2FA isn’t cheap or infallible -- in more ways than two.

Keith Graham, Chief Technology Officer, SecureAuth

December 5, 2014

4 Min Read

What’s the best way to protect your proprietary business secrets or financial data? One common recommendation is to implement two-factor authentication. As you undoubtedly know, two-factor authentication limits the usefulness of any credentials that attackers may have acquired or created, restricting their ability to move laterally within the organization or access your VPN to log back in remotely and attempt to gain ever more powerful credentials.

Unfortunately, two-factor authentication isn’t cheap -- in more ways than one (or even two). Not only can it be costly to implement, it also disrupts legitimate user activity, increasing frustration and hurting productivity. Moreover, two-factor authentication isn’t infallible, as we now know thanks to the reports on the Operation Emmental attacks on Swiss and German banks, in which attackers scraped SMS one-time passwords off customers’ Android phones. 

Fortunately, there is another way keep attackers inside your network from getting what they want: context-based authentication. With context-based authentication, your organization can create rules that determine, pre-authentication, whether and how a given authentication process should proceed based on context.

What do I mean by context? Well, context can include information such as:

Device registration and fingerprinting
Device fingerprinting is typically a two-stage process: On first-time authentication, the solution registers an endpoint, and on subsequent authentications it validates the endpoint against the stored device fingerprint. The device fingerprint comprises a set of characteristics about that endpoint, such as:

  • Web browser configuration

  • Language

  • Installed fonts

  • Browser plug-ins

  • Device IP address

  • Screen resolution

  • Browser cookie settings

  • Time zone

Source IP reputation data
Your organization can deny authentication if the IP address of a user’s machine is part of the Tor anonymity network, a known botnet, or an IP or subnet associated with known bad actors.

Identity store lookup
In addition to stealing existing user credentials, attackers often create new ones. However, they often fail to create those users correctly, with appropriate group membership and attributes. Therefore, by comparing a user’s current information with the corresponding information kept in a directory or user store, you can thwart attackers attempting to use credentials they have created.

Geo-location
Context-based authentication can compare a user’s current geographical location against known good or bad locations and act accordingly. For example, users on a campus location can be approved while users attempting to authenticate from outside the campus can be denied.

Geo-fencing
Context-based authentication can also base decisions on a geographical area or a virtual barrier -- if the user’s location is outside of a certain proximity, then assign additional risk or deny the authentication attempt.

Geo-velocity
Using a user’s geo-location and login history together can also help prevent malicious access. For example, if a user logged in at 2 p.m. PST in California, it is reasonable to consider a logon attempt at 4 p.m. PST from the East Coast as an “improbable travel event” and deny the request.

Behavioral analysis
Over time, a solution can gather information about the way that a given user interacts with the device (such as keystroke dynamics, mouse movements, gesture and touch, and motion patterns). Later authentication attempts that fall outside the established behavior patterns can be denied.

Any of these techniques on its own could be circumvented, of course. But combining several or all of them offers a promising solution. Layering multiple contextual factors pre-authorization enables you to build a risk profile that can be used to determine whether to allow a user to proceed to actual authentication, deny the user's continuing with the authentication process, or “step up” to two-factor authentication. For example, if geo-fencing data, together with behavioral analysis, raises sufficient suspicion about a particular authentication request, rather than simply denying the request outright, the system can require the user to provide a second factor.

Context-based authentication can be tailored to your organization’s risk tolerance, enabling you to balance security with a better user experience. Users are unaware of the context-based authentication processes and are not burdened by two-factor authentication unless a login is deemed to involve a certain level of risk.

Attackers will get past even the most fortified perimeter, as newspapers remind us every day. But context-based authentication can help you keep them from them reaching the Holy Grail of your proprietary business secrets or financial data -- and keep your organization out of the headlines.

 

About the Author(s)

Keith Graham

Chief Technology Officer, SecureAuth

Keith Graham is the chief technology officer at SecureAuth. With 17 years in security, product management, product development and consulting, Graham is recognized as an industry leader in developing adaptive identity security and access control solutions. Today as CTO, he leads the product group in creating innovative tools that address evolving business challenges by providing maximum security and a frictionless user experience.

Before joining SecureAuth in 2014, Graham was the senior product manager at Mandiant and managed the Mandiant for intelligent response (MIR) product, where he focused primarily on endpoint forensics. Following the acquisition of Mandiant by FireEye, Graham shifted to be the principle product manager in charge of integration of the Mandiant product line in to the FireEye portfolio. He ultimately became responsible for the endpoint product line.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights