Flexible Identity: IAM solutions need to bend… a little at least!

In the world of Identity and Access Management (IAM), flexibility is the key to stability. While IAMs are not new, the threats that they are helping to protect against and the environment in which they are operating are constantly evolving. Adaptability is more critical than ever.

Negotiating this ever-transforming environment, enterprises need both flexibility and fit in terms of their identity and access management strategy. This means finding an ideal IAM solution that adapts and grows with your business, customers, workforce, tools, processes, and market trends. Your IAM needs to balance user-friendliness and security, or users tend to get frustrated and search for workarounds that can open up security vulnerabilities.

Rushing into a decision about your IAM without a fully-formed strategy can result in a solution that is so rigid it doesn’t solve your problems! An inflexible IAM that does not support your identity and access management needs, can negatively impact user experience and decrease productivity. Technology should enhance security goals, not compromise them. Opt for a flexible IAM solution.

What do we mean by flexibility? It is the ability to use the IAM in the way that you want, without being constrained by its own features.

Flexibility in authentication methods

A flexible IAM offers a wide range of strong and centralized authentication mechanisms that cover cloud and mobile assets, permitting you to set password policies with multiple multifactor authentication (MFA) options. Modern MFA solutions provide users with multiple options depending on the circumstances (for instance, a hard OTP token may be used when working offline). This ensures that while security is the priority, productivity is not compromised.

Flexibility in integration

Your identity provider (IdP) must integrate with your IAM. Identity providers, such as Azure AD, are third-party service providers that store and manage digital identities. Choose the IAM that integrates seamlessly with your IdP, and which integrates with and provides access to a large list of cloud, on-prem, SaaS, licensed, and custom apps. This gives you the flexibility to use any IdP and app, based on the merits, without being tied down by your IAM.

Flexibility in access management

A flexible IAM allows you to define proper access privileges and set custom device restriction rules, in order to balance security with usability. A central directory, for instance, can help to manage access rights by automatically matching employee job titles to locations and relevant privilege levels. Further, a flexible IAM system can be used to establish groups with privileges for specific roles thereby uniformly and securely assigning access rights. By making it easy to define access privileges, your IAM becomes more flexible and user-friendly.

Customization

With IAM solutions, one size does not fit all. Look for a solution that allows you to customize everything from number of users to MFA options to report customization and content restriction. The more you customize the IAM to suit your needs, the better the digital experience your company can provide to its workforce – and the greater the impact on the business and the bottom-line.

Akku is a cloud-based powerful identity and access management solution that is designed with SME/MMEs in mind and their ever-changing needs. Contact us today for a consultation.

Passwordless Authentication 101: What it is, How you can adopt it, and Why it’s the future

To stick with passwords or to go passwordless is a million-dollar cyber security question. Resetting, remembering, and changing passwords regularly is not only frustrating but puts critical information at risk. But at the same time, have we reached a point where we can realistically remove passwords entirely from our authentication processes?

The drawbacks of passwords

Strong passwords are difficult to remember, and weak passwords are too easy to hack. Additionally, overuse of the same passwords across multiple platforms can result in breaches during credential stuffing attacks.

According to a report from LastPass, weekly time spent managing users’ passwords and login information has increased 25% since 2019. The report also says that 85% of employees agree that their organization should reduce the number of passwords required to be used daily. And according to Verizon data, 81% of data breaches involve weak, default, or stolen passwords.

What is Passwordless Authentication?

Passwordless authentication is user-friendly and secure and brings to the table reduced IT costs by eliminating password-related risks, increased productivity as employees save time remembering or updating passwords, and stronger security. In short, passwordless authentication is both convenient and secure.

Passwordless authentication relies on the same principles as digital certificates, on public and private keys. Think of the public key as the padlock and the private key as the key that unlocks it. With digital certificates, there is only one key for the padlock and only one padlock for the key. For passwordless authentication, a cryptographic key pairs with a private and a public key. A user wishing to create a secure account uses a mobile app to generate a public-private key pair, where the public key is provided to the system, and the private key is accessed from the user’s local device using an authentication factor such as an OTP. 

Here are some ways you can go passwordless

  • Single Sign-on or SSO
    It simplifies managing access and provides employees an easy and secure way to log in. Also, it allows IT to provision or deprovision access as needed. However, while SSO reduces the number of passwords required, it often demands a single password to access all applications. 
  • Biometrics
    Fingerprints, face, iris, voice, and other biometric parameters are used as they are considered more challenging to hack than alphanumeric codes. They are also convenient to use, as they cannot be misplaced, stolen or forgotten. 
  • Hard tokens
    They allow access to software after verification with a physical device. 
  • OTPs
    Users are asked to input the code sent to them via email or SMS. OTPs provide an additional layer to security and are more secure than static passwords. OTPs are often used as a second layer of authentication, but can even replace static passwords. 
  • Private keys
    An alphanumeric string is processed through an algorithm, to encrypt or decrypt data. 
  • Magic Links
    Users enter their email address in a form, and then an email is sent with a login link. 
  • Push Notifications
    Users receive a push notification on their mobile devices through a dedicated authenticator app for identity verification.

Passwordless authentication methods are compatible across most devices and systems. Plus, they’re virtually impervious to phishing and other common cyberattacks.

So, is passwordless authentication the future?

Passwordless methods offer both a more secure and a more convenient way to authenticate users. So the simple answer is, yes, they are the future.

However, considering how ubiquitous passwords are today, they certainly aren’t going to disappear overnight. So until passwordless methods gain in popularity, it’s important to continue to do all you can to ensure strong passwords to secure your applications and data.

Whether you are ready to take the leap to passwordless, or are looking for a way to make your password based authentication more secure, Akku can help you enhance security and productivity across your environment. Talk to us today to see how we can help.

 

Password Managers can be Hacked. Now What?

On average, every person has 7.6 accounts – that’s a lot of user IDs and passwords for an individual! Remembering the user ID and password for all these accounts is obviously very cumbersome, and third party service providers have capitalized on this to provide password management services. A password manager is essentially a single repository for all your credentials. Two very popular password managers are LastPass and Dashlane. These are applications which will store your credentials in a “secure” database. However, they haven’t been spared by hackers, who breached their security to get access to thousands of user credentials.

Continue reading Password Managers can be Hacked. Now What?

Cloud Multi-factor Authentication is the Future of Network Security

Is the only thing standing between your business’ critical data and a cyber attack a set of usernames and passwords? If yes, then it’s definitely time for a security upgrade for your cloud and on-premise applications.

We are increasingly using applications on our smartphones for business and personal purposes. Everyday activities have become much easier and more efficient to perform; what used to take us days to process can take us seconds today.

Continue reading Cloud Multi-factor Authentication is the Future of Network Security

Adaptive Authentication for more efficient MFA security

Adaptive authentication, method for enforcing the right authentication factors depending on users profile and tendencies. It acts to balance the level of trust against risk.

Adaptive authentication is the way that two factor authentication or multi factor authentication can be configured or deployed.

Continue reading Adaptive Authentication for more efficient MFA security

The What, Why and How of Two-factor Authentication (2FA): Decoded

Whether or not you know what it is called, you have likely used 2FA at least once in your life online.

Remember the time you tried logging into your email account from a new device and your email service provider sent you an SMS with a PIN (OTP), to re-validate that it was actually you attempting to login? You would have been allowed access to your inbox only after you entered the correct OTP.

Or the time you tried to transfer money to someone through internet banking. Even though you already entered your customer ID and password, your bank’s application would want to make sure that someone else hadn’t stolen your credentials. They do this by sending you an email with a PIN or a link to click on, for additional validation.

This is exactly what 2FA or two-factor authentication solution is all about.

Known by many names two-factor authentication, two-step authentication, two-step verification or dual factor authentication, 2FA refers to a second level of authentication added on in order to enhance security inherent to a login process. This is in addition to the username and password step, which is relatively susceptible to hacking.

