Legendary founders of Netscape and @Home Network roll out a new cloud-based identity management firm that makes the user his or her own certificate authority.

Netscape founder Jim Clark and broadband network pioneer Tom Jermoluk have teamed up to form a new startup that authenticates and authorizes users without the use of passwords.

Today they officially launched Beyond Identity with $30 million in Series A funding led by Koch Disruptive Technologies LLC and New Enterprise Associates. The startup aims to erase one of the biggest security headaches: managing and protecting user passwords, one of the biggest targets of theft and abuse by cybercriminals.

"We know the demand is there" to eliminate passwords, says Jermoluk, who is CEO of the new company. "Nobody we talked to says 'yeah, we like passwords.'"

Beyond Identity's approach is based on longtime standards X.509 for asymmetric key cryptography and TLS for encrypted communications, but with a twist: The user's endpoint device acts as its own certificate authority, using the Beyond Identity app and the firm's cloud-based service. The user's private keys get stored locally within the iOS, iPadOS, macOS, Windows, or Android device's hardware-protected secure enclave section of memory. The app executes authentication challenges from the cloud, or via a business's existing single sign-on application.

There are two versions of the service: Beyond Identity for Workforces, the enterprise version that operates with SSO systems Ping Identity, Okta, and ForgeRock; and Beyond Identity for Consumers, which integrates with the users' apps via APIs or SDKs. The app also handles digital certificate-signing for both the enterprise and consumer services.

What's Old Is New Again
This combination of X.509, which was first created back in 1988, and TLS, which was first developed in 1999, for passwordless user authentication and authorization was all about timing, according to Jermoluk, who is CEO of Beyond Identity. With secure enclaves now becoming the norm on many newer endpoint hardware platforms, there's finally a way to securely store and process keys, he says. And users, meanwhile, are becoming accustomed to fingerprint and face recognition on those devices.

"They're doing something simple that you can deploy on top of everything and you don't need to yank out anything," says Richard Stiennon, chief research analyst at IT-Harvest.

The key elements of Beyond Identity's passwordless approach originate from Netscape's early authentication work led by Taher Elgamal, who is considered the father of SSL (the precursor to TLS). Endpoint technology wasn't robust enough at that time to handle these encryption processes, and the technology was used for security on the Web, according to Jermoluk, the former CEO of At Home Corporation.

Beyond Identity's Clark serves as chairman of the startup. He co-founded Netscape with Marc Andreeesen, who helped create the first-generation browser Mosaic in 1992 at the National Center for Supercomputing Applications. While at Netscape, the two Internet pioneers developed the commercial Netscape Navigator browser and SSL encryption for secure communications, which later morphed into TLS.

Despite the sudden and current economic uncertainty of the COVID-19 pandemic, Beyond Identity's founders decided to move forward with their launch this week in part due to the subsequent mass shift to working from home for businesses worldwide in response to stay-at-home orders. "Work from home has exposed many more people" to attackers, Jermoluk says. "We have a technology here that can help."

Even so, he admits the firm faces some challenges in the current economic climate. "The downside is it's going to be very hard to get your voice heard when there's a business cycle health crisis [we are] all facing."

Ant Allan, vice president and analyst with Gartner, says it's too soon to know whether Beyond Identity's approach will be a game-changer for authentication. "The main value proposition at this time seems to be the robust single-factor software cryptographic token mechanism," he says. "But the value of this depends on controlled access to the endpoint device."

The cloud-based service supports identity management and authentication standards including OpenID Connect (OIDC), OAuth 2.0, SAML, FIDO2, and WebAuthn. It both authenticates the user's identity and provides a snapshot of the security posture of the device.

Given that the weakest link is typically users and their endpoint devices, it's unclear just how much control the startup's technology ultimately could have over a compromised device. "It's not really risky until you've got several million users, and then the bad guys will start looking" at breaking it, Stiennon says.

Jasson Casey, Beyond Identity's CTO, says the firm's policy engine is rules-driven and "deterministic." "The admin writes rules about what the acceptable levels of risk are, and that translates to a series of expressions," he says. Beyond Identity plans to add a machine learning (ML)-driven approach in the second half of the year, with a "decision engine," he says. "Authentication will be discovered and then enforced by an ML model."

Meanwhile, it's unlikely passwords will disappear altogether, according to Stiennon, even if Beyond Identity and future passwordless solutions catch on. "I don't think it's going to happen and for good reason. You still need anonymity and you can accomplish it [with a password] because only you know it [the password]," he says.

Related Content: 

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "When All Behavior is Abnormal, How Do We Detect Anomalies?"

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights