No single authentication token is infallible. The only real solution is multifactor authentication.

Corey Nachreiner, Chief Security Officer, WatchGuard Technologies

December 7, 2016

4 Min Read
Image Source: Shutterstock by Chakrapong Zyn

Authentication is the cornerstone of information security. At the highest level, security is focused on providing access controls and protection to people or things you trust. If you can't reliably verify the identity of trusted users, access controls break down.

Our trust in authentication systems has eroded of late, largely because of the seemingly endless torrent of massive credential leaks from well-known Web service providers. For example, in mid-November we learned attackers accessed around 330 million AdultFriendFinder accounts, including plaintext and hashed passwords. Researchers have already cracked 99.3% of those passwords. This deluge of credential leaks has caused the security industry to re-examine our authentication systems, and especially our reliance on passwords.

At present, biometric tokens are the industry's solution to this problem. Whether it's a traditional fingerprint or face scan, or a more innovative option such as your heartbeat or brainwaves, the industry has turned to biometrics to solve two major password problems: convenience and difficulties creating a "strong" authentication token.

A strong authentication token is one that uniquely correlates to you, but others can't know, claim, guess, or replicate. That's why security experts recommend using long, almost random passwords. Unfortunately, it's difficult to remember strong and unique passwords. A biometric such as a fingerprint, on the other hand, is unique by definition.

The second issue is convenience. If you follow all the best practices, passwords are very strong. For example, if you use unique, 24-character, random passwords for every device and website you log on to, it would be very difficult for attackers to steal your credentials. As long as the organization storing your password hashed it, the length of your password would make it too time-consuming to crack. The problem is that no human will realistically do this without some sort of tool to help. Following security best practices results in passwords that are very difficult to memorize. Therefore, the idea that you could just pick up a device and look at it or touch it to log on with biometrics is very appealing to users.

So far, biometric technology sounds great! What's the problem?

First, I should note that biometrics will play an integral role in future authentication. However, we must realize the technology isn't a panacea. If implemented improperly, or without regard to some of the password problems that got us here in the first place, biometrics could just be the fresh coat of paint that hides the rot inside our walls.

Many of the issues with biometrics have been widely discussed, so I won't rehash them in detail. For instance, many researchers have proven it's not overly difficult to replicate certain biometrics. For instance, researchers have fooled fingerprint readers with Play-Doh and got past facial scanners with a special pair of glasses. Furthermore, early biometric solutions stored their "digital" biometric data on a server, rather than limiting it to the client. This could make those servers susceptible to the same types of data breaches that have leaked passwords. In fact, fingerprints of millions of government employees were stolen in a June 2015 data breach at the US Office of Personnel Management. Like passwords before them, biometrics aren't infallible.

The bigger issue here is that biometrics haven't replaced passwords; they've just hidden them. New operating systems such as Windows 10 with Hello and mobile devices with Touch ID are incorporating biometrics, but they still require you to set a password. This could be because biometrics aren't perfect yet and we need backup authentication options, or it could be that it takes time to phase out legacy technology before we can rely on biometrics alone. In either case, the password is still there, and it exposes the same risks it always did. Relying on biometric authentication could also lull users into following poor password practices, making them less secure overall.

What's the Solution?
I don't think passwords are the problem. Instead, I believe no authentication token is infallible. The only real solution to this problem is multifactor authentication (MFA). Right now, we use biometrics as a single token replacement for passwords. We need to use biometrics as one of at least two tokens.

Also, we can't forget the convenience problem. Users will bypass our security practices if they are too impractical, so we should remember that certain types of multifactor solutions could feel inconvenient. However, if we pair a biometric with, say, a proximity-based authentication token from a phone, then users get the benefit of MFA without the hassle.

In the end, biometric security methods are great, but not by themselves. If we simply replace one single-factor solution with another, we're dooming ourselves to relive past problems. If our devices retain backup authentication options, such as passwords, we still expose those legacy risks. The only solution in my opinion is to never accept any authentication token by itself. 

Related Content:

About the Author(s)

Corey Nachreiner

Chief Security Officer, WatchGuard Technologies

Corey Nachreiner is the chief security officer (CSO) of WatchGuard Technologies. Recognized as a thought leader in IT security, Nachreiner spearheads WatchGuard's technology and security vision and direction. He has operated at the frontline of cybersecurity for 25 years, evaluating and making accurate predictions about information security trends. As an authority on network security and an internationally quoted commentator, Nachreiner's expertise and ability to dissect complex security topics make him a sought-after speaker at forums such as Gartner, Infosec, and RSA. He is also a regular contributor to leading publications including CNET, Dark Reading, Forbes, Help Net Security, and more. Find him on www.secplicity.org.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights