cashless Indian e-transaction Process. *Kumar E and Jegadesh M Volume: 3; No: 4; December-2017. pp 391-398. ISSN: 2455-3921 Unified Payment Interface (UPI): A Cashless Indian e-transaction Process *Kumar E and Jegadesh M Asst.Professor, Department of Commerce, College

More information

Registering an Android Tablet for Duo Two-Factor Authentication

Registering an Android Tablet for Duo Two-Factor Authentication University Information Technology Services Technology Outreach Registering an Android Tablet for Duo Two-Factor Authentication Duo is a two-factor authentication solution for campus community members.

More information

PSD2: Risks, Opportunities and New Horizons

PSD2: Risks, Opportunities and New Horizons PSD2: Risks, Opportunities and New Horizons Contents 02 Timeline 3 April, 2014 Parliamentary plenary session 23 July, 2014 Further compromise text 14 October, 2014 Further compromise text 31 December,

More information

Duo at BU. Our two-factor authentication plan

Duo at BU. Our two-factor authentication plan Duo at BU Our two-factor authentication plan Tom Grundig - Information Security, Boston University Information Security Operations Manager SAP Security & GRC Lead Former Asst. Dir of Internal Audit Duo

More information

Stuart Hall ICTN /10/17 Advantages and Drawbacks to Using Biometric Authentication

Stuart Hall ICTN /10/17 Advantages and Drawbacks to Using Biometric Authentication Stuart Hall ICTN 4040 601 04/10/17 Advantages and Drawbacks to Using Biometric Authentication As technology advances, so must the means of heightened information security. Corporate businesses, hospitals

More information

Oracle Banking Digital Experience

Oracle Banking Digital Experience Oracle Banking Digital Experience Soft Token Application User Manual Release 18.1.0.0.0 Part No. E92727-01 January 2018 User Manual January 2018 Oracle Financial Services Software Limited Oracle Park Off

More information

A NEW MODEL FOR AUTHENTICATION

A NEW MODEL FOR AUTHENTICATION All Rights Reserved. FIDO Alliance. Copyright 2016. A NEW MODEL FOR AUTHENTICATION ENABLING MORE EFFICIENT DIGITAL SERVICE DELIVERY Jeremy Grant jeremy.grant@chertoffgroup.com Confidential 5 The world

More information

Solving for Compromised Credentials Across the Enterprise

Solving for Compromised Credentials Across the Enterprise Solving for Compromised Credentials Across the Enterprise Boston University s Multi-Factor Authentication Implementation Tom Grundig, Assistant Director, Information Security, Boston University The Boston

More information

State Bank of India New York 460, Park Avenue, New York, NY INTERNET BANKING STEP BY STEP GUIDE TO SELF ENROLLMENT

State Bank of India New York 460, Park Avenue, New York, NY INTERNET BANKING STEP BY STEP GUIDE TO SELF ENROLLMENT State Bank of India New York 460, Park Avenue, New York, NY 10022 INTERNET BANKING STEP BY STEP GUIDE TO SELF ENROLLMENT Pre-condition: You should be existing account holder in State Bank of India, New

More information

Top 10 Web Application Vulnerabilities

Top 10 Web Application Vulnerabilities Top 10 Web Application Vulnerabilities Why you should care about them plus a live hacking demo!! Why should you care?! Insecure so*ware is undermining our financial, healthcare, defense, energy, and other

More information

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide

<Partner Name> <Partner Product> RSA SECURID ACCESS. Pulse Secure Connect Secure 8.3. Standard Agent Client Implementation Guide RSA SECURID ACCESS Standard Agent Client Implementation Guide Pulse Secure John Sammon, Dan Pintal, RSA Partner Engineering Last Modified: July 11, 2018 Solution Summary

More information

DUO SECURITY SETUP INSTRUCTIONS

DUO SECURITY SETUP INSTRUCTIONS DUO SECURITY SETUP INSTRUCTIONS Click on a link below to jump to a section Guide Contents INTRODUCTION TO DUO... 1 REQUESTING ACCESS... 2 EMAIL... 2 DEVICE OPTIONS... 2 ENROLLMENT GUIDE... 3 SETUP USING

More information

Jason Polakis, Marco Lancini, Georgios Kontaxis, Federico Maggi, So5ris Ioannidis, Angelos Keromy5s, Stefano Zanero.