When two or more layers are added to the login authentication process, it’s also known as multi-factor authentication or MFA.

Types of MFA security

A two or multi-factor authentication process typically asks you for ‘something you know’ in the first step, such as your email ID/username and password.

In the second step, it may ask you to authenticate your identity with ‘something you have’ or ‘something you are’.

Something you know the knowledge factor:

This could be your username and password, as in any ordinary login process, or it could be a PIN.

Something you have the possession factor:

This traditionally referred to hand-held token items, such as smart cards or Yubikeys embedded with a certificate to identify the user. Nowadays, a ‘possession’ could also be your smartphone, containing an app which sends a push notification or a TOTP. This is especially beneficial since tokens like smart cards are relatively more prone to being lost, stolen or misplaced.

Something you are the inherence factor:

Biometric authentication could involve the scanning of a biological element that is exclusively yours such as your fingerprint, hand geometry, retina, iris and so on. Voice recognition can also be used.

Two-factor authentication for your business

If your business relies on highly sensitive data or handles personal data of clients, you need to have an information security management system in place. This is especially crucial these days as several governments are imposing stringent regulations to ensure that the privacy of their citizens is not compromised. Some business standard certifications also require security compliances to certify your business and, therefore, it is important for you to protect sensitive data with more than just single-factor authentication (SFA).

By setting up 2FA or MFA security in all your business applications, you are assured of a higher degree of protection. In this manner, even if somebody does steal, guess or hack a password or even a list of passwords, through a brute force attack, they will be stopped at the second level as they attempt to log in to a specific individual’s account.

Multi-factor authentication solutions by Akku

When your business uses multiple applications, it may be both expensive and difficult to set up and streamline multi-factor authentication in each. That is where Akku comes in, with the promise to address all these concerns once and for all.

Once you opt for Akku, it becomes a common identity provider (IdP) across all your enterprise applications and creates a single sign-on (SSO) page through which your users can access them. Having brought all of your applications to a single platform through the SSO, Akku then seamlessly implements the multi-factor authentication functionality across them all.

With Akku, users can decide to use any of the following options as their second factor for re-validating their identity, giving them the power of choice:

    • A push notification delivered to their smartphone through the Akku mobile app
    • A time-based OTP (TOTP) which expires in 30 seconds through an authentication app (such as Google authenticator)
  • A PIN sent through an SMS to their registered mobile number

Interested to know more? Visit www.akku.work or get in touch with us through sales@akku.work

Password Security Threats

Most people use a Password Manager to save their account passwords. A password manager is an app or device which serves as a single collection point for all of a user’s account credentials. LastPass and Dashlane are two well-known password managers in the market. The usage of a password manager presents a security risk in case of a data breach. In fact, as per the Independent, the password manager LastPass was hacked and a data breach did occur, compromising user credentials.

Another high-risk method that many users follow is to save their passwords in their browsers, and use auto-fill for convenience.

In today’s world, data breaches are the highest level of threat – don’t forget, all your data is being protected by your passwords! No security initiative can come with 100% convenience – but it is important to understand and prioritize security.

This is even more important for enterprises, where the tools they are providing their users to manage their passwords are eventually protecting the company’s data.

There are enterprise IAM tools available in the market which help enterprises to provide a secure single sign-on (SSO) and other access control lists such as IP- and device restrictions, time and location restrictions, and multi-factor authentication. These functionalities help end users as well as administrators to protect company data with additional layers of protection.

Delving deeper into MFA as a means to improve password security, the trend today is that many leading SaaS providers have started deprecating SMS as the medium to send the OTP, since this is an old-school method and comes with dependencies in order to serve its purpose. The modern and more convenient way to run an MFA is using TOTP and push notification.

Implementing a single sign-on (SSO) with an MFA is a powerful way to boost the security of your passwords while ensuring a minimal compromise on the convenience front. And of course, type your password each time instead of saving it in your browser or a password manager to minimize the security risk.