Working Online? Watch out for Identity Theft!

Identity theft is as real as your identity and as dangerous as the one who steals it. It occurs when an unauthorized person or entity uses your personal information to assume your identity and commit fraud and other criminal activities including stealing from you, or from others in your name.

What does an identity thief steal?

Your name, address, credit card or bank account information, and even information that might otherwise seem harmless, such as photographs, information about your family members or your date of birth could be used in harmful ways in the wrong hands.

How does identity theft happen?

Identity thieves are well-organized, tech-savvy, creative and have seemingly innocent online personalities. They can steal information, simply by requesting it from an unassuming person or by using technological attacks to capture millions of records from enterprises. Sometimes, a stolen wallet or a carelessly-thrown receipt or letter can also lead to identity theft.

Here are some of the ways in which an identity theft may take place in your organization:

Data Breaches

A data breach, accidental or malicious, can have a heavy cost on both the organization involved and the individuals whose data is compromised.

Improper security on company-owned devices or devices that have access to your organization’s data is one of the leading causes of data breaches that lead to identity theft.

Phishing

Phishing involves sending deceptive emails with links to malicious websites that may either request or steal your information. If one of your employees is manipulated by such an email and clicks on a link it provides, it can be dangerous to the organization itself.

Even if your organization’s email can manage to keep out such mails from employee inboxes, if your employee has access to their personal email at the workplace, they are at the risk of being compromised.

Public Wi-Fi Connections

One of the problems with allowing your employees to work remotely is the possibility that they may be working from places that offer open or free public wireless internet connectivity. A criminal who also has access to the same network could also be able to observe all of your employee’s activities.

Mishandled Passwords

Carelessness with passwords, whether in terms of the creation of weak passwords or the way they are stored, can make your employees and your organization susceptible to identity theft.

Read our blog on Everything You Need to Know about Secure Passwords to know more about keeping passwords safe.

How can you prevent identity theft?

When it comes to preventing identity theft, the first step to take is to sensitize your employees on the different ways in which it can happen. Studies have proven that employees are the preferred channels that identity thieves use when they target organizations.

From your end, you also need to:

  • Set a strong password policy across your enterprise applications, to ensure that your organization is not compromised through your employees’ use of weak passwords
  • Use two-factor authentication or multi-factor authentication to enhance the security of applications carrying sensitive data
  • Ensure that your DNS filter works effectively to block out malicious websites that your employees may try to access
  • Block access to employees’ personal emails at work, so that there a lesser chance of data compromise and data breaches through phishing
  • Set up IP-based or device-based restrictions so that unauthorized persons are kept out of your applications when they try to access them from unsafe locations or unrecognized devices

An identity and access management solution (IAM) like Akku can help you take control of all the preventive methods listed above, all in one go.

Get in touch with us through sales@akku.work if you wish to know more about how Akku can help protect your organization from identity theft through identity/access management.

Cloud Security 101: Identity and Access Management

An Identity and Access Management (IAM) solution allows organizations to manage user access to critical data. It is an intermediate layer between your users and your applications/data.

Deploying an IAM solution a proven way to improve network security in an organization. A good IAM solution should also reduce the time spent by your IT team to grant access for individual applications, thereby improving architectural simplicity and reducing the load on your servers. This also means that your users have to remember only one set of credentials to access several applications in your on-premise or cloud network.

What should you expect from a good IAM solution?

Streamlined User Access

An effective IAM solution should greatly reduce hassle by providing a slick and time efficient method to validate users. It should be able to do this without compromising on security, allowing only legitimate users to access your network from on-premise or remote systems.

Conventionally, at organizations that have numerous applications on their network, users need to remember multiple sets of credentials, which is inconvenient, but more secure. An effective IAM solution should be able to strike the right balance between the two extremes of convenience and security.

With a single set of user credentials to access all permitted applications and data, memorizing multiple credentials is avoided, improving productivity and ease of use.

Improved Security

Another important feature you should look out for is the ability to control user access to your network. This is typically delivered through device- and IP-based restrictions, which give you the ability to provide access only from specific devices or IP addresses to your network. In addition to simply whitelisting specific requests, an IAM solution should also be able to permanently block illegal access from blacklisted devices and IPs.

Seamless Admin Control

An identity and access management solution should give the administrators of your network a simple and intuitive dashboard with all the controls needed to secure your network and manage access across it. This can go a long way in reducing the cost and time for your IT team.

This includes managing creating and removing user accounts, as well as controlling the level of access provided to each individual user.

Identity and Access Management by Akku

Akku by CloudNow is a state-of-the-art Identity and Access Management solution for all your user management needs. Its powerful SSO function simplifies user identity and access management, IP- and device-based restrictions prevent unwarranted access, multi-factor authentication reinforces security, and a range of other versatile features put you in complete control of your network. Get in touch with us now to know more!

Cloud Security Solutions – Why do you need them?

Migration to the cloud is no longer an emerging trend. It is now a well-established method of running the operations of a business. With the cloud, you can manage data and applications in a secure environment and ensure that your users face virtually no latency while using your applications. But although the cloud comes with a basic framework for security, it still has its inherent security risks which need highly specific cloud security solutions to reliably protect your data.

To understand the need for implementing an effective cloud security solution, a deeper understanding of what causes and constitutes a cloud security threat is important.

Why Do You Need Cloud Security Solutions?

Unsecured Access Points

With several of your applications operating from the cloud, it is crucial to manage their access. Traditional methods of granting access to applications on the cloud require users to remember several sets of credentials. But with such a method, forgotten passwords would be common, draining the productivity of both your IT team and your users. To overcome this, users tend to set weak passwords which are easy to remember. But weak passwords are also easy to hack! The solution to this problem is to use an Identity and Access Management solution like CloudNow Technologies’ Akku.

Unprotected APIs

Application Programming Interfaces (APIs) are software interfaces which allow two different components of software to talk to each other. APIs are responsible for getting the requests from client systems and passing it onto the server and then retrieving the response and sending it back to the client. Considering that such an integral component is a part of your network architecture, a web application security solution is kept in place to eliminate the threat of unchecked network access from unauthorized users.

Types of Cloud Security Issues

DoS attack

DoS or Denial of Service is a distributed and malicious attack, designed to corrupt your servers and deny access to legitimate users. Such attacks require a complete hack of your network and injections of the attack code. A DoS attack is another common threat faced by organizations operating on the cloud. To eliminate this type of attack, it is important to maintain an intelligent firewall which can effectively stop the attack.

Data Breach

Cyber wars now directly translate to breaches and corruption of data. Since most organizations have to rely on third-party cloud vendors for storage, they increasingly feel like they are not in control of what happens to their data and applications. Data breach is one of the most common types of security threats, whether it happens on the cloud or any other type of storage. For this reason, companies have to go a step further and deploy high-end security solutions to prevent data breaches. While the move to the cloud can improve the efficiency of your operations to a great extent, it also requires you to choose a vendor you can trust to protect your network against the threats mentioned above. CloudNow’s cloud security solutions provide you with the security edge you require to peacefully conduct operations on the cloud without worrying about the threats trying to breach your network.

Does your IAM solution really need an Agent?

Most IAM tools utilize browser extensions or applications installed on the end-user’s machine, or on an Active Directory, for access to identity. But why?! A user can be identified even without an agent – so having an so-called ‘lightweight agent’ sitting in your Active Directory itself is not the most secure way to manage user identity.

Whenever you create a dependency to achieve a particular solution, it is important to ensure the solution is 100% secure and that applies for the dependencies (Agents) too. This could make the architecture slightly complicated, depending on how it works.

Another important factor against the use of an Agent-based architecture is that  you have to trust the Agent not to exceed its scope. This is very important because even many of the applications and services that we trust these days are not actually secure, and many act beyond their scope. For example, as per Digital Content Next, even the big boy of the tech industry, Google, still collects user location information even after turning off location settings.

So the big question is, when the things can be done without an agent, then why use an agent at all? People say it is for efficiency, and may be they are right. But is this worth the compromise on transparency and security?

The What, Why and How of Two-factor Authentication (2FA): Decoded

Whether or not you know what it is called, you have likely used 2FA at least once in your life online.

Remember the time you tried logging into your email account from a new device and your email service provider sent you an SMS with a PIN (OTP), to re-validate that it was actually you attempting to login? You would have been allowed access to your inbox only after you entered the correct OTP.

Or the time you tried to transfer money to someone through internet banking. Even though you already entered your customer ID and password, your bank’s application would want to make sure that someone else hadn’t stolen your credentials. They do this by sending you an email with a PIN or a link to click on, for additional validation.

This is exactly what 2FA or two-factor authentication solution is all about.

Known by many names two-factor authentication, two-step authentication, two-step verification or dual factor authentication, 2FA refers to a second level of authentication added on in order to enhance security inherent to a login process. This is in addition to the username and password step, which is relatively susceptible to hacking.

When two or more layers are added to the login authentication process, it’s also known as multi-factor authentication or MFA.

Types of MFA security

A two or multi-factor authentication process typically asks you for ‘something you know’ in the first step, such as your email ID/username and password.

In the second step, it may ask you to authenticate your identity with ‘something you have’ or ‘something you are’.

Something you know the knowledge factor:

This could be your username and password, as in any ordinary login process, or it could be a PIN.

Something you have the possession factor:

This traditionally referred to hand-held token items, such as smart cards or Yubikeys embedded with a certificate to identify the user. Nowadays, a ‘possession’ could also be your smartphone, containing an app which sends a push notification or a TOTP. This is especially beneficial since tokens like smart cards are relatively more prone to being lost, stolen or misplaced.