Jason Polakis, Marco Lancini, Georgios Kontaxis, Federico Maggi, So5ris Ioannidis, Angelos Keromy5s, Stefano Zanero. Jason Polakis, Marco Lancini, Georgios Kontaxis, Federico Maggi, So5ris Ioannidis, Angelos Keromy5s, Stefano Zanero polakis@ics.forth.gr Annual Computer Security Applica5ons Conference (ACSAC) 2012 Introduc5on

More information

Hans Joachim Jelena Mirkovic Ivica Milanovic Øyvind Bakkeli

Hans Joachim Jelena Mirkovic Ivica Milanovic Øyvind Bakkeli Hans Joachim Jelena Mirkovic Ivica Milanovic Øyvind Bakkeli Introduction Research questions: What are most common and accepted authentication methods for mobile services? What are differences, opportunities

More information

Defensible and Beyond

Defensible and Beyond TELUS Defensible and Beyond Mike Vamvakaris Director and Head of Cyber Security Consulting November 2017 Digital transformation brings many benefits Communication and Collaboration Autonomous and Artificial

More information

MSU Authorized User Campus Access Procedure, Campus VPN

MSU Authorized User Campus Access Procedure, Campus VPN MSU Authorized User Campus Access Procedure, Campus VPN This document provides the requirements and procedures for access to the Campus Network for MSU Authorized Users. Access to the Campus Network is

More information

Zimbra Collaboration Two-Factor Authentication

Zimbra Collaboration Two-Factor Authentication Protecting Your Zimbra Collaboration Environment Zimbra Collaboration Two-Factor Authentication A Zimbra Collaboration Whitepaper Table of Contents Improves Your Company s Security 3 How Does It Work?

More information

FIDO AND PAYMENTS AUTHENTICATION. Philip Andreae Vice President Oberthur Technologies

FIDO AND PAYMENTS AUTHENTICATION. Philip Andreae Vice President Oberthur Technologies FIDO AND PAYMENTS AUTHENTICATION Philip Andreae Vice President Oberthur Technologies The Problem The Solution The Alliance Updates Data Breaches 781 data breaches in 2015 170 million records in 2015 (up

More information

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES

UT HEALTH SAN ANTONIO HANDBOOK OF OPERATING PROCEDURES ACCESS MANAGEMENT Policy UT Health San Antonio shall adopt access management processes to ensure that access to Information Resources is restricted to authorized users with minimal access rights necessary

More information

PKI and FICAM Overview and Outlook

PKI and FICAM Overview and Outlook PKI and FICAM Overview and Outlook Stepping Stones 2001 FPKIPA Established Federal Bridge CA established 2003 E-Authentication Program Established M-04-04 E-Authentication Guidance for Federal Agencies

More information

Integrating Password Management with Enterprise Single Sign-On

Integrating Password Management with Enterprise Single Sign-On Integrating Password Management with Enterprise Single Sign-On 2016 Hitachi ID Systems, Inc. All rights reserved. Contents 1 Introduction 1 2 Background: one problem, two solutions 2 2.1 The Problem.............................................

More information

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018

Deprecating the Password: A Progress Report. Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018 Deprecating the Password: A Progress Report Dr. Michael B. Jones Identity Standards Architect, Microsoft May 17, 2018 The password problem Alpha-numeric passwords are hard for humans to remember and easy

More information

CNT4406/5412 Network Security

CNT4406/5412 Network Security CNT4406/5412 Network Security Authentication Zhi Wang Florida State University Fall 2014 Zhi Wang (FSU) CNT4406/5412 Network Security Fall 2014 1 / 43 Introduction Introduction Authentication is the process

More information

In an effort to maintain the safety and integrity of our data and your information, TREK has updated the web site security.

In an effort to maintain the safety and integrity of our data and your information, TREK has updated the web site security. In an effort to maintain the safety and integrity of our data and your information, TREK has updated the web site security. Here s what has changed: The next time you login to EzQuote, after you enter

More information

Business Case Components

Business Case Components How to Build A SOC Agenda Mission Business Case Components Regulatory requirements SOC Terminology Technology Components Events categories Staff Requirements Organiza>on s Considera>ons Training Requirements

More information

Maximize your move to Microsoft in the cloud

Maximize your move to Microsoft in the cloud Citrix and Microsoft 365: Maximize your move to Microsoft in the cloud 3 reasons to manage Office 365 with Citrix Workspace Pg. 2 Pg. 4 Citrix.com e-book Maximize your Citrix Workspace 1 Content Introduction...3

More information

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation

Enhancing cloud applications by using external authentication services. 2015, 2016 IBM Corporation Enhancing cloud applications by using external authentication services After you complete this section, you should understand: Terminology such as authentication, identity, and ID token The benefits of

More information

RISK-BASED APPROACH TO DEPLOYMENT OF OMNICHANNEL BIOMETRICS IN SBERBANK

RISK-BASED APPROACH TO DEPLOYMENT OF OMNICHANNEL BIOMETRICS IN SBERBANK SESSION ID: IDY-W02 RISK-BASED APPROACH TO DEPLOYMENT OF OMNICHANNEL BIOMETRICS IN SBERBANK Anton Mitrofanov Authen:ca:on PlaBorm Chief Product Owner Sberbank Leyla Goncharenko Risk-based authen:ca:on

More information

With the NemID Code app, you can use your NemID straight from your smartphone or tablet without handling your NemID code card.

With the NemID Code app, you can use your NemID straight from your smartphone or tablet without handling your NemID code card. NemID Code App NemID Code app is a supplement for your NemID. With the NemID Code app, you can use your NemID straight from your smartphone or tablet without handling your NemID code card. Whenever you

More information

Assessing Medical Device. Cyber Risks in a Healthcare. Environment

Assessing Medical Device. Cyber Risks in a Healthcare. Environment Assessing Medical Device Medical Devices Security Cyber Risks in a Healthcare Phil Englert Director Technology Operations Environment Catholic Health Ini

More information

SECURING CORPORATE ASSETS WITH TWO FACTOR AUTHENTICATION

SECURING CORPORATE ASSETS WITH TWO FACTOR AUTHENTICATION SECURING CORPORATE ASSETS WITH TWO FACTOR AUTHENTICATION Introduction Why static passwords are insufficient Introducing two-factor Authentication Form Factors for OTP delivery Contact information OTP generating

More information

Mobile Cash Management

Mobile Cash Management Mobile Cash Management Best Practices Presented by: Dawn Papadatos Date: April 24, 2017 Agenda I. Current Mobile Banking Landscape II. Benefits of Corporate Mobile Banking III. Mobile Security IV. The

More information

Canadian Access Federation: Trust Assertion Document (TAD)

Canadian Access Federation: Trust Assertion Document (TAD) 1. Canadian Access Federation Participant Information 1.1.1. Organization name: DOUGLAS COLLEGE 1.1.2. Information below is accurate as of this date: November 16, 2017 1.2 Identity Management and/or Privacy

More information

ITU-T SG 17 Q10/17. Trust Elevation Frameworks

ITU-T SG 17 Q10/17. Trust Elevation Frameworks ITU-T SG 17 Q10/17 Trust Elevation Frameworks Abbie Barbir, Ph.D. ITU-T SG 17 Q10 Rapporteur Martin Euchner SG 17 Advisor ITU Workshop on "Future Trust and Knowledge Infrastructure July 1 2016 Contents

More information

Jordan Levesque - Keeping your Business Secure

Jordan Levesque - Keeping your Business Secure Jordan Levesque - Keeping your Business Secure Review of PCI Benefits of hosting with RCS File Integrity Monitoring Two Factor Log Aggregation Vulnerability Scanning Configuration Management and Continuous

More information

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts White Paper Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts Don t let stolen VPN credentials jeopardize your security March 2015 A TECHTARGET WHITE PAPER Most IT professionals take for

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 1 EXPERIENCE SIMPLER, STRONGER AUTHENTICATION 2 Data Breaches are out of control 3 IN 2014... 783 data breaches >1 billion records stolen since 2012 $3.5 million average cost per breach 4 We have a PASSWORD

More information

Human Resources PROCEDURE MANUAL

Human Resources PROCEDURE MANUAL Table of Contents Table of Contents... 1... 2 Edit Your Application... 8 Viewing Your Application Status... 11 1 Logging in On-site 1. From a kiosk located in or in Uniforms go to the Coyote Connection

More information

IT Governance Committee Review and Recommendation

IT Governance Committee Review and Recommendation IT Governance Committee Review and Recommendation Desired Change: Approval of this policy will establish Security Standards for the UCLA Logon Identity for anyone assigned a UCLA Logon ID/password and

More information

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS

EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS EBOOK 4 TIPS FOR STRENGTHENING THE SECURITY OF YOUR VPN ACCESS HOW SECURE IS YOUR VPN ACCESS? Remote access gateways such as VPNs and firewalls provide critical anywhere-anytime connections to the networks

More information

Mission Seek Instruction Manual for Basic Partnership Level

Mission Seek Instruction Manual for Basic Partnership Level Mission Seek Instruction Manual for Basic Partnership Level Index Registering your Agency (This step is for new partners only) 2 & 3 Login after your Agency is registered.4 Account Pending and Verifying

More information

13241 Woodland Park Road, Suite 400 Herndon, VA USA A U T H O R : E X O S T A R D ATE: M A R C H V E R S I O N : 3.

13241 Woodland Park Road, Suite 400 Herndon, VA USA A U T H O R : E X O S T A R D ATE: M A R C H V E R S I O N : 3. SECURE ACCESS MAN AG E R FIRST TIME LOGIN GUIDE A U T H O R : E X O S T A R D ATE: M A R C H 2 0 1 5 V E R S I O N : 3.0 1 S E C U R E A CCESS M A N A G E R SECURE ACCESS MANAGER OVERVIEW... 3 SUMMARY...

More information

River Bank & Trust Online Banking Initial Log In Instructions

River Bank & Trust Online Banking Initial Log In Instructions River Bank & Trust Online Banking Initial Log In Instructions Step 1: Go to River Bank & Trust s website (https://riverbankandtrust.com/). Locate the Online Banking Login box in the upper right corner

More information

In billion people on earth 5 billion use a mobile phone 7 billion mobile subscrip<ons

In billion people on earth 5 billion use a mobile phone 7 billion mobile subscrip<ons Clearer language, greater efficiency and effectiveness 17 20 September The mobile future: plain language on a mobile web, Plain English Foundation Dublin l 19 September 2015 The world is going mobile In

More information

DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA

DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA DIGITAL IDENTITY TRENDS AND NEWS IN CHINA AND SOUTH EAST ASIA 1 SECURING DIGITAL IDENTITY THE KEY TO ASIA S VAST POTENTIAL IN E-COMMERCE We are living through an exciting time for digital commerce in Asia.

More information

Registering a Card and Creating an Account on

Registering a Card and Creating an Account on Installing MyCardRules The MyCardRules App is available for both iphones and Android phones. To install MyCardRules: 1. Search for the app in the App Store or on Google Play. 2. Follow the instructions

More information

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security

White Paper. The Impact of Payment Services Directive II (PSD2) on Authentication & Security White Paper The Impact of Payment Services Directive II (PSD2) on Authentication & Security First Edition June 2016 Goode Intelligence All Rights Reserved Published by: Goode Intelligence Sponsored by:

More information

CardNav by CO-OP 3.0. Quick Reference Guide. CO-OP Financial Services

CardNav by CO-OP 3.0. Quick Reference Guide. CO-OP Financial Services CardNav by CO-OP 3.0 Quick Reference Guide CO-OP Financial Services TABLE OF CONTENTS Getting Started Installing and Upgrading Contents Logging in to the App Navigating the App Viewing Card Information

More information

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014)

INSE Lucky 13 attack - continued from previous lecture. Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) INSE 6150 Scribe Notes for Lecture 3 by Prof. Jeremy Clark (January 20th, 2014) Lucky 13 attack - continued from previous lecture The lucky 13 attack on SSL/TLS involves an active attacker who intercepts

More information

Phishing is Yesterday s News Get Ready for Pharming

Phishing is Yesterday s News Get Ready for Pharming April 2005 Copyright 2005 Entrust. All rights reserved. Entrust is a registered trademark of Entrust, Inc. in the United States and certain other countries. Entrust is a registered trademark of Entrust

More information

SOFTWARE DEMONSTRATION

SOFTWARE DEMONSTRATION SOFTWARE DEMONSTRATION IDENTITY AND ACCESS MANAGEMENT SOFTWARE AND SERVICES RFP 644456 DEMONSTRATION AGENDA Executive Summary Technical Overview Break User Interfaces and Experience Multi-Campus and Inter-Campus

More information

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model

How to Optimize Cyber Defenses through Risk-Based Governance. Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model How to Optimize Cyber Defenses through Risk-Based Governance Steven Minsky CEO of LogicManager & Author of the RIMS Risk Maturity Model The Goal: Risk-Based Operationalization Incident Management IT/IS

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information