SlideShare une entreprise Scribd logo
1  sur  12
Télécharger pour lire hors ligne
MULTIFACTOR
AUTHENTICATION
FOR SECURE
ACCESS
Latest technologies give people the power to work wherever and whenever
they choose. Access from anywhere everywhere results in spectacular gains
in productivity and employee satisfaction, but enterprises that use simple
passwords to protect that access also risk financial loss, data theft, and
worse.
However, these security systems were put in place long
before the world was impacted by COVID-19 and the
consequent need virtually the entire world to go into
lockdown mode. As ‘work from home’ becomes the
norm, employers and employees have had to rapidly
adapt and search for new solutions across functions.
Passwords are the primary reason for many of the
infamous security breaches that happen across the
globe. According to the Data Breach Investigations
Report 2019, over 70% of employees reuse passwords at
work. The report finds a staggering “81% of
hacking-related breaches leveraged either stolen and/or
weak passwords.”
Why is the venerable password such a colossal security
failure?
The root cause, not surprisingly, is us: we are too trusting and too lazy.
Successful cybercriminals are expert social engineers who design attacks
that capitalize on these all-too-human weaknesses. They use techniques like
phishing or brute force to get access to such vulnerable systems. Employee
education and safe password practices for business  can mitigate these
attacks to some extent, but an effective solution lies in using multifactor
authentication.
This paper discusses authentication in general and multifactor authentication
solutions from ARX that combine ease of use with effectiveness – more so, in
a world battling the Coronavirus pandemic.
INTRODUCTION
81% of
hacking-related
breaches leveraged
either stolen and/or
weak passwords.
AN OVERVIEW OF AUTHENTICATION
Multifactor Authentication (MFA) or Two-Factor Authentication (2FA)
requires an user to authenticate via two or more authentication factors
(‘something you know’ combined with a ‘something you have’ for example).
Since the chances of both factors being compromised are very low, MFA
results in a higher level of assurance that the individual attempting to
authenticate is actually the individual in question.
Authentication mechanisms can also be distinguished by whether they use
the same channel where the user accesses the application, or a separate
channel that is dedicated for authentication.
Authentication mechanisms can be
categorized as either:
Something you know
(a password or a PIN for
example).
Something you have
(a token or mobile phone
for example).
Something you are
(a fingerprint or other
biometric data for example).
BUSINESS CHALLENGES
The advent of mobility and remote access (triggered by a global lockdown
because of COVID-19) offers a rich array of benefits for both workers and
companies, including substantial increases in productivity and reductions
in costs. But it isn’t all good news. The growing remote workforce has
created some very serious security challenges for companies, both large
and small. There is an urgent need to authenticate and manage the
identities of users attempting to acquire access to companies’
proprietary data and systems.
For many organizations, a simple query-password system remains the
primary means of user authentication. But it is an unfortunate irony that
the most effective passwords are the most difficult to remember. As a
result, many users resort to an easy-to-remember, easy-to-hack password.
And more complex passwords are far more likely to be written down
somewhere instead of trusted to memory, rendering them more
susceptible to theft. But even the most complex password stored only in a
user’s memory provides no more than a very primitive level of security,
easily foiled by today’s technologically sophisticated cybercriminals.
Advanced password theft techniques such as phishing provide
cybercriminals with the means to steal passwords away from
unsuspecting users.
Moreover, in today’s world, it is not just important to consider security
during initial login, but also while users execute certain critical or high
value transactions. An MFA is a perfect solution to protect such high
value transactions by presenting the user with an additional challenge like
a OTP, smart OTP or token system, security questions or biometric
authentication.
Authentication Mechanisms – Top Features to
Consider in a Two-Factor Authentication
Solution
Maximizing the potential of a multifactor authentication methodology
requires the installation of a system that delivers a full range of key
capabilities and usability features. The following, in particular, should be
considered as must have features for multifactor authentication
solutions:
Passwords
A password is a shared secret known by the user and presented to the
server to authenticate him/her. Passwords are the default authentication
mechanism on the web today. However, poor usability and vulnerability to
large-scale breaches and phishing attacks make passwords an
unacceptable authentication mechanism in isolation.
Adding an extra
layer of security in
the form of
two-factor
authentication
certainly helps to
slow cybercriminals
by validating a
second factor —
such as a user’s
fingerprint or their
possession of a
trusted device –
access security
becomes far more
robust
These are small hardware devices that the owner carries to authorize
access to a network service. The device may be in the form of a smart card,
or it may be embedded in an easily-carried object such as a keychain or USB
drive. The device itself contains an algorithm (a clock or a counter), and a
seed record used to calculate the pseudo-random number. Users enter this
number to prove that they have the token. The server that is authenticating
the user must also have a copy of each key chain’s seed record, the
algorithm used and the correct time.
Hardware Tokens
These are software-based security token applications, typically running on a
smartphone, that generate an OTP for signing on. Software tokens have
some significant advantages over hardware tokens. Users are less likely to
forget their phones at home than lose a single-use hardware token. When
they do lose a phone, users are more likely to report the loss, and the soft
token can be disabled. Soft tokens are also easier and less expensive to
distribute than hardware tokens, which need to be shipped – a major
challenge when supply-chain logistics are interrupted as has happened
globally with the Coronavirus lockdown.
Soft Tokens
Passwords that reside in a user’s memory (or on a sticky note attached to
their desk or computer monitor) and are used over and over with each login
attempt are constantly exposed to theft. But one-time passwords are
another matter. Generated randomly, specifically and uniquely for each login
attempt, OTPs are used only once and then never again. So even if somehow
intercepted by a cybercriminal, an OTP will be useless in later attempting an
unlawful login attempt.
One-Time Password (OTP)
Biometric authentication offers an unbeatable combination of security and
convenience. Many biometric applications, for example, require only that
the user press a fingertip to a scanner. Biometric verification is typically very
easy and convenient for users, and yet provides a very effective defense
against illicit login attempts. Similarly, push authentication also offers an
extra layer of security with minimal inconvenience to the user. Response to
a push authentication requires no more than a tap of the fingertip to the
user’s phone. A multifactor authentication solution should offer either
biometric or push authentication, with the best solutions offering a choice
of one or the other to accommodate the user’s preference.
Biometric and Push Authentication
This process uses contextual information, such as geo-location, IP address,
time of day and device identifiers to determine whether a user’s identity is
authentic or not. Typically, a user’s current context is compared to a
previously recorded context in order to spot inconsistencies and identify
