How companies are changing the approach to identity management as people become increasingly digital.

Kelly Sheridan, Former Senior Editor, Dark Reading

March 6, 2018

5 Min Read

Digital identity plays a role in everything you do, inside the enterprise and out. The growth of applications and services has demanded companies and consumers change their approach to how they manage their identities and authenticate to the apps they use.

"Being able to move through the world, to do everything from managing healthcare to banking to entertainment to leisure time … all revolve, at least for most people, around various forms of online interaction," says Joan Pepin, CISO at Auth0. "Who you are, and being able to authenticate who you are, is really core to all of that."

As the number of devices we interact with continues to increase, and online services increase, the issue of identity management will continue to grow. There are several methodologies to solve any identity problem: banks, entertainment providers, cable companies, media services, and social networks may all employ different forms of verification.

"This gets confusing not only for consumers, but for the technologists implementing [identity management] as well," she notes. "It's a really big topic and a really big space."

Changing Mindsets - and Passwords

"There's an often-touted nature that security and convenience are natural enemies, and in order to make something more secure you need to make it less convenient," says Pepin. "The fact we've allowed that to be the dominant paradigm has put us in some bad spots."

Making security easier for end users will make them more secure, she continues. Companies that consider themselves secure often require long, complicated passwords to be changed every 30, 60, or 90 days. The intention to improve security ultimately backfires when employees start to keep track of passwords by writing them down on their monitors.

The average American internet user has 150 online accounts requiring a password, according to Dashlane, and this number is expected to hit 300 by 2022. Keeping today's authentication practices would mean creating - and remembering - a complex password for each one.

Password managers seem like a strong answer but aren't catching on. A 2017 Pew Research Center study found only 12% of Americans use a password management tool; 86% keep track of passwords by memorizing them. It seems many would prefer not to use passwords at all.

As part of its 2017 "Future of Identity Study," IBM researchers polled nearly 4,000 adults around the world to learn about their authentication preferences. They found 75% of Millennials (ages 20-36) are comfortable using biometrics, less than half use complex passwords, and 41% reuse passwords across services - a sign the identity landscape is shifting.

New User Expectations, New Approaches

Alex Simons, director of program management for Microsoft's Identity Division, says "every major organization in the world" is going through a transition from on-prem only environments to "individual nodes of compute." Each business will have an on-prem node but still work in Salesforce, Amazon, and Microsoft, juggling their identities across each service.

"You're going to have this whole web of interconnected nodes of compute," he says. A similar shift is happening among consumers, who use more devices and services from more locations.

"There's a consumer-driven move to using lots of different devices to get things done," Simons continues. "It's not just about 'my PC' and 'my office.'" We've evolved into a world where people expect to use any of their chosen devices to work no matter where they are.

The primary way businesses get compromised is through poorly managed usernames and passwords, says Simons, and cybercriminals can use stolen credentials to compromise a VPN and move throughout a network. Many companies address the problem with multi-factor authentication, and most people choose to confirm their identity with a phone call or text.

He points to FIDO2, a new Web authentication protocol, as an example of a transformational change in the IAM space. The newest standard from the FIDO Alliance was developed with tech companies including Google, Microsoft, Mozilla, and PayPal, to change authentication.

FIDO authenticates using asymmetric challenge-response. Each user has a private key and a public key. The former is stored securely; the latter is given to websites for authentication. A website with your public key sends you a challenge, which you sign with your private key. The site verifies your signature and if it's correct, logs you in.

Simons explains how the FIDO2 set of specifications lets users securely log in with biometrics. Smartphones, watches, badges, buttons, and other "smart" objects will be able to authenticate in a way that doesn't require a username and password. Microsoft is bringing this type of login to Windows 10 in the spring; companies like Google and Mozilla have similar initiatives.

"The philosophy is biometric data should never be centrally managed," he says, adding how companies are adverse to large stores of biometric data. "FIDO standards assume biometric data is locally managed on whatever the hardware device is."

More websites let users authenticate with multiple identities; for example, using your Facebook identity to authenticate into an Airbnb account.

"Increasingly, you have the ability to go to a website or app and log in using whatever identity you want," says Simons. "Those standards now are at the place where it's becoming increasingly easy to integrate those into your applications."

However, Pepin notes, it's imperative to trust providers before adopting social media logins. "The flipside is now we rely on whatever controls those social companies have put in place," she says. "If you can trust them to have good processes, that's a fantastic option … if you can't trust them, it's not a fantastic option."

Related Content:

 

 

 

Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights