SlideShare une entreprise Scribd logo
1  sur  18
• What is Multi-Factor Authentication
• Why MFA matters to the Enterprise?
• Introduction to XSpectra
• Demo
• Q & A
Multi-Factor Authentication - Moving Towards the Enterprise
Rohan Weerasinghe, Product Evangelist, XSpectra
Mycroft Inc.
INTRODUCTIONS
Copyright ©2014 Mycroft Inc. All rights reserved
Edward Edge, Product Evangelist, XSpectra
Mycroft Inc.
WHAT IS MFA & WHY DOES IT MATTER TO THE ENTERPRISE?
The trend is moving from relying on simple username & passwords to wider scale
use of two-factor and multi-factor authentication (MFA), such as software tokens
There are three different kinds of authentication factors:
Something you know – password, PIN, challenge questions
Something you have – fob, mobile phone (OTP), certificate
Something you are – fingerprint, facial recognition, voice pattern
Copyright ©2014 Mycroft Inc. All rights reserved
CASE IN POINT…
• FEBRUARY 26, 2014: Data breach at Indiana University - 146,000 students’ SSN exposed
• FEBRUARY 23, 2014: Apple issues fix for breach which could have provided hackers a route to read
emails, instant messages, social media posts & even online bank transactions.
• DECEMBER 19, 2013: 110M personal payment information accessed due to Target breach
• JANUARY 23, 2013: Neiman Marcus announces 1.1M customer cards hacked by malicious software
• JULY 12, 2012: Yahoo confirmed 400,000+ users info compromised. (Gmail, AOL & Hotmail)
• JULY 10, 2012: 420,000 hashed Formspring passwords were publicly posted to a third-party forum
• JUNE 5, 2012: Cloudflare’s customer accounts are breached via their CEO’s personal gmail account
• APRIL 24, 2012: Nissian announced security breach earlier this year
• FEBRUARY 13, 2012: Microsoft’s online store in India hacked, user information compromised
• FEBRUARY 11, 2012: U.K.-based TicketWeb direct marketing system hacked,
• JANUARY 15, 2012: Hackers access personal information from Zappos’ 24 million users
• JANUARY 5, 2012: 45,000 Facebook passwords compromised, mostly in the U.K. and France
AND ON & ON & ON….
TRADITIONAL ENTERPRISE WITH NETWORK PERIMETER
Enterprise Apps
Network Perimeter
Internal Employee
Public
Private
SaaS
Copyright ©2014 Mycroft Inc. All rights reserved
…and remote employees
Enterprise Apps
Network Perimeter
Internal Employee
SINGLE POINT OF PERIMETER CONTROL IS GOING AWAY
Public
Private
Mobile employee
VPN
SaaS
Copyright ©2014 Mycroft Inc. All rights reserved
…and remote employees …and cloud applications
Enterprise Apps
Network Perimeter
Cloud
Apps/Platforms
& Web Services
SaaS
Internal Employee
SINGLE POINT OF PERIMETER CONTROL IS GOING AWAY
Public
Private
Mobile employee
VPN
SaaS
Copyright ©2014 Mycroft Inc. All rights reserved
…and remote employees …and cloud applications …and external users
Partner User
Consumer
Enterprise Apps
Network Perimeter
Cloud
Apps/Platforms
& Web Services
SaaS
Internal Employee
SINGLE POINT OF PERIMETER CONTROL IS GOING AWAY
Public
Private
Mobile employee
VPN
No single perimeter to
control!
SaaS
Copyright ©2014 Mycroft Inc. All rights reserved
IDENTITY IS THE NEW PERIMETER
THE REQUIREMENT: A CENTRALIZED IDENTITY SERVICE
Enterprise
Apps
Cloud
Apps/Platforms
& Web Services
SaaS
Identity
Internal Employee
Mobile employee
Partner User
On Premise
Consumer
Copyright ©2014 Mycroft Inc. All rights reserved
XSPECTRA OVERVIEW
• On-demand IAM service based on CA CloudMinder™ based
on longest, deepest history & experience in IAM built
specifically for expansion to address full spectrum of
organizational risk needs
• Broadest & deepest feature set built for growing
companies including:
• Federated Single Sign-On
• Automated & Self Service User Management
• Multifactor Authentication
• Centralized Holistic Provisioning & De-provisioning
• Identity Platform
• Risk Based Policy Enforcement
• Addresses customer needs quickly through automation
• Top-tier Security Operations Center in compliance with
SAS 70 security standards for up to 24x7 support
• Customizations team of professional services experts in-
house to quickly address specific requirements
• IAM capabilities without need for large IT infrastructure
INTRODUCING….
 Low cost with subscription pricing
 Enterprise-class features &
functions
 HYBRID SOLUTION that integrates
on-premise & cloud apps
 Quick deployment
Copyright ©2014 Mycroft Inc. All rights reserved
CONCEPTUAL ARCHITECTURE
Copyright ©2014 Mycroft Inc. All rights reserved
MYCROFT XSPECTRA ON-DEMAND SERVICE
Strong Authentication
 QnA, OAuth, OpenID, Arcot PKI/OTP
 Security Code over SMS/Email/Voice
 Device identification
 Risk detection & prevention
 Configurable rules engine
 Adaptive and step-up authentication
 Geo-location & velocity checking
 Fraud case management
CA CloudMinder™ Advanced Authentication
Federated SSO
 Standards-based federation
 STS (Token Translation)
 Portal to launch services
 Integration with other services
CA CloudMinder™ Single Sign-on
 User management
 Access request
 Hybrid provisioning-cloud & on-premise
 Identity synchronization
CA CloudMinder™ Identity Management
Identity ManagementExpands current market offerings through:
• Full Life Cycle Provisioning to targeted endpoint
on-premise such as Active
Directory, Oracle, SAP, etc.
• Multifactor & Risk-based Authentication with
choice of credential formats
• Configurable policies for custom risk
assessments
• Federated SSO to cloud-platforms and SaaS
applications
• Self-Service capabilities such as
registration, profile management, access
requests, etc
• Seamless integration with on-premise, cloud or
hosted environments
• All the benefits of the cloud including monthly
subscription pricing, no up-front
investment, reduced in-house costs & fast access
Copyright ©2014 Mycroft Inc. All rights reserved
MYCROFT XSPECTRA ON-DEMAND SERVICE
• Enhances log-in process to provide strong
authentication
• Implements risk-based authentication
• Non-intrusive to the user experience
• Measure risk based on device
characteristics, location & velocity
• Enhances credentials to support two-
factor authentication
• Arcot ID OTP
• Arcot ID PKI
• Supports authentication attempts from
PC, Mac, tablet & phones
Copyright ©2014 Mycroft Inc. All rights reserved
Advanced Authentication
MYCROFT XSPECTRA RISK-BASED AUTHENTICATION
TWO-FACTOR AUTHENTICATION WITH OTP
• Once the user is
registered, one-time
password (OTP) is a generated
by
iPhone, Android, Blackberry, a
nd Windows clients
• The OTP is active for short
while and regenerates
periodically – usually under a
minute – however this is
configurable
• The user retrieves the OTP
using their own PIN (Personal
Identification Number)
Copyright ©2014 Mycroft Inc. All rights reserved
Copyright ©2014 Mycroft Inc. All rights reserved
MULTIFACTOR AUTHENTICATION
• Strong authentication & risk evaluation
help reduce fraud misuse
• Low TCO - efficient self-service
capabilities, no infrastructure to deploy
and no software upgrade expenses
• Compliance - Strong & risk-based
authentication can help meet
FFIEC, HIPAA, PCI and SOX guidelines
Strong Authentication
 QnA, OAuth, OpenID, Arcot PKI/OTP
 Security Code over SMS/Email/Voice
 Device identification
 Risk detection & prevention
 Configurable rules engine
 Adaptive and step-up authentication
 Geo-location & velocity checking
 Fraud case management
Copyright ©2014 Mycroft Inc. All rights reserved
Mycroft Inc.
369 Lexington Ave
New York, NY 10017 212-983-
2656
info@mycroftinc.com
www.mycroftcloud.com
@IAMXSpectra
Copyright ©2014 Mycroft Inc. All rights reserved

Contenu connexe

Tendances

Session 4 Enterprise Mobile Security
Session 4  Enterprise Mobile SecuritySession 4  Enterprise Mobile Security
Session 4 Enterprise Mobile SecuritySantosh Satam
 
Two Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major ImpactTwo Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major ImpactSalesforce Admins
 
2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]Hai Nguyen
 
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest LinkSecuring Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest LinkIBM Security
 
Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 RisksSantosh Satam
 
Connecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldConnecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldPing Identity
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic KeyIBM Security
 
Managing Identity without Boundaries
Managing Identity without BoundariesManaging Identity without Boundaries
Managing Identity without BoundariesPing Identity
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protectionxband
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSonionid12
 
Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authenticationHai Nguyen
 
Understanding passwordless technologies
Understanding passwordless technologiesUnderstanding passwordless technologies
Understanding passwordless technologiesDavid Strom
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcitmmubashirkhan
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsRamesh Nagappan
 
HYPR: The Leading Provider of True Passwordless Security®
HYPR: The Leading Provider of True Passwordless Security®HYPR: The Leading Provider of True Passwordless Security®
HYPR: The Leading Provider of True Passwordless Security®HYPR
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Ping Identity
 
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDETWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDECTM360
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017TecsyntSolutions
 

Tendances (20)

Session 4 Enterprise Mobile Security
Session 4  Enterprise Mobile SecuritySession 4  Enterprise Mobile Security
Session 4 Enterprise Mobile Security
 
Two Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major ImpactTwo Factor Authentication: Easy Setup, Major Impact
Two Factor Authentication: Easy Setup, Major Impact
 
2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]2 factor authentication 3 [compatibility mode]
2 factor authentication 3 [compatibility mode]
 
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest LinkSecuring Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
 
Mobile Threats and Owasp Top 10 Risks
Mobile Threats  and Owasp Top 10 RisksMobile Threats  and Owasp Top 10 Risks
Mobile Threats and Owasp Top 10 Risks
 
Connecting The Real World With The Virtual World
Connecting The Real World With The Virtual WorldConnecting The Real World With The Virtual World
Connecting The Real World With The Virtual World
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic Key
 
Managing Identity without Boundaries
Managing Identity without BoundariesManaging Identity without Boundaries
Managing Identity without Boundaries
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
 
Webinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSSWebinar - Easy multi factor authentication strategies and PCI DSS
Webinar - Easy multi factor authentication strategies and PCI DSS
 
Two factor authentication
Two factor authenticationTwo factor authentication
Two factor authentication
 
Understanding passwordless technologies
Understanding passwordless technologiesUnderstanding passwordless technologies
Understanding passwordless technologies
 
Two factor authentication presentation mcit
Two factor authentication presentation mcitTwo factor authentication presentation mcit
Two factor authentication presentation mcit
 
Stronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise ApplicationsStronger/Multi-factor Authentication for Enterprise Applications
Stronger/Multi-factor Authentication for Enterprise Applications
 
HYPR: The Leading Provider of True Passwordless Security®
HYPR: The Leading Provider of True Passwordless Security®HYPR: The Leading Provider of True Passwordless Security®
HYPR: The Leading Provider of True Passwordless Security®
 
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
Hitchhikers Guide to the Identiverse - How Federated Business will Rule the W...
 
BYOD / Mobile-Device Security Guidelines for CxO's
BYOD / Mobile-Device Security Guidelines for CxO'sBYOD / Mobile-Device Security Guidelines for CxO's
BYOD / Mobile-Device Security Guidelines for CxO's
 
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDETWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
TWO FACTOR AUTHENTICATION - COMPREHENSIVE GUIDE
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
 

Similaire à Multi-Factor Authentication - "Moving Towards the Enterprise"

Mobilize your workforce with secure identity services
Mobilize your workforce with secure identity servicesMobilize your workforce with secure identity services
Mobilize your workforce with secure identity servicesSumana Mehta
 
How to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted SubjectsHow to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted SubjectsMaxim Salnikov
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Emrah Alpa, CISSP CEH CCSK
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifySumana Mehta
 
Authshield integration with mails
Authshield integration with mailsAuthshield integration with mails
Authshield integration with mailsAuthShield Labs
 
Smart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldSmart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldKatherine Cola
 
Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation  Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation Delivery Centric
 
Passwords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goPasswords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goMichael Furman
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365SecureAuth
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsBeyondTrust
 
CIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud Apps
CIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud AppsCIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud Apps
CIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud AppsCloudIDSummit
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Core Security
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutionsfrontone
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the CloudRichard Diver
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Symantec Brasil
 
Beyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinarBeyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinarForgeRock
 
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems Pvt. Ltd
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityLenin Aboagye
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughImperva
 

Similaire à Multi-Factor Authentication - "Moving Towards the Enterprise" (20)

Mobilize your workforce with secure identity services
Mobilize your workforce with secure identity servicesMobilize your workforce with secure identity services
Mobilize your workforce with secure identity services
 
How to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted SubjectsHow to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
How to Make Your IoT Devices Secure, Act Autonomously & Trusted Subjects
 
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
Micro Focus SRG Solution Mapping to the New BDDK Regulations for Turkish Fina...
 
Embracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and CentrifyEmbracing secure, scalable BYOD with Sencha and Centrify
Embracing secure, scalable BYOD with Sencha and Centrify
 
Authshield integration with mails
Authshield integration with mailsAuthshield integration with mails
Authshield integration with mails
 
Smart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud WorldSmart Identity for the Hybrid Multicloud World
Smart Identity for the Hybrid Multicloud World
 
Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation  Securing the Extended Enterprise with Mobile Security - Customer Presentation
Securing the Extended Enterprise with Mobile Security - Customer Presentation
 
Passwords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to goPasswords are passé. WebAuthn is simpler, stronger and ready to go
Passwords are passé. WebAuthn is simpler, stronger and ready to go
 
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 Webinar: Beyond Two-Factor: Secure Access Control for Office 365 Webinar: Beyond Two-Factor: Secure Access Control for Office 365
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
 
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System CredentialsThe 5 Crazy Mistakes IoT Administrators Make with System Credentials
The 5 Crazy Mistakes IoT Administrators Make with System Credentials
 
CIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud Apps
CIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud AppsCIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud Apps
CIS13: Beyond the Building: Secure Identity Services for Mobile and Cloud Apps
 
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
Modern Authentication – Turn a Losing Battle into a Winning Strategy, Robert ...
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutions
 
Identity and Security in the Cloud
Identity and Security in the CloudIdentity and Security in the Cloud
Identity and Security in the Cloud
 
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
Be Aware Webinar – Office 365 Seguro? Sym, Cloud!
 
Beyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinarBeyond username and password it's continuous authorization webinar
Beyond username and password it's continuous authorization webinar
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
Lyra Infosystems - Remote Support/ Privileged Identity & Access Management
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Why Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t EnoughWhy Network and Endpoint Security Isn’t Enough
Why Network and Endpoint Security Isn’t Enough
 

Dernier

A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusZilliz
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Jeffrey Haguewood
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelDeepika Singh
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MIND CTI
 

Dernier (20)

A Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source MilvusA Beginners Guide to Building a RAG App Using Open Source Milvus
A Beginners Guide to Building a RAG App Using Open Source Milvus
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 

Multi-Factor Authentication - "Moving Towards the Enterprise"

  • 1. • What is Multi-Factor Authentication • Why MFA matters to the Enterprise? • Introduction to XSpectra • Demo • Q & A Multi-Factor Authentication - Moving Towards the Enterprise
  • 2. Rohan Weerasinghe, Product Evangelist, XSpectra Mycroft Inc. INTRODUCTIONS Copyright ©2014 Mycroft Inc. All rights reserved Edward Edge, Product Evangelist, XSpectra Mycroft Inc.
  • 3. WHAT IS MFA & WHY DOES IT MATTER TO THE ENTERPRISE? The trend is moving from relying on simple username & passwords to wider scale use of two-factor and multi-factor authentication (MFA), such as software tokens There are three different kinds of authentication factors: Something you know – password, PIN, challenge questions Something you have – fob, mobile phone (OTP), certificate Something you are – fingerprint, facial recognition, voice pattern Copyright ©2014 Mycroft Inc. All rights reserved
  • 4. CASE IN POINT… • FEBRUARY 26, 2014: Data breach at Indiana University - 146,000 students’ SSN exposed • FEBRUARY 23, 2014: Apple issues fix for breach which could have provided hackers a route to read emails, instant messages, social media posts & even online bank transactions. • DECEMBER 19, 2013: 110M personal payment information accessed due to Target breach • JANUARY 23, 2013: Neiman Marcus announces 1.1M customer cards hacked by malicious software • JULY 12, 2012: Yahoo confirmed 400,000+ users info compromised. (Gmail, AOL & Hotmail) • JULY 10, 2012: 420,000 hashed Formspring passwords were publicly posted to a third-party forum • JUNE 5, 2012: Cloudflare’s customer accounts are breached via their CEO’s personal gmail account • APRIL 24, 2012: Nissian announced security breach earlier this year • FEBRUARY 13, 2012: Microsoft’s online store in India hacked, user information compromised • FEBRUARY 11, 2012: U.K.-based TicketWeb direct marketing system hacked, • JANUARY 15, 2012: Hackers access personal information from Zappos’ 24 million users • JANUARY 5, 2012: 45,000 Facebook passwords compromised, mostly in the U.K. and France AND ON & ON & ON….
  • 5. TRADITIONAL ENTERPRISE WITH NETWORK PERIMETER Enterprise Apps Network Perimeter Internal Employee Public Private SaaS Copyright ©2014 Mycroft Inc. All rights reserved
  • 6. …and remote employees Enterprise Apps Network Perimeter Internal Employee SINGLE POINT OF PERIMETER CONTROL IS GOING AWAY Public Private Mobile employee VPN SaaS Copyright ©2014 Mycroft Inc. All rights reserved
  • 7. …and remote employees …and cloud applications Enterprise Apps Network Perimeter Cloud Apps/Platforms & Web Services SaaS Internal Employee SINGLE POINT OF PERIMETER CONTROL IS GOING AWAY Public Private Mobile employee VPN SaaS Copyright ©2014 Mycroft Inc. All rights reserved
  • 8. …and remote employees …and cloud applications …and external users Partner User Consumer Enterprise Apps Network Perimeter Cloud Apps/Platforms & Web Services SaaS Internal Employee SINGLE POINT OF PERIMETER CONTROL IS GOING AWAY Public Private Mobile employee VPN No single perimeter to control! SaaS Copyright ©2014 Mycroft Inc. All rights reserved
  • 9. IDENTITY IS THE NEW PERIMETER THE REQUIREMENT: A CENTRALIZED IDENTITY SERVICE Enterprise Apps Cloud Apps/Platforms & Web Services SaaS Identity Internal Employee Mobile employee Partner User On Premise Consumer Copyright ©2014 Mycroft Inc. All rights reserved
  • 10. XSPECTRA OVERVIEW • On-demand IAM service based on CA CloudMinder™ based on longest, deepest history & experience in IAM built specifically for expansion to address full spectrum of organizational risk needs • Broadest & deepest feature set built for growing companies including: • Federated Single Sign-On • Automated & Self Service User Management • Multifactor Authentication • Centralized Holistic Provisioning & De-provisioning • Identity Platform • Risk Based Policy Enforcement • Addresses customer needs quickly through automation • Top-tier Security Operations Center in compliance with SAS 70 security standards for up to 24x7 support • Customizations team of professional services experts in- house to quickly address specific requirements • IAM capabilities without need for large IT infrastructure INTRODUCING….  Low cost with subscription pricing  Enterprise-class features & functions  HYBRID SOLUTION that integrates on-premise & cloud apps  Quick deployment Copyright ©2014 Mycroft Inc. All rights reserved
  • 11. CONCEPTUAL ARCHITECTURE Copyright ©2014 Mycroft Inc. All rights reserved
  • 12. MYCROFT XSPECTRA ON-DEMAND SERVICE Strong Authentication  QnA, OAuth, OpenID, Arcot PKI/OTP  Security Code over SMS/Email/Voice  Device identification  Risk detection & prevention  Configurable rules engine  Adaptive and step-up authentication  Geo-location & velocity checking  Fraud case management CA CloudMinder™ Advanced Authentication Federated SSO  Standards-based federation  STS (Token Translation)  Portal to launch services  Integration with other services CA CloudMinder™ Single Sign-on  User management  Access request  Hybrid provisioning-cloud & on-premise  Identity synchronization CA CloudMinder™ Identity Management Identity ManagementExpands current market offerings through: • Full Life Cycle Provisioning to targeted endpoint on-premise such as Active Directory, Oracle, SAP, etc. • Multifactor & Risk-based Authentication with choice of credential formats • Configurable policies for custom risk assessments • Federated SSO to cloud-platforms and SaaS applications • Self-Service capabilities such as registration, profile management, access requests, etc • Seamless integration with on-premise, cloud or hosted environments • All the benefits of the cloud including monthly subscription pricing, no up-front investment, reduced in-house costs & fast access Copyright ©2014 Mycroft Inc. All rights reserved
  • 13. MYCROFT XSPECTRA ON-DEMAND SERVICE • Enhances log-in process to provide strong authentication • Implements risk-based authentication • Non-intrusive to the user experience • Measure risk based on device characteristics, location & velocity • Enhances credentials to support two- factor authentication • Arcot ID OTP • Arcot ID PKI • Supports authentication attempts from PC, Mac, tablet & phones Copyright ©2014 Mycroft Inc. All rights reserved Advanced Authentication
  • 14. MYCROFT XSPECTRA RISK-BASED AUTHENTICATION
  • 15. TWO-FACTOR AUTHENTICATION WITH OTP • Once the user is registered, one-time password (OTP) is a generated by iPhone, Android, Blackberry, a nd Windows clients • The OTP is active for short while and regenerates periodically – usually under a minute – however this is configurable • The user retrieves the OTP using their own PIN (Personal Identification Number) Copyright ©2014 Mycroft Inc. All rights reserved
  • 16. Copyright ©2014 Mycroft Inc. All rights reserved
  • 17. MULTIFACTOR AUTHENTICATION • Strong authentication & risk evaluation help reduce fraud misuse • Low TCO - efficient self-service capabilities, no infrastructure to deploy and no software upgrade expenses • Compliance - Strong & risk-based authentication can help meet FFIEC, HIPAA, PCI and SOX guidelines Strong Authentication  QnA, OAuth, OpenID, Arcot PKI/OTP  Security Code over SMS/Email/Voice  Device identification  Risk detection & prevention  Configurable rules engine  Adaptive and step-up authentication  Geo-location & velocity checking  Fraud case management Copyright ©2014 Mycroft Inc. All rights reserved
  • 18. Mycroft Inc. 369 Lexington Ave New York, NY 10017 212-983- 2656 info@mycroftinc.com www.mycroftcloud.com @IAMXSpectra Copyright ©2014 Mycroft Inc. All rights reserved