potential fraud. These checks are invisible to the authorized user so there are
no usability issues, but they can create a significant barrier to an attacker.
Contextual Authentication
The ultimate goal of any security solution should be to maximize protection
while minimizing user inconvenience. While second-factor authentication
provides a substantial boost in security, that extra factor of authentication
isn’t always needed. The best two-factor solutions have the ability to
determine when and if an explicit second factor of authentication is
required. The solution might determine, for example, that a login attempt
from a registered device perfectly mirrors that user’s behavioral history,
making it safe to drop the second factor requirement. The ability to
intelligently apply the security policy assures that the protection potential of
a two-factor solution is fully realized, and yet customizes each login
experience to minimize inconvenience to the user.
Risk-Based Authentication and User
Behavior Analytics
ARX provides an enterprise grade identity and access management solution. ARX is an
integrated suite of security services, providing end-to-end security with regard to user
identification, authentication, single sign-on, authorization and entitlements. Its secure,
flexible multifactor authentication comes included as part of the identity and access
management suite. Designed to protect against today’s phishing attacks, stolen passwords,
and shared credentials, ARX’s MFA solution provides high security and easy, centralized
administration. The solution also integrates with existing third-party multifactor solutions
such as RSA.
Flexible, Secure Verification Options
Organizations can choose from a variety of second factor options in addition to password,
balancing the needs of their user base, the sensitivity of the applications they are protecting,
and overall ease of use.
• Support integration with Third Party Token System like RSA, Vasco, Safeword, Entrust and
I-Sprint, etc, for dynamic soft and hard token-based authentication.
THE ARX SOLUTION
Dynamic Password/Token-Based authentication
• Inbuilt OTP generation and validation engine, which can be integrated with an enterprise’s
messaging centre to send OTP over SMS to the user. An OTP is generated, based on the
policy defined in the system.
• Supports configurations based on transaction type for OTP length, OTP characters type,
OTP validity and OTP message template; can be configured based on transaction type,
multiple usage of OTP, resend OTP, time blocking for resent or regeneration of OTP,
blocking of OTP after exceeding invalid attempts.
OTP Authentication
TOTP/Soft Token Authentication
Security Question
ARX Authenticator is a
smartphone application
that implements
two-step verification
using the Time-based
One-time Password for
authenticating users of
software applications.
During TOPT
provisioning in ARX, a
secret seed is
generated for each user.
This seed is delivered to
a user as base32 string
or QR code.
User registers in ARX
Authenticator using the
seed, which generates
six digits TOPT and is
valid for 30 seconds.
Supports security question
authentication for ‘forgot
password’ option, user is forced
to answer configured number of
security question (s) on first-time
login, from questions configured
in the system.
Security question
authentication can be
used as 2FA at the time
of login or transaction
authorization in
integrated application.
Supports configuration
for random display of
security question(s) at
the time of
authentication.
Biometric Authentication
Grid Authentication
Fingerprint-based
biometric authentication
for back office users.
Supports integration with
fingerprint scanner and
reader.
Grid Authentication to support
grid number generation and
validation, available at the
back of cards.
Grid Value is randomly
generated and hashed using
SHA256 or SHA512 before
storing database.
PIN-based
authentication support
for user authentication
for mobile banking
application, instead of
user id and password.
PIN binding is done
with device identifier
at the time of
registration.
Supports configuration
for PIN length, PIN
history, PIN expiry,
locking user after
exceeding the invalid
PIN authentication
attempts.
PIN Authentication
Step-up authentication
(whether CAPTCHA or
OTP or security
question or any other
mechanism supported
by ARX) will be
performed, based on
risk score calculation
as per configuration in
ARX.
Site Key Authentication
Risk-based Authentication
Site Key web-based
security system can be
configured on login
screen to prevent
phishing vulnerability.
User identifies (not authenticates)
himself to ARX by entering his user id
(but not his password) and ARX
authenticates itself to the user by
displaying an image and an
accompanying phrase which the user
had earlier configured.
Detects browser/device and
performs step-up
authentication if it has not
been carried out in previous
audit history of user as per
count configured.
Detects customer country
basis IP address and
performs step-up
authentication if the country
is in a grey or blacklist.
Detects invalid attempts
count and performs
step-up authentication if
it exceeds the threshold
configuration.
Centralized Policy Management
ARX’s security policy controls access to all applications, whether cloud-based or
on-premises. ARX provides administrators with centralized option to enable Multi-factor
Authentication (MFA). MFA can be configured at the channel level, application level, or at
the user level. Intelligent MFA policies can be based on geo-location and/or based on
device and IP addresses. Contextualisation of these policies is also possible and can be
configured for employees and customers separately.
Integration with Third-Party MFA Solutions
In addition to native ARX MFA support, it also integrates with a variety of existing MFA
solutions such as RSA, Vasco, Safeword. Customers have the option of using ARX’s native
MFA features or using it in conjunction with existing MFA products.
Conclusion
ARX provides an advanced multi-factor authentication solution for your cloud and
on-premises applications with an architecture designed for both, higher levels of security
and ease of use for users and administrators. ARX's MFA solution supports combining
various authentication types like OTP/token/biometric/risk-based etc. It also supports
integration with existing MFA solutions and protects business-critical data from the most
prevalent attacks on the Internet today regardless of where users access it in a COVID-19
lockdown environment.
In today’s dynamic digital environment, cybersecurity challenges pose a grave risk.
Ransomware attacks and identity thefts are making headlines every day, pressing on
organisations to safeguard their important data. Data breaches are potentially damaging
for companies, resulting in financial loss and disrepute. Privacy management and data
security are vital components of every organisation’s infrastructure.
ARX, an integrated suite of security services, which provides end-to-end security with
regard to user identification, authentication, single sign-on and entitlements, has been
launched to ensure protection of your proprietary information and customer data, from
those who can abuse it. Built on the robust principles of Design Thinking at the R&D
Innovation Lab of Intellect, it is trusted by over 200 institutions worldwide and for the first
time, it is being offered as a standalone product for corporates.
ARX will give businesses the security they need to secure digital identities of users and
restrain unauthorised access. It's an enterprise-grade service, built for on-premise, but
compatible with any cloud deployment. With ARX, IT can manage any employees’ /
customers’ access to any application from any device.
This next-generation security solution, which is all set to redefine security with modern
identity, improves accuracy and real-time digital identity management.
About ARX
www.arxsuite.com
To know more, contact:
Ramanan Venkata
CEO, India & South Asia
Intellect Design Arena Limited
Ramanan.venkata@intellectdesign.com

Contenu connexe

Tendances

IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure AuthenticationIRJET Journal
 
How I Learned to Stop Information Sharing and Love the DIKW
How I Learned to Stop Information Sharing and Love the DIKWHow I Learned to Stop Information Sharing and Love the DIKW
How I Learned to Stop Information Sharing and Love the DIKWSounil Yu
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022Temok IT Services
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesIBM Security
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Sounil Yu
 
Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud DatasheetMani Rai
 
Emerging application and data protection for cloud
Emerging application and data protection for cloudEmerging application and data protection for cloud
Emerging application and data protection for cloudUlf Mattsson
 
Secure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application SecuritySecure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application SecurityCigniti Technologies Ltd
 
F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...
F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...
F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...IJCSIS Research Publications
 
KSI for IoT Security - Turning Defence Into Offence - Guardtime Whitepaper
KSI for IoT Security - Turning Defence Into Offence - Guardtime WhitepaperKSI for IoT Security - Turning Defence Into Offence - Guardtime Whitepaper
KSI for IoT Security - Turning Defence Into Offence - Guardtime WhitepaperMartin Ruubel
 
Combating the enemy within – an elegant mathematical approach to insider thre...
Combating the enemy within – an elegant mathematical approach to insider thre...Combating the enemy within – an elegant mathematical approach to insider thre...
Combating the enemy within – an elegant mathematical approach to insider thre...Martin Ruubel
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromiseCMR WORLD TECH
 
AI for CyberSecurity
AI for CyberSecurityAI for CyberSecurity
AI for CyberSecuritySatnam Singh
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutionsfrontone
 
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetLessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetSounil Yu
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security SecureAuth
 
Ce hv8 module 14 sql injection
Ce hv8 module 14 sql injectionCe hv8 module 14 sql injection
Ce hv8 module 14 sql injectionMehrdad Jingoism
 
Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...
Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...
Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...Martin Ruubel
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecuritySounil Yu
 

Tendances (20)

IRJET- Password Management Kit for Secure Authentication
IRJET-  	  Password Management Kit for Secure AuthenticationIRJET-  	  Password Management Kit for Secure Authentication
IRJET- Password Management Kit for Secure Authentication
 
How I Learned to Stop Information Sharing and Love the DIKW
How I Learned to Stop Information Sharing and Love the DIKWHow I Learned to Stop Information Sharing and Love the DIKW
How I Learned to Stop Information Sharing and Love the DIKW
 
100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022100+ Cyber Security Interview Questions and Answers in 2022
100+ Cyber Security Interview Questions and Answers in 2022
 
Combat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion TechniquesCombat the Latest Two-Factor Authentication Evasion Techniques
Combat the Latest Two-Factor Authentication Evasion Techniques
 
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
Understanding The Security Vendor Landscape Using the Cyber Defense Matrix (R...
 
Two-factor Authentication
Two-factor AuthenticationTwo-factor Authentication
Two-factor Authentication
 
Anti-Fraud Datasheet
Anti-Fraud DatasheetAnti-Fraud Datasheet
Anti-Fraud Datasheet
 
Emerging application and data protection for cloud
Emerging application and data protection for cloudEmerging application and data protection for cloud
Emerging application and data protection for cloud
 
Secure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application SecuritySecure your Future with IoT Security Testing | Application Security
Secure your Future with IoT Security Testing | Application Security
 
F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...
F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...
F-LOCKER: An Android Face Recognition Applocker Using Local Binary Pattern Hi...
 
KSI for IoT Security - Turning Defence Into Offence - Guardtime Whitepaper
KSI for IoT Security - Turning Defence Into Offence - Guardtime WhitepaperKSI for IoT Security - Turning Defence Into Offence - Guardtime Whitepaper
KSI for IoT Security - Turning Defence Into Offence - Guardtime Whitepaper
 
Combating the enemy within – an elegant mathematical approach to insider thre...
Combating the enemy within – an elegant mathematical approach to insider thre...Combating the enemy within – an elegant mathematical approach to insider thre...
Combating the enemy within – an elegant mathematical approach to insider thre...
 
Getting ahead of compromise
Getting ahead of compromiseGetting ahead of compromise
Getting ahead of compromise
 
AI for CyberSecurity
AI for CyberSecurityAI for CyberSecurity
AI for CyberSecurity
 
FrontOne our new and different solutions
FrontOne our new and different solutionsFrontOne our new and different solutions
FrontOne our new and different solutions
 
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building SkynetLessons Learned in Automated Decision Making / How to Delay Building Skynet
Lessons Learned in Automated Decision Making / How to Delay Building Skynet
 
Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security Passwordless is Possible - How to Remove Passwords and Improve Security
Passwordless is Possible - How to Remove Passwords and Improve Security
 
Ce hv8 module 14 sql injection
Ce hv8 module 14 sql injectionCe hv8 module 14 sql injection
Ce hv8 module 14 sql injection
 
Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...
Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...
Guardtime_KSI_Use_of_a_globally_distributed_blockchain_to_secure_SDN_whitepap...
 
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of SecurityDistributed Immutable Ephemeral - New Paradigms for the Next Era of Security
Distributed Immutable Ephemeral - New Paradigms for the Next Era of Security
 

Similaire à MULTIFACTOR AUTHENTICATION FOR SECURE REMOTE ACCESS

Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor AuthenticationPing Identity
 
A secure communication in smart phones using two factor authentication
A secure communication in smart phones using two factor authenticationA secure communication in smart phones using two factor authentication
A secure communication in smart phones using two factor authenticationeSAT Journals
 
A secure communication in smart phones using two factor authentications
A secure communication in smart phones using two factor authenticationsA secure communication in smart phones using two factor authentications
A secure communication in smart phones using two factor authenticationseSAT Publishing House
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_faHai Nguyen
 
Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor AuthenticationPing Identity
 
Brafton White Paper Example
Brafton White Paper ExampleBrafton White Paper Example
Brafton White Paper ExampleKayla Perry
 
Two aspect authentication system using secure mobile
Two aspect authentication system using secure mobileTwo aspect authentication system using secure mobile
Two aspect authentication system using secure mobileUvaraj Shan
 
Two aspect authentication system using secure mobile devices
Two aspect authentication system using secure mobile devicesTwo aspect authentication system using secure mobile devices
Two aspect authentication system using secure mobile devicesUvaraj Shan
 
Implementing High Grade Security in Cloud Application using Multifactor Auth...
Implementing High Grade Security in Cloud  Application using Multifactor Auth...Implementing High Grade Security in Cloud  Application using Multifactor Auth...
Implementing High Grade Security in Cloud Application using Multifactor Auth...IJwest
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_briefHai Nguyen
 
Two-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless ApproachTwo-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless ApproachPortalGuard
 
Two Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordTwo Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordIOSR Journals
 
What, Exactly, is Multi-Factor Authentication, and How To Use It?
What, Exactly, is Multi-Factor Authentication, and How To Use It?What, Exactly, is Multi-Factor Authentication, and How To Use It?
What, Exactly, is Multi-Factor Authentication, and How To Use It?Caroline Johnson
 
Security White Paper
Security White PaperSecurity White Paper
Security White PaperMobiWee
 
Strong authentication implementation guide
Strong authentication   implementation guideStrong authentication   implementation guide
Strong authentication implementation guideNis
 
Hardware Authentication
Hardware AuthenticationHardware Authentication
Hardware AuthenticationCoder Tech
 
Three Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern SecurityThree Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern Securityijtsrd
 
Android Based Total Security for System Authentication
Android Based Total Security for System AuthenticationAndroid Based Total Security for System Authentication
Android Based Total Security for System AuthenticationIJERA Editor
 

Similaire à MULTIFACTOR AUTHENTICATION FOR SECURE REMOTE ACCESS (20)

Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor Authentication
 
A secure communication in smart phones using two factor authentication
A secure communication in smart phones using two factor authenticationA secure communication in smart phones using two factor authentication
A secure communication in smart phones using two factor authentication
 
A secure communication in smart phones using two factor authentications
A secure communication in smart phones using two factor authenticationsA secure communication in smart phones using two factor authentications
A secure communication in smart phones using two factor authentications
 
120 i143
120 i143120 i143
120 i143
 
Securing corporate assets_with_2_fa
Securing corporate assets_with_2_faSecuring corporate assets_with_2_fa
Securing corporate assets_with_2_fa
 
Multi Factor Authentication
Multi Factor AuthenticationMulti Factor Authentication
Multi Factor Authentication
 
Evolution of MFA.pptx
Evolution of MFA.pptxEvolution of MFA.pptx
Evolution of MFA.pptx
 
Brafton White Paper Example
Brafton White Paper ExampleBrafton White Paper Example
Brafton White Paper Example
 
Two aspect authentication system using secure mobile
Two aspect authentication system using secure mobileTwo aspect authentication system using secure mobile
Two aspect authentication system using secure mobile
 
Two aspect authentication system using secure mobile devices
Two aspect authentication system using secure mobile devicesTwo aspect authentication system using secure mobile devices
Two aspect authentication system using secure mobile devices
 
Implementing High Grade Security in Cloud Application using Multifactor Auth...
Implementing High Grade Security in Cloud  Application using Multifactor Auth...Implementing High Grade Security in Cloud  Application using Multifactor Auth...
Implementing High Grade Security in Cloud Application using Multifactor Auth...
 
Pg 2 fa_tech_brief
Pg 2 fa_tech_briefPg 2 fa_tech_brief
Pg 2 fa_tech_brief
 
Two-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless ApproachTwo-factor Authentication: A Tokenless Approach
Two-factor Authentication: A Tokenless Approach
 
Two Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time PasswordTwo Factor Authentication Using Smartphone Generated One Time Password
Two Factor Authentication Using Smartphone Generated One Time Password
 
What, Exactly, is Multi-Factor Authentication, and How To Use It?
What, Exactly, is Multi-Factor Authentication, and How To Use It?What, Exactly, is Multi-Factor Authentication, and How To Use It?
What, Exactly, is Multi-Factor Authentication, and How To Use It?
 
Security White Paper
Security White PaperSecurity White Paper
Security White Paper
 
Strong authentication implementation guide
Strong authentication   implementation guideStrong authentication   implementation guide
Strong authentication implementation guide
 
Hardware Authentication
Hardware AuthenticationHardware Authentication
Hardware Authentication
 
Three Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern SecurityThree Step Multifactor Authentication Systems for Modern Security
Three Step Multifactor Authentication Systems for Modern Security
 
Android Based Total Security for System Authentication
Android Based Total Security for System AuthenticationAndroid Based Total Security for System Authentication
Android Based Total Security for System Authentication
 

Dernier

M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.Aaiza Hassan
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Servicediscovermytutordmt
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLSeo
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...Paul Menig
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdfRenandantas16
 
Tech Startup Growth Hacking 101 - Basics on Growth Marketing
Tech Startup Growth Hacking 101  - Basics on Growth MarketingTech Startup Growth Hacking 101  - Basics on Growth Marketing
Tech Startup Growth Hacking 101 - Basics on Growth MarketingShawn Pang
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Dave Litwiller
 
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Lviv Startup Club
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageMatteo Carbone
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMRavindra Nath Shukla
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Delhi Call girls
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024christinemoorman
 
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetCreating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetDenis Gagné
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...anilsa9823
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechNewman George Leech
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Roomdivyansh0kumar0
 
Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni
 

Dernier (20)

M.C Lodges -- Guest House in Jhang.
M.C Lodges --  Guest House in Jhang.M.C Lodges --  Guest House in Jhang.
M.C Lodges -- Guest House in Jhang.
 
Call Girls in Gomti Nagar - 7388211116 - With room Service
Call Girls in Gomti Nagar - 7388211116  - With room ServiceCall Girls in Gomti Nagar - 7388211116  - With room Service
Call Girls in Gomti Nagar - 7388211116 - With room Service
 
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRLMONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
MONA 98765-12871 CALL GIRLS IN LUDHIANA LUDHIANA CALL GIRL
 
7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...7.pdf This presentation captures many uses and the significance of the number...
7.pdf This presentation captures many uses and the significance of the number...
 
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf0183760ssssssssssssssssssssssssssss00101011 (27).pdf
0183760ssssssssssssssssssssssssssss00101011 (27).pdf
 
Tech Startup Growth Hacking 101 - Basics on Growth Marketing
Tech Startup Growth Hacking 101  - Basics on Growth MarketingTech Startup Growth Hacking 101  - Basics on Growth Marketing
Tech Startup Growth Hacking 101 - Basics on Growth Marketing
 
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
Enhancing and Restoring Safety & Quality Cultures - Dave Litwiller - May 2024...
 
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
Yaroslav Rozhankivskyy: Три складові і три передумови максимальної продуктивн...
 
Insurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usageInsurers' journeys to build a mastery in the IoT usage
Insurers' journeys to build a mastery in the IoT usage
 
Monte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSMMonte Carlo simulation : Simulation using MCSM
Monte Carlo simulation : Simulation using MCSM
 
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
Best VIP Call Girls Noida Sector 40 Call Me: 8448380779
 
The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024The CMO Survey - Highlights and Insights Report - Spring 2024
The CMO Survey - Highlights and Insights Report - Spring 2024
 
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature SetCreating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
Creating Low-Code Loan Applications using the Trisotech Mortgage Feature Set
 
Forklift Operations: Safety through Cartoons
Forklift Operations: Safety through CartoonsForklift Operations: Safety through Cartoons
Forklift Operations: Safety through Cartoons
 
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
Lucknow 💋 Escorts in Lucknow - 450+ Call Girl Cash Payment 8923113531 Neha Th...
 
RE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman LeechRE Capital's Visionary Leadership under Newman Leech
RE Capital's Visionary Leadership under Newman Leech
 
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
Nepali Escort Girl Kakori \ 9548273370 Indian Call Girls Service Lucknow ₹,9517
 
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130  Available With RoomVIP Kolkata Call Girl Howrah 👉 8250192130  Available With Room
VIP Kolkata Call Girl Howrah 👉 8250192130 Available With Room
 
Best Practices for Implementing an External Recruiting Partnership
Best Practices for Implementing an External Recruiting PartnershipBest Practices for Implementing an External Recruiting Partnership
Best Practices for Implementing an External Recruiting Partnership
 
Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.Eni 2024 1Q Results - 24.04.24 business.
Eni 2024 1Q Results - 24.04.24 business.
 