Something you are the inherence factor:

Biometric authentication could involve the scanning of a biological element that is exclusively yours such as your fingerprint, hand geometry, retina, iris and so on. Voice recognition can also be used.

Two-factor authentication for your business

If your business relies on highly sensitive data or handles personal data of clients, you need to have an information security management system in place. This is especially crucial these days as several governments are imposing stringent regulations to ensure that the privacy of their citizens is not compromised. Some business standard certifications also require security compliances to certify your business and, therefore, it is important for you to protect sensitive data with more than just single-factor authentication (SFA).

By setting up 2FA or MFA security in all your business applications, you are assured of a higher degree of protection. In this manner, even if somebody does steal, guess or hack a password or even a list of passwords, through a brute force attack, they will be stopped at the second level as they attempt to log in to a specific individual’s account.

Multi-factor authentication solutions by Akku

When your business uses multiple applications, it may be both expensive and difficult to set up and streamline multi-factor authentication in each. That is where Akku comes in, with the promise to address all these concerns once and for all.

Once you opt for Akku, it becomes a common identity provider (IdP) across all your enterprise applications and creates a single sign-on (SSO) page through which your users can access them. Having brought all of your applications to a single platform through the SSO, Akku then seamlessly implements the multi-factor authentication functionality across them all.

With Akku, users can decide to use any of the following options as their second factor for re-validating their identity, giving them the power of choice:

    • A push notification delivered to their smartphone through the Akku mobile app
    • A time-based OTP (TOTP) which expires in 30 seconds through an authentication app (such as Google authenticator)
  • A PIN sent through an SMS to their registered mobile number

Interested to know more? Visit www.akku.work or get in touch with us through sales@akku.work

Akku – Secure your Enterprise Communication

Akku is a great way to control and authenticate communication channels for any enterprise.

One of the biggest threats to any organization is the possibility of a data breach, which can result in loss of data, loss of trust, and ultimately, loss of growth of the business. This makes data security a critical aspect to consider in any enterprise.

An important consideration, especially for SME businesses, is to secure their data – most companies still look for a way to do it in the traditional approach to data security – with an on-premise local environment.

Running the organization with an on-premise environment requires a dedicated workforce, this can be replaced with a secure cloud-based environment. But how does this fit in with Akku? Akku is a pure cloud Identity and Access Management solution that can be integrated with cloud, hybrid or on-prem applications.

So how can Akku help your organization?

Akku’s first great feature would be its Single Sign-on (SSO), where any enterprise’s user accounts and applications can be integrated into a single platform – making access easy for users and control easy for admins.

Unauthorized access is restricted by Akku, which is built on a certificate-based authentication architecture.

It is also possible to filter the content accessed by an organization’s users – DNS filtering to control websites that can be accessed, YouTube filtering to ensure only relevant video content is viewed, and even personal email blocking to improve productivity and security.

Akku also maintains highly granular logs, allowing for detailed reporting on user behavior – time, location, OS and so on for users logging in.

These are just a few of the functionalities that Akku brings to the table to add value to your organization’s data security.

So fight back against data breaches, and tell the world “My Data and Communication are secure!”

Is Your Data Secure? No…

As per a survey by Forrester Research (Forrester Consulting Thought Leadership Paper, February 2017), in the last 4 years, out of every three organizations, two have had an average of at least 5 breaches. There are nearly 6 billion data records that were stolen and lost in the past 10 years. According to www.breachlevelindex.com, an average of 165,000 records are compromised every hour. According to this article published on www.csoonline.com, global cybercrime related damage is expected to exceed US$ 6 trillion annually by the year 2021.

How can IAM help protect data?

  • Identification: Users make their claim on their identity by entering a username and verify through an authentication process
  • Authentication: Authentication may be a password or may rely on advanced technologies, such as biometric and token-based authentication
  • Authorization: The IAM system must then verify the user’s authorization to perform the requested activity and also ensure that users perform actions only within their scope of authority

Together, these three processes combine to ensure that specified users have the access they need to do their jobs, while unauthorized users are kept away from sensitive resources and information. Effective IAM solutions help enterprises facilitate secure, efficient access to technology resources across these diverse systems.

Identity and Access Management (IAM) is the information security discipline that allows users access to appropriate technology resources, at the right time. It incorporates three major concepts:

According to this article on BizTech magazine, improved data security is one of the three main reasons to deploy an IAM solution.

The article highlights the fact that consolidating authentication and authorization functionality on a single platform provides IT professionals with a consistent method for managing user access. And when a user leaves an organization, IT administrators may revoke their access in the centralized IAM solution with the confidence that this revocation will immediately take effect across all of the technology platforms integrated with that IAM platform.

So implement an identity and access management solution at your organization to take a major step towards improved data security.