Notes de l'éditeur

  1. Employees steal, people hack, identity-centric world. Secure your stuff – market opp is total fear. - Fear, need to protect, identity centric
  2. In the past, we had a single firewall and all your employees and applications were behind it. You could run any protocols you wanted, and you had complete control. Life was good.
  3. Then, you install a VPN to deal with remote users.Along came partners and consumers who need to access your applications, both on-premise and in the cloud. There is now great complexity in managing security for the extended environment. You can no longer control the location of users, and yet you must provide convenient and secure access to your enterprise applications to them. Same with partners.[CLICK for animation]The network perimeter is now gone. There is no single perimeter anymore.A new model is necessary to deal with this complexity.
  4. Then, you install a VPN to deal with remote users.Along came partners and consumers who need to access your applications, both on-premise and in the cloud. There is now great complexity in managing security for the extended environment. You can no longer control the location of users, and yet you must provide convenient and secure access to your enterprise applications to them. Same with partners.[CLICK for animation]The network perimeter is now gone. There is no single perimeter anymore.A new model is necessary to deal with this complexity.
  5. Then, you install a VPN to deal with remote users.Along came partners and consumers who need to access your applications, both on-premise and in the cloud. There is now great complexity in managing security for the extended environment. You can no longer control the location of users, and yet you must provide convenient and secure access to your enterprise applications to them. Same with partners.The network perimeter is now gone. There is no single perimeter anymore.A new model is necessary to deal with this complexity.
  6. So, what we’re seeing is that identity has become the new perimeter. The whole notion of “inside the network” or “outside the network” is gone. The network is everywhere, and identity is what enables us to enforce security and enhance business across the whole environment.But, how does this work? A centralized identity service becomes our central control point that determines who has access to what, and enforces that policy – on premise or in the cloud.We can determine the level of authentication that is required up front, even if it’s different than what the app requires. We can authorize which app each user can use, and audit their activity across the range of apps.When a user leaves, by disabling their central authentication credentials, you can prevent them getting access to any of their apps. So, it simplifies the process of de-provisioning accounts and access upon termination.