Intro - Authenticating the Campus and Beyond Pg 1. University of Groningen Pg 3. Pennsylvania State University Pg 4. Document Centric Solutions Pg 5

Similar documents
DIGIPASS Authentication for NETASQ

University of Cincinnati Federated Identity Strategy

DIGIPASS Authentication for Cisco ASA 5500 Series

Crash course in Azure Active Directory

RSA Solution Brief. Providing Secure Access to Corporate Resources from BlackBerry. Devices. Leveraging Two-factor Authentication. RSA Solution Brief

DIGIPASS Authentication for O2 Succendo

Information Security Data Classification Procedure

Choosing the right two-factor authentication solution for healthcare

Information Security Controls Policy

Policy. London School of Economics & Political Science. Remote Access Policy. IT Services. Jethro Perkins. Information Security Manager.

CASE STUDY IZO TM PRIVATE CLOUD HELPS FULFIL MISSION TO DELIVER FIVE MILLION SCHOOL MEALS DAILY BY 2020

mhealth SECURITY: STATS AND SOLUTIONS

Data Center Operations Guide

DIGIPASS Authentication for Check Point VPN-1

A company built on security

Secure your business. Use DIGIPASS two-factor authentication. The world s leading software company specializing in Internet Security.

DigitalPersona for Healthcare Organizations

KantanMT.com. Security & Infra-Structure Overview

Use Digipass two-factor authentication

INNOVATIVE IT- SECURITY FOR THE BANKING AND PAYMENT INDUSTRY

The Multi Cloud Journey

Level 3 Principles of ICT Systems and Data Security ( / )

ABOUT COMODO. Year Established: 1998 Ownership: Private Employees: over 700

BARTON HALL LTD PRIVACY STATEMENT

DIGIPASS Authentication for Microsoft ISA 2006 Single Sign-On for Sharepoint 2007

How Cyber-Criminals Steal and Profit from your Data

Memorial Hermann Health System Eases Encryption with Zix

midentity midentity Basic KOBIL midentity Basic Mobile, Secure and Flexible

Keeping your VPN protected. proven. trusted.

A practical guide to IT security

Data Protection Policy

2017_Privacy and Information Security_English_Content

ICT Systems Administrative Password Procedure

Information Technology General Control Review

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide

VMEdu. 94 (Out of 100) D&B Rating. A+ BBB Rating. VMEdu Training. VMEdu Platform

A Journey Towards Digital Learning Environment

ISC10D026. Report Control Information

Community Development Commission of the County of Los Angeles

Secure Access & SWIFT Customer Security Controls Framework

A HOLISTIC APPROACH TO IDENTITY AND AUTHENTICATION. Establish Create Use Manage

DRAFT 2012 UC Davis Cyber-Safety Survey

Mobile Health (mhealth) Solutions. Build and deploy mhealth apps with a modern Low-code approach

The security challenge in a mobile world

DIGITAL APPRENTICESHIPS

DIGIPASS Authentication for F5 BIG-IP

DeliverySlip for Dental Practices

ANNUAL SECURITY AWARENESS TRAINING 2012

HIPAA Privacy & Security Training. Privacy and Security of Protected Health Information

DRAFT Privacy Statement (19 July 2017)

Security for an age of zero trust

Data protection policy

Table of Contents. Page 1 of 6 (Last updated 27 April 2017)

Provide you with a quick introduction to web application security Increase you awareness and knowledge of security in general Show you that any

Next Level Remote Access

IBM C Exam. Volume: 65 Questions

TynTec a VASCO Solution Partner Virtual Digipass / SMS Back-Up for Digipass March 2007

PRIVACY STATEMENT. Effective Date 11/01/17.

Xceedium Xio Framework: Securing Remote Out-of-band Access

Charter of Trust. on Cybersecurity. charter-of-trust.com #Charter of Trust

The simplified guide to. HIPAA compliance

Operational Network Security

Network fundamentals IB Computer Science. Content developed by Dartford Grammar School Computer Science Department

Information Security Controls Policy

Symantec Protection Suite Add-On for Hosted Security

DIGIPASS Authentication for Check Point VPN-1

Reducing Operational Costs and Combating Ransomware with McAfee SIEM and Integrated Security

AUSTRALIA Building Digital Trust with Australian Healthcare Consumers

MOBILE.NET PRIVACY POLICY

Enhancing Security With SQL Server How to balance the risks and rewards of using big data

Incident Training Guide

BEYOND AUTHENTICATION IDENTITY AND ACCESS MANAGEMENT FOR THE MODERN ENTERPRISE

If you have any questions or concerns about this Privacy Policy, please Contact Us.

Website Privacy Policy

SECURING AWS ACCESS WITH MODERN IDENTITY SOLUTIONS

Data Security at Smart Assessor

Exploring the potential of Mobile Connect: From authentication to identity and attribute sharing. Janne Jutila, Head of Business Development, GSMA

The Honest Advantage

TECHNOLOGY LEADER IN GLOBAL REAL-TIME TWO-FACTOR AUTHENTICATION

Care Recruitment Matters Limited Privacy Notice

Security Specification

CompTIA Security Research Study Trends and Observations on Organizational Security. Carol Balkcom, Product Manager, Security+

WIT Diverse Campus Services Ltd. Data Protection Policy

Microsoft IT deploys Work Folders as an enterprise client data management solution

Frequently Asked Questions (FAQ)

KERIO TECHNOLOGIES KERIO WINROUTE FIREWALL 6.3 REVIEWER S GUIDE

Five Reasons It s Time For Secure Single Sign-On

Access Control Policy

Electronic Network Acceptable Use Policy

Data Protection Impact Assessment (DPIA) Last Updated: 21 June, 2018

FARNCOMBE ESTATE PRIVACY STATEMENT

PAGE - 16 PAGE - 1. Sometimes, the solution is just a benchmark away..

Cloud Security: Constant Innovation

RHM Presentation. Maas 360 Mobile device management

The Mission of the Abu Dhabi Smart Solutions and Services Authority. Leading ADSSSA. By Michael J. Keegan

Zero Trust with Okta: A Modern Approach to Secure Access from Anywhere. How Okta enables a Zero Trust solution for our customers

ETSY.COM - PRIVACY POLICY

ipads in Education: Preparing your Network for the ipads in the Classroom (and other mobile devices)

Use Case Study: Reducing Patient No-Shows. Geisinger Health System Central and Northeastern Pennsylvania

5 Things to Know About Certification

Transcription:

REFERENCES Intro - Authenticating the Campus and Beyond Pg 1 University of Groningen Pg 3 Pennsylvania State University Pg 4 Document Centric Solutions Pg 5 Goethe Pg 6 UZ Leuven Pg 7 Rotterdam University Pg 8

Authenticating the Campus and Beyond Moving away from complex passwords while maintaining security throughout the user life cycle. THE PROBLEM: Static passwords do not provide security Static passwords used by students, faculty, staff, and vendors are the weakest links in an educational institution s security infrastructure. These thousands of never changing passwords open up thousands of potential access points for online fraudsters. VASCO S SOLUTION: Two-Factor Authentication at a fraction of the cost VASCO s Two-Factor Authentication solution is based on proven One-Time Password technology that protects user login and ensures only authenticated users can gain access. THE THREAT: Phishing, keyloggers, and viruses Phishing, especially phishing targeted at specific groups (for example, university employees or students) can be very effective, tricking the recipients into disclosing their confidential information because they were made to believe it is being given to an authorized source. Keylogger viruses and simple password theft are also common, opening possibilities for confidential information misuse. THE CHALLENGE: A struggle with complex passwords Never changing static passwords are too easy to compromise, while complex passwords, especially the ones required to be frequently changed, are difficult to remember and can be misused as easily. - 1 -

How VASCO addresses the challenges of the educational community Your Challenge: Often changing user population VASCO s Solution: VASCO s fully-scalable solution can easily accommodate as few as ten and as many as tens of thousands of users. Your Challenge: End-user groups with different risk profiles VASCO s Solution: Customize the individual security level and authenticator type based on risk or application. Pick from hardware, software, and mobile authentication options. Your Challenge: Budgetary concerns VASCO s Solution: Recoup your investment year after year to ensure low total cost of ownership. VASCO s solution runs on single software back-end platform and is capable of supporting thousands of authentication requests per second, with no need for additional servers. Your Challenge: User acceptance VASCO s Solution: DIGIPASS authenticators are easy to use and do not require additional training. Branding of hardware authenticators is another great way to increase user adoption and promote your school. - 2 -

University of Groningen - Knowledge is the Key to the University s Success. Information is very important in everybody s lives. This is especially true for a university, where life is based on the gathering and distribution of information and data. The University of Groningen in The Netherlands has therefore introduced a VASCO Data Security system for its large computer network to control how the students and employees access the data. Providing secure and remote access to the university s large computer network. Students and employees need remote access to the university s network, but data must be kept safe and this without spending too much money. CHALLENGE: To find a new way to control access to the university s information systems, which can be used with the existing system, and also makes it possible to expand the system in the future. SOLUTION: With the help of Dutch data communications company Q&I Networks, the university chose the DIGIPASS / VACMAN solution developed by VASCO Data Security. This allows using 2,000 DIGIPASS devices which students and employees already have. By using the applications developed by one of the many VASCO partners, a new way for personalised access to the university s Internet, Intranet and Extranet is now possible. - 3 -

DIGIPASS enables secure online access to Penn State s administration services As a major internet user, the Pennsylvania State University is keenly aware of the need for Internet Security. Penn State implemented a number of security measures such as encryption, fire walling and password authorization to protect students personal information. Strong authentication allowed Penn State to transfer their paper-based business processes into online electronic procedures. By deploying VASCO s DIGIPASS authentication devices to faculty and staff, the University was able to provide direct electronic and secure access to its administration services. Implement two-factor authentication devices to secure Penn State s online administrative business processes at a reasonable cost. CHALLENGE: The authentication devices must to be fully compliant with the University s existing infrastructure without needing to deploy additional hardware. SOLUTION: DIGIPASS is an affordable solution that could be fully integrated within the third party s authentication package. The average battery lifetime of five years and beyond offers a high return on investment. - 4 -

Document Centric Solutions integrates DIGIPASS into online Purchasing & Invoicing application for7 Vocational Education Committees (VECs) are statuary local education bodies in the Republic of Ireland. They provide integrated education services enabling young people and adults to fulfill their potential in a positive learning environment. The 7 VECs concerned are County Dublin, Dun Laoghaire, County Donegal, City of Limerick, City of Waterford, City of Cork and County Cork. In total they consist out of 7 administrative centres and 250 locations/schools and colleges. To facilitate their purchasing/ invoicing process, the VECs turned to DCS to implement a web based SaaS solution. The 7 Vocational Education Committees involved wanted to implement an online Purchasing/Invoicing application with secure authorized (remote) access. CHALLENGE: DCS needed an authentication solution to secure (remote) access to the Vocational Education Committee s central online Purchasing and Invoicing application. The authentication software needed to be fully integrated into DCS solution behind the company s existing firewalls. approved SOLUTION: VASCO s DIGIPASS Go 3 in combination with VACMAN Middleware Server Software proved to be the security solution DCS was looking for. Integration into the existing IT-infrastructure went smoothly guaranteeing secure (remote) access to the online purchasing/invoicing application for authorized users only. Importing and assigning DIGIPASS devices to users is extremely easy thanks to the user-friendly administration interface. - 5 -