MULTIFACTOR AUTHENTICATION FOR SECURE REMOTE ACCESS

  • 2. Latest technologies give people the power to work wherever and whenever they choose. Access from anywhere everywhere results in spectacular gains in productivity and employee satisfaction, but enterprises that use simple passwords to protect that access also risk financial loss, data theft, and worse. However, these security systems were put in place long before the world was impacted by COVID-19 and the consequent need virtually the entire world to go into lockdown mode. As ‘work from home’ becomes the norm, employers and employees have had to rapidly adapt and search for new solutions across functions. Passwords are the primary reason for many of the infamous security breaches that happen across the globe. According to the Data Breach Investigations Report 2019, over 70% of employees reuse passwords at work. The report finds a staggering “81% of hacking-related breaches leveraged either stolen and/or weak passwords.” Why is the venerable password such a colossal security failure? The root cause, not surprisingly, is us: we are too trusting and too lazy. Successful cybercriminals are expert social engineers who design attacks that capitalize on these all-too-human weaknesses. They use techniques like phishing or brute force to get access to such vulnerable systems. Employee education and safe password practices for business  can mitigate these attacks to some extent, but an effective solution lies in using multifactor authentication. This paper discusses authentication in general and multifactor authentication solutions from ARX that combine ease of use with effectiveness – more so, in a world battling the Coronavirus pandemic. INTRODUCTION 81% of hacking-related breaches leveraged either stolen and/or weak passwords.
  • 3. AN OVERVIEW OF AUTHENTICATION Multifactor Authentication (MFA) or Two-Factor Authentication (2FA) requires an user to authenticate via two or more authentication factors (‘something you know’ combined with a ‘something you have’ for example). Since the chances of both factors being compromised are very low, MFA results in a higher level of assurance that the individual attempting to authenticate is actually the individual in question. Authentication mechanisms can also be distinguished by whether they use the same channel where the user accesses the application, or a separate channel that is dedicated for authentication. Authentication mechanisms can be categorized as either: Something you know (a password or a PIN for example). Something you have (a token or mobile phone for example). Something you are (a fingerprint or other biometric data for example).
  • 4. BUSINESS CHALLENGES The advent of mobility and remote access (triggered by a global lockdown because of COVID-19) offers a rich array of benefits for both workers and companies, including substantial increases in productivity and reductions in costs. But it isn’t all good news. The growing remote workforce has created some very serious security challenges for companies, both large and small. There is an urgent need to authenticate and manage the identities of users attempting to acquire access to companies’ proprietary data and systems. For many organizations, a simple query-password system remains the primary means of user authentication. But it is an unfortunate irony that the most effective passwords are the most difficult to remember. As a result, many users resort to an easy-to-remember, easy-to-hack password. And more complex passwords are far more likely to be written down somewhere instead of trusted to memory, rendering them more susceptible to theft. But even the most complex password stored only in a user’s memory provides no more than a very primitive level of security, easily foiled by today’s technologically sophisticated cybercriminals. Advanced password theft techniques such as phishing provide cybercriminals with the means to steal passwords away from unsuspecting users. Moreover, in today’s world, it is not just important to consider security during initial login, but also while users execute certain critical or high value transactions. An MFA is a perfect solution to protect such high value transactions by presenting the user with an additional challenge like a OTP, smart OTP or token system, security questions or biometric authentication. Authentication Mechanisms – Top Features to Consider in a Two-Factor Authentication Solution Maximizing the potential of a multifactor authentication methodology requires the installation of a system that delivers a full range of key capabilities and usability features. The following, in particular, should be considered as must have features for multifactor authentication solutions: Passwords A password is a shared secret known by the user and presented to the server to authenticate him/her. Passwords are the default authentication mechanism on the web today. However, poor usability and vulnerability to large-scale breaches and phishing attacks make passwords an unacceptable authentication mechanism in isolation. Adding an extra layer of security in the form of two-factor authentication certainly helps to slow cybercriminals by validating a second factor — such as a user’s fingerprint or their possession of a trusted device – access security becomes far more robust
  • 5. These are small hardware devices that the owner carries to authorize access to a network service. The device may be in the form of a smart card, or it may be embedded in an easily-carried object such as a keychain or USB drive. The device itself contains an algorithm (a clock or a counter), and a seed record used to calculate the pseudo-random number. Users enter this number to prove that they have the token. The server that is authenticating the user must also have a copy of each key chain’s seed record, the algorithm used and the correct time. Hardware Tokens These are software-based security token applications, typically running on a smartphone, that generate an OTP for signing on. Software tokens have some significant advantages over hardware tokens. Users are less likely to forget their phones at home than lose a single-use hardware token. When they do lose a phone, users are more likely to report the loss, and the soft token can be disabled. Soft tokens are also easier and less expensive to distribute than hardware tokens, which need to be shipped – a major challenge when supply-chain logistics are interrupted as has happened globally with the Coronavirus lockdown. Soft Tokens Passwords that reside in a user’s memory (or on a sticky note attached to their desk or computer monitor) and are used over and over with each login attempt are constantly exposed to theft. But one-time passwords are another matter. Generated randomly, specifically and uniquely for each login attempt, OTPs are used only once and then never again. So even if somehow intercepted by a cybercriminal, an OTP will be useless in later attempting an unlawful login attempt. One-Time Password (OTP)
  • 6. Biometric authentication offers an unbeatable combination of security and convenience. Many biometric applications, for example, require only that the user press a fingertip to a scanner. Biometric verification is typically very easy and convenient for users, and yet provides a very effective defense against illicit login attempts. Similarly, push authentication also offers an extra layer of security with minimal inconvenience to the user. Response to a push authentication requires no more than a tap of the fingertip to the user’s phone. A multifactor authentication solution should offer either biometric or push authentication, with the best solutions offering a choice of one or the other to accommodate the user’s preference. Biometric and Push Authentication This process uses contextual information, such as geo-location, IP address, time of day and device identifiers to determine whether a user’s identity is authentic or not. Typically, a user’s current context is compared to a previously recorded context in order to spot inconsistencies and identify potential fraud. These checks are invisible to the authorized user so there are no usability issues, but they can create a significant barrier to an attacker. Contextual Authentication The ultimate goal of any security solution should be to maximize protection while minimizing user inconvenience. While second-factor authentication provides a substantial boost in security, that extra factor of authentication isn’t always needed. The best two-factor solutions have the ability to determine when and if an explicit second factor of authentication is required. The solution might determine, for example, that a login attempt from a registered device perfectly mirrors that user’s behavioral history, making it safe to drop the second factor requirement. The ability to intelligently apply the security policy assures that the protection potential of a two-factor solution is fully realized, and yet customizes each login experience to minimize inconvenience to the user. Risk-Based Authentication and User Behavior Analytics
  • 7. ARX provides an enterprise grade identity and access management solution. ARX is an integrated suite of security services, providing end-to-end security with regard to user identification, authentication, single sign-on, authorization and entitlements. Its secure, flexible multifactor authentication comes included as part of the identity and access management suite. Designed to protect against today’s phishing attacks, stolen passwords, and shared credentials, ARX’s MFA solution provides high security and easy, centralized administration. The solution also integrates with existing third-party multifactor solutions such as RSA. Flexible, Secure Verification Options Organizations can choose from a variety of second factor options in addition to password, balancing the needs of their user base, the sensitivity of the applications they are protecting, and overall ease of use. • Support integration with Third Party Token System like RSA, Vasco, Safeword, Entrust and I-Sprint, etc, for dynamic soft and hard token-based authentication. THE ARX SOLUTION Dynamic Password/Token-Based authentication • Inbuilt OTP generation and validation engine, which can be integrated with an enterprise’s messaging centre to send OTP over SMS to the user. An OTP is generated, based on the policy defined in the system. • Supports configurations based on transaction type for OTP length, OTP characters type, OTP validity and OTP message template; can be configured based on transaction type, multiple usage of OTP, resend OTP, time blocking for resent or regeneration of OTP, blocking of OTP after exceeding invalid attempts. OTP Authentication
  • 8. TOTP/Soft Token Authentication Security Question ARX Authenticator is a smartphone application that implements two-step verification using the Time-based One-time Password for authenticating users of software applications. During TOPT provisioning in ARX, a secret seed is generated for each user. This seed is delivered to a user as base32 string or QR code. User registers in ARX Authenticator using the seed, which generates six digits TOPT and is valid for 30 seconds. Supports security question authentication for ‘forgot password’ option, user is forced to answer configured number of security question (s) on first-time login, from questions configured in the system. Security question authentication can be used as 2FA at the time of login or transaction authorization in integrated application. Supports configuration for random display of security question(s) at the time of authentication.
  • 9. Biometric Authentication Grid Authentication Fingerprint-based biometric authentication for back office users. Supports integration with fingerprint scanner and reader. Grid Authentication to support grid number generation and validation, available at the back of cards. Grid Value is randomly generated and hashed using SHA256 or SHA512 before storing database. PIN-based authentication support for user authentication for mobile banking application, instead of user id and password. PIN binding is done with device identifier at the time of registration. Supports configuration for PIN length, PIN history, PIN expiry, locking user after exceeding the invalid PIN authentication attempts. PIN Authentication
  • 10. Step-up authentication (whether CAPTCHA or OTP or security question or any other mechanism supported by ARX) will be performed, based on risk score calculation as per configuration in ARX. Site Key Authentication Risk-based Authentication Site Key web-based security system can be configured on login screen to prevent phishing vulnerability. User identifies (not authenticates) himself to ARX by entering his user id (but not his password) and ARX authenticates itself to the user by displaying an image and an accompanying phrase which the user had earlier configured. Detects browser/device and performs step-up authentication if it has not been carried out in previous audit history of user as per count configured. Detects customer country basis IP address and performs step-up authentication if the country is in a grey or blacklist. Detects invalid attempts count and performs step-up authentication if it exceeds the threshold configuration.
  • 11. Centralized Policy Management ARX’s security policy controls access to all applications, whether cloud-based or on-premises. ARX provides administrators with centralized option to enable Multi-factor Authentication (MFA). MFA can be configured at the channel level, application level, or at the user level. Intelligent MFA policies can be based on geo-location and/or based on device and IP addresses. Contextualisation of these policies is also possible and can be configured for employees and customers separately. Integration with Third-Party MFA Solutions In addition to native ARX MFA support, it also integrates with a variety of existing MFA solutions such as RSA, Vasco, Safeword. Customers have the option of using ARX’s native MFA features or using it in conjunction with existing MFA products. Conclusion ARX provides an advanced multi-factor authentication solution for your cloud and on-premises applications with an architecture designed for both, higher levels of security and ease of use for users and administrators. ARX's MFA solution supports combining various authentication types like OTP/token/biometric/risk-based etc. It also supports integration with existing MFA solutions and protects business-critical data from the most prevalent attacks on the Internet today regardless of where users access it in a COVID-19 lockdown environment. In today’s dynamic digital environment, cybersecurity challenges pose a grave risk. Ransomware attacks and identity thefts are making headlines every day, pressing on organisations to safeguard their important data. Data breaches are potentially damaging for companies, resulting in financial loss and disrepute. Privacy management and data security are vital components of every organisation’s infrastructure. ARX, an integrated suite of security services, which provides end-to-end security with regard to user identification, authentication, single sign-on and entitlements, has been launched to ensure protection of your proprietary information and customer data, from those who can abuse it. Built on the robust principles of Design Thinking at the R&D Innovation Lab of Intellect, it is trusted by over 200 institutions worldwide and for the first time, it is being offered as a standalone product for corporates. ARX will give businesses the security they need to secure digital identities of users and restrain unauthorised access. It's an enterprise-grade service, built for on-premise, but compatible with any cloud deployment. With ARX, IT can manage any employees’ / customers’ access to any application from any device. This next-generation security solution, which is all set to redefine security with modern identity, improves accuracy and real-time digital identity management. About ARX
  • 12. www.arxsuite.com To know more, contact: Ramanan Venkata CEO, India & South Asia Intellect Design Arena Limited Ramanan.venkata@intellectdesign.com