Strong authentication of GUI sessions over Dedicated Links. ipmg Workshop on Connectivity 25 May 2012

Size: px
Start display at page:

Download "Strong authentication of GUI sessions over Dedicated Links. ipmg Workshop on Connectivity 25 May 2012"

Transcription

1 Strong authentication of GUI sessions over Dedicated Links ipmg Workshop on Connectivity 25 May 2012

2 Agenda Security requirements The T2S U2A 2 Factor Authentication solution Additional investigation Terminal Services OTP authentication Remote HSM Conclusions

3 Security requirements 1/2 The T2S Information Security requirements and controls require a strong authentication for remote access of users User authentication for external connections Control: Strong authentication methods (e.g. hardware token, certificates) must be used to control access by remote users. Strong authentication is performed via a two factor authentication Something the user knows (PIN) Something the user owns (a physical object such as a smart card or USB token)

4 Security requirements 2/2 Connectivity workshop on 27 February 2012: The Eurosystem proposal is based upon the strong authentication of GUI sessions via Dedicated Links, based on certificates stored on hardware devices, to be managed by physical users.

5 T2S U2A 2 Factor Authentication solution T2S U2A application is based on the implementation of strong authentication via x509 certificates and smart cards or cryptogprahic USB tokens Association between x509 certificates and T2S users are managed in Static Data; 4CB will provide USB tokens (or smart cards) in the Dedicated Links context and for the Internet channel; VA-NSP have been requested to provide smart cards to their users with certificates to be used for 2FA. The solution implies the usage of a USB port either for the USB Token or for the Smart card reader and specific drivers will have to be installed on the client

6 Additional investigation Is a Terminal Server solution based on Citrix compliant with the T2S U2A solution? Other requests for clarification refer to thin clients (not properly a traditional PC) without USB port or to avoid, in any case, the use of local USB ports on the client

7 Terminal services A Citrix-based environment is a viable solution, but According to our current experience, smart card drivers must be installed on both client and server (investigation ongoing) The USB device must still be plugged into the client

8 OTP authentication 1/2 One Time Password hardware tokens do not need a USB port ( disconnected tokens ) Pseudo random numbers synchronized with autentication server

9 OTP authentication 2/2 Not compliant with T2S U2A current solution It is not based upon x509 certificates It is not in line with the DL CR assessment The need to support different authentication methods for U2A connections through the different channels (VAN, DL, Internet) would increase the costs. U2A user authentication Reference ID T2S.UC.TC.30245: The NSP shall distribute to the end users the credential to access the interface to the T2S. The NSP shall deliver the certificates for U2A to the end users (with a smart-card). More vulnerable than smart cards or USB tokens Man in the middle attacks RSA SecureID attack on March 2011

10 Remote HSM 1/2 Hardware Security Module containing authentication certificates to be managed by IT department of CSDs no USB port required on clients.

11 Remote HSM 2/2 The solution is not compliant with the T2S U2A solution Certificates stored on HSMs are suitable for signature purposes, but not properly for authentication (the user has in any case to be identified for accessing its own certificate on the HSM) The principle something the user owns is not fulfilled

12 Conclusions T2S U2A 2 Factor Authentication solution is based on certificates stored on smart card or USB cryptograhpic token devices. The usage of Citrix is compliant with the solution; the need to install software also on the client must be further investigated. The usage of OTP tokens for 2FA is not compatible with the T2S U2A 2FA solution. The usage of a remote HSM for authentication purposes is not compatible with the T2S U2A 2FA solution.

13 Q & A

French Justice Portal. Authentication methods and technologies. Page n 1

French Justice Portal. Authentication methods and technologies. Page n 1 French Justice Portal Authentication methods and technologies n 1 Agenda Definitions Authentication methods Risks and threats Comparison Summary Conclusion Appendixes n 2 Identification and authentication

More information

T2S Non Repudiation of Origin (NRO)

T2S Non Repudiation of Origin (NRO) T2S Non Repudiation of Origin (NRO) Implementation of nonrepudiation for U2A (CR 0466) Technical Document Author FAM Version 1.5 Date 21/01/2016 Status final Classification Accessible Classified until

More information

Secure Signature Creation Devices (SSCDs)

Secure Signature Creation Devices (SSCDs) Secure Signature Creation Devices (SSCDs) from different approaches Dr. István Zsolt BERTA istvan.berta@microsec.hu Microsec Ltd. Requirements for SSCDs Annex III of the e-signature Directive, in plain

More information

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved.