Goethe-Institut uses VASCO s DIGIPASS GO to offer its remote workers secure access to the corporate network The Goethe-Institut (www.goethe.de) is the largest organisation promoting German cultural and educational policy abroad. Currently, the Goethe-Institut has a network of 3,100 employees in 77 countries. The Munich headquartered organisation plans and organises programmes and events focussing on education, the arts, society, science and research, the media and information. Annually, over 175,000 people around the globe study the German language by attending courses organised by the Goethe-Institut. The institute proudly bears the name of Johann Wolfgang von Goethe, giant of German literature and one of the main pillars of German culture. To allow employees from local German branches access to the Munich based headquarters network via a VPN connection, the Goethe-Institut uses VASCO s DIGIPASS strong user authentication and VACMAN Middleware. Teachers working at the Goethe-Institut can prepare their courses at their home office in a secure and userfriendly way by using their DIGIPASS to enter the Goethe-Institut s internal network. Employees working at the Munich headquarters can use VASCO s DIGIPASS for home working purposes. Five subsidiaries of the Goethe- Institut based in the US use DIGIPASS to securely access the Munich office s internal network. Why VASCO? We opted for VASCO s products because of their cost effectiveness, proven quality and ease of use, said Mr Bernd Fischer, Referent für System- und DB- Management of the Goethe-Institut. The integration of VASCO s products, strongly supported by VASCO s partner Defense AG, went very smoothly. In a few months time, the system was up and running. VASCO s DIGIPASS is very easy to use and was quickly adopted by our employees in order to have remote access to our systems. - 6 -

Leuven University Hospital protects confidential patient information with VASCO s DIGIPASS Leading medical technology, high quality innovative medicine, care and trust are part of the Leuven University Hospital s mission. With its 1,894 beds and more than 8,000 staff members, the UZ Leuven is one of the largest and most renowned health care centres in the Benelux. The UZ is also a leader when it comes to ICT. Doctors who are not part of the hospital s permanent staff can consult their patient s UZLeuven file through the Internet, with the patient s consent. Specialist research, carried out at the UZ, can be interpreted online in a local doctor s practice and employees can access the UZ network from home. How can you make the Internet, which is an open system, secure enough? How can you guarantee that only people who are authorised have access to the UZ network, in order to guarantee that only the right people have access to the applications they need to use. CHALLENGE: UZ staff are not necessarily computer specialists. The LISA-programme was integrated in a browser which means users do not need to download cumbersome programmes. Determining factors for choosing VASCO s DIGIPASS were security and the user-friendliness of the software. SOLUTION: The UZ Leuven s Information Systems service built its own security infrastructure and acquired the DIGIPASS 300 and DIGIPASS Libraries from VASCO in order to guarantee verification. - 7 -

Rotterdam University secures access to critical information with DIGIPASS for Mobile and DIGIPASS GO 3 and GO 6 Employees of Rotterdam University have to log in through the central login system to get access to the different decentralized systems the educational institution works with. In order to guarantee that only employees get access to this important information such as exams and personal details, VASCO s authentication solution with one-time passwords (OTPs) was implemented. The OTPs are generated with either DIGIPASS for Mobile, a DIGIPASS GO 3 or a GO 6. Rotterdam University was looking for a way to grant secure access to sensitive information to its employees. On top of that they only wanted to grant a few people the ability to add, change or delete important information without impacting the existing software and application functionalities. CHALLENGE: A solution that can be easily integrated in the central login system; the Novell e-directory with NMAS, that is easy to use. After a one time login, the employee should have access to the multiple applications and systems. SOLUTION: The University of Rotterdam employees now use VASCO authentication technology to consult or adapt important information. Employees can choose between a hardware DIGIPASS GO 3 and GO 6 or a software DIGIPASS. The backend consists of DIGIPASS plugin for NMAS. - 8 -

T A K E A C T I O N VASCO s Two-Factor Authentication solution is based on proven One-Time Password technology that protects user login and ensures only authenticated users can gain access. For additional information please contact VASCO: info@vasco.com +32 2 609 97 00 www.vasco.com/education

www.vasco.com/education