Secure your Privacy. www.jrsys.com.tw. jrsys, Inc. All rights reserved. Secure your Privacy www.jrsys.com.tw CNN 2013/7/16 8:25PM Man Middle In The I got your ID/Password! Mobile Secure Secure sensitive access data Random Login Web Authentication One Secure Time Channel Password

More information

How To Use Cmk On An Ipa (Intralinks) On A Pc Or Mac Mac (Apple) On An Iphone Or Ipa On A Mac Or Ipad (Apple Mac) On Pc Or Ipat (Apple

How To Use Cmk On An Ipa (Intralinks) On A Pc Or Mac Mac (Apple) On An Iphone Or Ipa On A Mac Or Ipad (Apple Mac) On Pc Or Ipat (Apple Intralinks Customer Managed Keys Technical Overview Version 2.0 October 2014 Copyright 2014 Intralinks, Inc. 1 Intralinks Customer Managed Keys, Technical Overview January 5, 2015 About This Document...

More information

Digital Signatures on iqmis User Access Request Form

Digital Signatures on iqmis User Access Request Form Digital Signatures on iqmis User Access Request Form When a user clicks in the User Signature block on the iqmis Access Form, the following window appears: Click Save a Copy and rename it with your name,

More information

Understanding the Role of Hardware Data Encryption in EMV and P2PE from the CEO s Perspective

Understanding the Role of Hardware Data Encryption in EMV and P2PE from the CEO s Perspective Understanding the Role of Hardware Data Encryption in EMV and P2PE from the CEO s Perspective Futurex. An Innovative Leader in Encryption Solutions. For over 30 years, more than 15,000 customers worldwide

More information

Presentation Rundown. Introduction Product Overview Product Features Product Value Product Applications Question and Answer

Presentation Rundown. Introduction Product Overview Product Features Product Value Product Applications Question and Answer www.acs.com.hk Presentation Rundown Introduction Product Overview Product Features Product Value Product Applications Question and Answer Introduction As technology becomes more and more sophisticated,

More information

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015

Mobile OTPK Technology for Online Digital Signatures. Dec 15, 2015 Mobile OTPK Technology for Online Digital Signatures Dec 15, 2015 Presentation Agenda The presentation will cover Background Traditional PKI What are the issued faced? Alternative technology Introduction

More information

Alternative authentication methods. Niko Dukić/Mario Šale CS Computer Systems

Alternative authentication methods. Niko Dukić/Mario Šale CS Computer Systems Alternative authentication methods Niko Dukić/Mario Šale CS Computer Systems Table of contents: Authentication and why is it important Authentication methods RSA SecureID solutions for authentication Implementation

More information

Check Point FDE integration with Digipass Key devices

Check Point FDE integration with Digipass Key devices INTEGRATION GUIDE Check Point FDE integration with Digipass Key devices 1 VASCO Data Security Disclaimer Disclaimer of Warranties and Limitation of Liabilities All information contained in this document

More information

Secure Data Exchange Solution

Secure Data Exchange Solution Secure Data Exchange Solution I. CONTENTS I. CONTENTS... 1 II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. SECURE DOCUMENT EXCHANGE SOLUTIONS... 3 INTRODUCTION... 3 Certificates

More information

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2.

Entrust Managed Services PKI. Getting an end-user Entrust certificate using Entrust Authority Administration Services. Document issue: 2. Entrust Managed Services PKI Getting an end-user Entrust certificate using Entrust Authority Administration Services Document issue: 2.0 Date of issue: June 2009 Revision information Table 1: Revisions

More information

etoken Single Sign-On 3.0

etoken Single Sign-On 3.0 etoken Single Sign-On 3.0 Frequently Asked Questions Table of Contents 1. Why aren t passwords good enough?...2 2. What are the benefits of single sign-on (SSO) solutions?...2 3. Why is it important to

More information

Remote Access Securing Your Employees Out of the Office

Remote Access Securing Your Employees Out of the Office Remote Access Securing Your Employees Out of the Office HSTE-NB0011-RV 1.0 Hypersecu Information Systems, Inc. #200-6191 Westminster Hwy Richmond BC V7C 4V4 Canada 1 (855) 497-3700 www.hypersecu.com Introduction

More information

STRONGER AUTHENTICATION for CA SiteMinder

STRONGER AUTHENTICATION for CA SiteMinder STRONGER AUTHENTICATION for CA SiteMinder Adding Stronger Authentication for CA SiteMinder Access Control 1 STRONGER AUTHENTICATION for CA SiteMinder Access Control CA SITEMINDER provides a comprehensive

More information

Presentation Rundown. Introduction Product Overview Product Features Product Value Product Applications Question and Answer

Presentation Rundown. Introduction Product Overview Product Features Product Value Product Applications Question and Answer www.acs.com.hk Presentation Rundown Introduction Product Overview Product Features Product Value Product Applications Question and Answer Introduction As technology becomes more and more sophisticated,

More information

Arcot Systems, Inc. Securing Digital Identities. FPKI-TWG Mobility Solutions Today s Speaker Tom Wu Principal Software Engineer

Arcot Systems, Inc. Securing Digital Identities. FPKI-TWG Mobility Solutions Today s Speaker Tom Wu Principal Software Engineer Arcot Systems, Inc. Securing Digital Identities FPKI-TWG Mobility Solutions Today s Speaker Tom Wu Principal Software Engineer Today s Agenda Background Who is Arcot Systems? What is an ArcotID? Why use

More information

Moving to Multi-factor Authentication. Kevin Unthank

Moving to Multi-factor Authentication. Kevin Unthank Moving to Multi-factor Authentication Kevin Unthank What is Authentication 3 steps of Access Control Identification: The entity makes claim to a particular Identity Authentication: The entity proves that

More information

PrivateServer HSM Integration with Microsoft IIS

PrivateServer HSM Integration with Microsoft IIS PrivateServer HSM Integration with Microsoft IIS January 2014 Document Version 1.1 Notice The information provided in this document is the sole property of Algorithmic Research Ltd. No part of this document

More information

Introducing etoken. What is etoken?

Introducing etoken. What is etoken? Introducing etoken Nirit Bear September 2002 What is etoken? Small & portable reader-less Smartcard Standard USB connectivity Logical and physical protection Tamper evident (vs. tamper proof) Water resistant

More information

CA ArcotOTP Versatile Authentication Solution for Mobile Phones

CA ArcotOTP Versatile Authentication Solution for Mobile Phones PRODUCT SHEET CA ArcotOTP CA ArcotOTP Versatile Authentication Solution for Mobile Phones Overview Consumers have embraced their mobile phones as more than just calling or texting devices. They are demanding

More information

Secure USB Flash Drive. Biometric & Professional Drives

Secure USB Flash Drive. Biometric & Professional Drives Secure USB Flash Drive Biometric & Professional Drives I. CONTENTS II. INTRODUCTION... 2 OVERVIEW... 2 COPYRIGHTS AND TRADEMARKS... 2 III. SECURE FLASH DRIVE... 3 DESCRIPTION... 3 IV. MODULES OF SECURE

More information

VPN Solutions FAQ www.aladdin.com/contact North America International Germany Benelux France Spain Israel Asia Pacific Japan

VPN Solutions FAQ www.aladdin.com/contact North America International Germany Benelux France Spain Israel Asia Pacific Japan A l a d d i n. c o m / e T o k e n VPN Solutions FAQ VPN authentication is a critical link in the chain of trust for remote access to your organization. Compromising that trust can expose your private

More information

Global network of innovation. Svein Arne Lindøe Arnfinn Strand Security Competence Center Scandic Siemens Business Services (Norway)

Global network of innovation. Svein Arne Lindøe Arnfinn Strand Security Competence Center Scandic Siemens Business Services (Norway) Svein Arne Lindøe Arnfinn Strand Security Competence Center Scandic Siemens Business Services (Norway) Agenda Security Portfolio intro Why SmartCard? SmartCard Applications SmartCard Solution Components

More information

Applying Cryptography as a Service to Mobile Applications

Applying Cryptography as a Service to Mobile Applications Applying Cryptography as a Service to Mobile Applications SESSION ID: CSV-F02 Peter Robinson Senior Engineering Manager RSA, The Security Division of EMC Introduction This presentation proposes a Cryptography

More information

Token User Guide. Version 1.0/ July 2013

Token User Guide. Version 1.0/ July 2013 Token User Guide Version 1.0/ July 2013 Index Overview... 3 Usage requirements... 4 KIT contents... 5 Smart Card installation... 6 Reader driver installation... 7 In the case of Windows XP... 7 In the

More information

Facebook s Security Philosophy, and how Duo helps.

Facebook s Security Philosophy, and how Duo helps. Facebook s Security Philosophy, and how Duo helps. How Duo Factors in to Facebook s Information Security Philosophy The Challenge: Facebook manages personal data for 1.19 billion active users 1 across

More information

External Authentication with Citrix Access Gateway Advanced Edition

External Authentication with Citrix Access Gateway Advanced Edition External Authentication with Citrix Access Gateway Advanced Edition Contact information SecurEnvoy www.securenvoy.com 0845 2600010 1210 Parkview Arlington Business Park Theale Reading RG7 4TY Andy Kemshall

More information

Security Characteristics of Cryptographic Mobility Solutions

Security Characteristics of Cryptographic Mobility Solutions Security Characteristics of Cryptographic Mobility Solutions Dr. Sarbari Gupta Electrosoft Services Tel: (703)757-9096 sarbari@electrosoft-inc.com http://www.electrosoft-inc.com Agenda What is a Cryptographic

More information

Multifactor authentication systems Jiří Sobotka, Radek Doležel

Multifactor authentication systems Jiří Sobotka, Radek Doležel Multifactor authentication systems Jiří Sobotka, Radek Doležel Fakulta elektrotechniky a komunikačních technologií VUT v Brně Email: sobotkaj@feec.vutbr.cz Fakulta elektrotechniky a komunikačních technologií

More information

Copyright Giritech A/S. Secure Mobile Access

Copyright Giritech A/S. Secure Mobile Access Secure Mobile Access From everywhere... From any device... From user......to applications Page 3...without compromising on security and usability... and to my PC in the office: Secure Virtual Access Contrary

More information

NetIQ Advanced Authentication Framework

NetIQ Advanced Authentication Framework NetIQ Advanced Authentication Framework Security Officer Guide Version 5.2.0 1 Table of Contents 1 Table of Contents 2 Introduction 3 About This Document 3 Authenticators Management 4 Card 8 Email OTP

More information

Strong Authentication for Secure VPN Access

Strong Authentication for Secure VPN Access Strong Authentication for Secure VPN Access Solving the Challenge of Simple and Secure Remote Access W H I T E P A P E R EXECUTIVE SUMMARY In today s competitive and efficiency-driven climate, organizations

More information

A new Secure Remote Access Platform from Giritech. Page 1

A new Secure Remote Access Platform from Giritech. Page 1 A new Secure Remote Access Platform from Giritech Page 1 Remote users have preferences G/On 5 works for Windows, Mac and Linux The G/On Client user experience is specific to the operating system Users

More information

SafeNet Authentication Client

SafeNet Authentication Client SafeNet Authentication Client QUICK STRAT GUIDE Using Certificate-based Authentication with SafeNet Authentication Client for Citrix XenApp 6.5 Contents Description... 2 The Multi-Factor Authentication

More information

Out-of-Band Multi-Factor Authentication Cloud Services Whitepaper

Out-of-Band Multi-Factor Authentication Cloud Services Whitepaper Out-of-Band Multi-Factor Authentication Cloud Services Whitepaper StrikeForce Technologies, Inc. 1090 King Georges Post Rd. Edison, NJ 08837, USA Tel: 732 661-9641 Fax: 732 661-9647 http://www.sftnj.com

More information

External Authentication with Citrix Secure Gateway - Presentation server Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Citrix Secure Gateway - Presentation server Authenticating Users Using SecurAccess Server by SecurEnvoy External Authentication with Citrix Secure Gateway - Presentation server Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010 1210

More information

Convenience and security

Convenience and security Convenience and security ControlSphere is a computer security and automation solution designed to protect user data and automate most of authentication tasks for the user at work and home environments.

More information

ADDING STRONGER AUTHENTICATION for VPN Access Control

ADDING STRONGER AUTHENTICATION for VPN Access Control ADDING STRONGER AUTHENTICATION for VPN Access Control Adding Stronger Authentication for VPN Access Control 1 ADDING STRONGER AUTHENTICATION for VPN Access Control A VIRTUAL PRIVATE NETWORK (VPN) allows

More information

HP USB Smartcard CCID Keyboard. User Guide

HP USB Smartcard CCID Keyboard. User Guide HP USB Smartcard CCID Keyboard User Guide Copyright 2013 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice. Microsoft, Windows, and Windows

More information

IDENTIKEY Server Product Guide 3.0 3.1

IDENTIKEY Server Product Guide 3.0 3.1 IDENTIKEY Server Product Guide 3.0 3.1 Disclaimer of Warranties and Limitations of Liabilities Disclaimer of Warranties and Limitations of Liabilities The Product is provided on an 'as is' basis, without

More information

User Guide Remote PIV to VDI Using a PIV Card

User Guide Remote PIV to VDI Using a PIV Card User Guide Remote PIV to VDI Using a PIV Card Energy IT Services (IM-64) March 2015 Authors Prepared By Matthew Cummings Senior Systems Engineer IM-64 Version Control Date Version Document Revision Description

More information

White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication

White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication Page 1 of 8 Introduction As businesses and consumers grow increasingly reliant on the Internet for conducting

More information

RSA SecurID Two-factor Authentication

RSA SecurID Two-factor Authentication RSA SecurID Two-factor Authentication Today, we live in an era where data is the lifeblood of a company. Now, security risks are more pressing as attackers have broadened their targets beyond financial

More information

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER

Achieving Universal Secure Identity Verification with Convenience and Personal Privacy A PRIVARIS BUSINESS WHITE PAPER with Convenience and Personal Privacy version 0.2 Aug.18, 2007 WHITE PAPER CONTENT Introduction... 3 Identity verification and multi-factor authentication..... 4 Market adoption... 4 Making biometrics

More information

Department of Supply & Services (CIMS) RSA Web Express User Guide v1.2

Department of Supply & Services (CIMS) RSA Web Express User Guide v1.2 Department of Supply & Services (CIMS) RSA Web Express User Guide v1.2 Created: May 22, 2008 Updated: April 23, 2009 The RSA Web Express web express web site automates functions required to deploy hardware

More information

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business

Authentication Solutions. Versatile And Innovative Authentication Solutions To Secure And Enable Your Business Authentication Solutions Versatile And Innovative Authentication Solutions To Secure And Enable Your Business SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

Using RD Gateway with Azure Multifactor Authentication

Using RD Gateway with Azure Multifactor Authentication Using RD Gateway with Azure Multifactor Authentication We have a client that uses RD Gateway to allow users to access their RDS deployment from outside their corporate network. They have about 1000+ users.

More information

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Whitepaper on AuthShield Two Factor Authentication with ERP Applications Whitepaper on AuthShield Two Factor Authentication with ERP Applications By INNEFU Labs Pvt. Ltd Table of Contents 1. Overview... 3 2. Threats to account passwords... 4 2.1 Social Engineering or Password

More information

DigitalPersona Pro Enterprise

DigitalPersona Pro Enterprise DigitalPersona Pro Enterprise Version 5.3 Frequently Asked Questions 2012 DigitalPersona, Inc. All Rights Reserved. All intellectual property rights in the DigitalPersona software, firmware, hardware and

More information

Economic and Social Council

Economic and Social Council UNITED NATIONS E Economic and Social Council Distr. GENERAL ECE/TRANS/WP.30/AC.2/2008/2 21 November 2007 Original: ENGLISH ECONOMIC COMMISSION FOR EUROPE Administrative Committee for the TIR Convention,

More information

Session ID: Session Classification:

Session ID: Session Classification: Session ID: Session Classification: Protecting Data with Encryption Access Control Protect Sensitive Data Protect and Manage Threats Groundbreaking Malware Resistance Protects the client, data, and corporate

More information

Instructions for Using Secure Email. (SMail) via Outlook Web Access. with an RSA Token

Instructions for Using Secure Email. (SMail) via Outlook Web Access. with an RSA Token Instructions for Using Secure Email (SMail) via Outlook Web Access with an RSA Token Version 4 April 2010 Office of the Associate CIO for IT Support Services United States Department of Energy Requirements

More information

External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy

External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy External Authentication with Windows 2003 Server with Routing and Remote Access service Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845

More information

The RT module VT6000 (VT6050 / VT6010) can be used to enhance the RT. performance of CANoe by distributing the real-time part of CANoe to a

The RT module VT6000 (VT6050 / VT6010) can be used to enhance the RT. performance of CANoe by distributing the real-time part of CANoe to a Getting started with VT6000 and VT6104 The RT module VT6000 (VT6050 / VT6010) can be used to enhance the RT performance of CANoe by distributing the real-time part of CANoe to a dedicated RT execution

More information

Securing Cloud Computing. Szabolcs Gyorfi Sales manager CEE, CIS & MEA

Securing Cloud Computing. Szabolcs Gyorfi Sales manager CEE, CIS & MEA Securing Cloud Computing Szabolcs Gyorfi Sales manager CEE, CIS & MEA Gemalto: Security To Be Free More than just a company tag line it is why we exist Communicate Shop Travel Bank Work In ways that are

More information

EZIO SUITE. EZIO SUITE Architected for Choice. Architected for Choice

EZIO SUITE. EZIO SUITE Architected for Choice. Architected for Choice EZIO SUITE Architected for Choice 1 EZIO SUITE Architected for Choice The Gemalto Ezio Suite is designed to mitigate even the most advanced fraud attacks, but also to help the end-users avoid the most

More information

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS

Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS Authentication Solutions VERSATILE AND INNOVATIVE AUTHENTICATION SOLUTIONS TO SECURE AND ENABLE YOUR BUSINESS SafeNet Strong Authentication and Transaction Verification Solutions The Upward Spiral of Cybercrime

More information

External authentication with Astaro AG Astaro Security Gateway UTM appliances Authenticating Users Using SecurAccess Server by SecurEnvoy

External authentication with Astaro AG Astaro Security Gateway UTM appliances Authenticating Users Using SecurAccess Server by SecurEnvoy External authentication with Astaro AG Astaro Security Gateway UTM appliances Authenticating Users Using SecurAccess Server by SecurEnvoy Contact information SecurEnvoy www.securenvoy.com 0845 2600010

More information

White Paper. The Principles of Tokenless Two-Factor Authentication

White Paper. The Principles of Tokenless Two-Factor Authentication White Paper The Principles of Tokenless Two-Factor Authentication Table of contents Instroduction... 2 What is two-factor authentification?... 2 Access by hardware token... 3 Advantages and disadvantages

More information

How to Drop your Anchor

How to Drop your Anchor How to Drop your Anchor Enabling Trust in Cloud-Based Services Andreas Curiger CTO Securosys SA DIGS DC Day, Sep 16, 2015 10:30-10:55 The Promising World of Cloud Computing Cloud computing offers network

More information

Secure Authentication Managed Service Portfolio

Secure Authentication Managed Service Portfolio Secure Authentication Managed Service Portfolio Combating Corporate Identity Theft Signify Managed Authentication Services Signify offers a complete range of Secure Authentication and Identity Management

More information

USB etoken and USB Flash Features Support

USB etoken and USB Flash Features Support USB etoken and USB Flash Features Support USB etoken and USB Flash Features Support Cisco Integrated Services Routers provide secure, wire-speed delivery of concurrent data, voice, and video services (Figure

More information

Gemalto SafeNet Minidriver 9.0

Gemalto SafeNet Minidriver 9.0 SafeNet Authentication Client Gemalto SafeNet Minidriver 9.0 Technical Manual Template Release 1.0, PN: 000-000000-000, Rev. A, March 2013, Copyright 2013 SafeNet, Inc. All rights reserved. 1 Document

More information

What s it all about? SAFE-BioPharma Association

What s it all about? SAFE-BioPharma Association What s it all about? SAFE-BioPharma Association Topics! ONC HIT Standards Committee! ASTM Standards 2 SAFE-BioPharma Association ONC HIT Standards Committee! Oct 21 st meeting Security & Privacy Consumer

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Compiled By: Chris Presland v1.0. 29 th September. Revision History Phil Underwood v1.1

Compiled By: Chris Presland v1.0. 29 th September. Revision History Phil Underwood v1.1 Compiled By: Chris Presland v1.0 Date 29 th September Revision History Phil Underwood v1.1 This document describes how to integrate Checkpoint VPN with SecurEnvoy twofactor Authentication solution called

More information

SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On. Public

SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On. Public SEC100 Secure Authentication and Data Transfer with SAP Single Sign-On Public Speakers Las Vegas, Oct 19-23 Christian Cohrs, Area Product Owner Barcelona, Nov 10-12 Regine Schimmer, Product Management

More information

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013

MAESON MAHERRY. 3 Factor Authentication and what it means to business. Date: 21/10/2013 MAESON MAHERRY 3 Factor Authentication and what it means to business. Date: 21/10/2013 Concept of identity Identity and Access Management Authoritive Identity Source User Identity Feed and Role Management

More information

DIGIPASS KEY series and smart card series for Juniper SSL VPN Authentication

DIGIPASS KEY series and smart card series for Juniper SSL VPN Authentication DIGIPASS KEY series and smart card series for Juniper SSL VPN Authentication Certificate Based 2010 Integration VASCO Data Security. Guideline All rights reserved. Page 1 of 31 Disclaimer Disclaimer of

More information

PrivateServer HSM EKM Provider for Microsoft SQL Server

PrivateServer HSM EKM Provider for Microsoft SQL Server PrivateServer HSM EKM Provider for Microsoft SQL Server January 2014 Document Version 1.1 Notice The information provided in this document is the sole property of Algorithmic Research Ltd. No part of this

More information

www.rohos.com Two-factor authentication Free portable encryption for USB drive Hardware disk encryption Face recognition logon

www.rohos.com Two-factor authentication Free portable encryption for USB drive Hardware disk encryption Face recognition logon Two-factor authentication Free portable encryption for USB drive Hardware disk encryption Face recognition logon Secure Windows and Mac login by USB key www.rohos.com Rohos Logon Key Secure two-factor

More information

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release PB526545 Cisco ASA Software Release 8.2 offers a wealth of features that help organizations protect their networks against new threats

More information

Mobile multifactor security

Mobile multifactor security Mobile multifactor security A revolution in authentication and digital signing Mobile multifactor security A revolution in authentication and digital signing Smartphones will continue to ship in high volumes,

More information

Device-Centric Authentication and WebCrypto

Device-Centric Authentication and WebCrypto Device-Centric Authentication and WebCrypto Dirk Balfanz, Google, balfanz@google.com A Position Paper for the W3C Workshop on Web Cryptography Next Steps Device-Centric Authentication We believe that the

More information

1 Conventional password systems are an extremely unsuitable protection of your information

1 Conventional password systems are an extremely unsuitable protection of your information Binary authentication in the bi-cube Identity Server by Secu-Token 1 Conventional password systems are an extremely unsuitable protection of your information The majority of the systems with a permission

More information

One-Time Password Contingency Access Process

One-Time Password Contingency Access Process Multi-Factor Authentication: One-Time Password Contingency Access Process Presenter: John Kotolski HRS Security Officer Topics Contingency Access Scenarios Requesting a Temporary One-Time Password Reporting

More information

Strong Authentication for Microsoft TS Web / RD Web

Strong Authentication for Microsoft TS Web / RD Web Strong Authentication for Microsoft TS Web / RD Web with Powerful Authentication Management for Service Providers and Enterprises Authentication Service Delivery Made EASY Copyright Copyright 2011. CRYPTOCard

More information

Finger Vein digital biometric signature: use cases

Finger Vein digital biometric signature: use cases Finger Vein digital biometric signature: use cases Arkadiusz Buroń Presales & Account Director Information Systems Group Serock, 2015-09-23 Agenda 1. Introduction to Finger Vein technology 2. Digital biometric

More information

ANZ TRANSACTIVE GETTING STARTED GUIDE AUSTRALIA & NEW ZEALAND

ANZ TRANSACTIVE GETTING STARTED GUIDE AUSTRALIA & NEW ZEALAND ANZ TRANSACTIVE GETTING STARTED GUIDE AUSTRALIA & NEW ZEALAND TRANS-TASMAN 11.2015 Simplifying and connecting your transaction banking across Australia and New Zealand DISCLAIMER > > References to Australia(n)

More information

Second Level Authentication Using QR Codes

Second Level Authentication Using QR Codes International Journal of Computer and Internet Security. ISSN 0974-2247 Volume 5, Number 2 (2013), pp. 43-50 International Research Publication House http://www.irphouse.com Second Level Authentication

More information

Mobile OTP Issuance Existing Users Non- Roaming Flow (Private Computer)

Mobile OTP Issuance Existing Users Non- Roaming Flow (Private Computer) RETAIL USERS:- Mobile OTP Issuance Existing Users Non- Roaming Flow (Private Computer) User logs in to the application by entering user name and password User is navigated to the Software authentication

More information

Ultra-strong authentication to protect network access and assets

Ultra-strong authentication to protect network access and assets proven. trusted. Ultra-strong authentication to protect network access and assets ESET Secure Authentication provides powerful authentication to make remote access to the company network and sensitive

More information

www.eset.com Proven. Trusted.

www.eset.com Proven. Trusted. www.eset.com Proven. Trusted. Ultra-strong authentication to protect network access and assets ESET Secure Authentication provides powerful authentication to make remote access to the company network and

More information

NetIQ Access Manager - Advanced Authentication Plugin. User's Guide. Version 5.1.0

NetIQ Access Manager - Advanced Authentication Plugin. User's Guide. Version 5.1.0 NetIQ Access Manager - Advanced Authentication Plugin User's Guide Version 5.1.0 Table of Contents 1 Table of Contents 2 Introduction 3 About This Document 3 Environment 4 Flash Drive Authentication Support

More information

CoSign by ARX for PIV Cards

CoSign by ARX for PIV Cards The Digital Signature Company CoSign by ARX for PIV Cards Seamless and affordable digital signature processes across FIPS 201-compliant systems Introduction to Personal Identity Verification (PIV) In response

More information

View from a European Trust Service Provider Server Signing: Return of experience and certification strategy

View from a European Trust Service Provider Server Signing: Return of experience and certification strategy View from a European Trust Service Provider Server Signing: Return of experience and certification strategy January 16, 2014 - Berlin Thibault de Valroger VP Strategy & Development OPENTRUST Thibault.devalroger@opentrust.com

More information

Interagency Advisory Board Meeting Agenda, Wednesday, February 22, 2012

Interagency Advisory Board Meeting Agenda, Wednesday, February 22, 2012 Interagency Advisory Board Meeting Agenda, Wednesday, February 22, 2012 1. Opening Remarks (Mr. Tim Baldridge, IAB Chair) 2. Generic Identity Command Set (GICS): Leveraging PIV to Build a Standard Platform

More information

RSA Authentication Agent 7.2 for Microsoft Windows Installation and Administration Guide

RSA Authentication Agent 7.2 for Microsoft Windows Installation and Administration Guide RSA Authentication Agent 7.2 for Microsoft Windows Installation and Administration Guide Contact Information Go to the RSA corporate web site for regional Customer Support telephone and fax numbers: www.rsa.com

More information

SHC Client Remote Access User Guide for Citrix & F5 VPN Edge Client

SHC Client Remote Access User Guide for Citrix & F5 VPN Edge Client SHC Client Remote Access User Guide for Citrix & F5 VPN Edge Client Version 1.1 1/15/2013 This remote access end user reference guide provides an overview of how to install Citrix receiver (a required

More information

LDAP Authentication Configuration Appendix

LDAP Authentication Configuration Appendix 1 Overview LDAP Authentication Configuration Appendix Blackboard s authentication technology is considered a focal point in the company s ability to provide true enterprise software. Natively, the Blackboard

More information

esign Online Digital Signature Service

esign Online Digital Signature Service esign Online Digital Signature Service Government of India Ministry of Communications and Information Technology Department of Electronics and Information Technology Controller of Certifying Authorities

More information

BorderGuard Client. Version 4.4. November 2013

BorderGuard Client. Version 4.4. November 2013 BorderGuard Client Version 4.4 November 2013 Blue Ridge Networks 14120 Parke Long Court, Suite 103 Chantilly, Virginia 20151 703-631-0700 WWW.BLUERIDGENETWORKS.COM All Products are provided with RESTRICTED

More information

Global Identity Management of Virtual Machines Based on Remote Secure Elements

Global Identity Management of Virtual Machines Based on Remote Secure Elements Global Identity Management of Virtual Machines Based on Remote Secure Elements Hassane Aissaoui, P. Urien, Guy Pujolle To cite this version: Hassane Aissaoui, P. Urien, Guy Pujolle. Global Identity Management

More information

Secure Remote Photo Identification With ID card

Secure Remote Photo Identification With ID card Secure Remote Photo Identification With ID card Keith Jentoft 888-456-0425 kjentoft@audiosmartcard.com www.ncryptone.com 1 AudioSmartCard, group Basic concept: Remote Photo Authentication Cardholder s

More information

This document shows new Citrix users how to set up and log in to their Citrix account.

This document shows new Citrix users how to set up and log in to their Citrix account. Citrix Set up Set up and Log in to Citrix Objective: This document shows new Citrix users how to set up and log in to their Citrix account. Procedure This document shows you how to set up and log in to

More information

Secure Access Control for Control System Operations. Andrew Wright, CTO andrew.wright@n-dimension.com

Secure Access Control for Control System Operations. Andrew Wright, CTO andrew.wright@n-dimension.com Secure Access Control for Control System Operations Andrew Wright, CTO andrew.wright@n-dimension.com ... Access Control... Authentication who you are Authorization AAA what you may do Audit what did you

More information

2 factor + 2. Authentication. way

2 factor + 2. Authentication. way 2 factor + 2 way Authentication Deepnet DualShield is an open, unified authentication platform that enables multi-factor strong authentication across diverse applications, users and security tokens. 5

More information

Confidence in Commerce: Enabling e-banking and online services with two-factor authentication

Confidence in Commerce: Enabling e-banking and online services with two-factor authentication Abstract The combination of online banking s rising popularity and the increasing number of online services offered by financial organizations indicates a bright future for e-banking. However, to maximize

More information