Technical User Group Agenda

Size: px
Start display at page:

Download "Technical User Group Agenda"

Transcription

1 Technical User Group Agenda December 16, 2014 Web Conference Information URL: Meeting Number: Access Code: :00 a.m. 10:30 a.m. (Pacific Time) Conference Call Information Domestic Call In: (866) International Call In: (216) Pass Code: Time Topic Facilitator 10:00 10:05 Agenda & ISO Roll call Douglas Walker 10:05 10:25 Multifactor Authentication Thomas Williams 10:25 10:30 Open Discussion and Call for Future Topics Douglas Walker 10:30 Adjourn Douglas Walker

2 Multifactor Authentication December 16, 2014

3 Introduction Today s topic is ensuring secure authentication to ISO applications. This discussion is specific to UI (browser-based) applications; B2B processes are not in scope. Today ISO customers use digital certificates to authenticate to ISO UI applications such as SIBR. A financial market such as the ISO s energy market involves many sensitive transactions. The integrity of market transactions needs to be assured in order to maintain trust in the market. Without trust, the market would not be able to execute fairly and impartially. Page 3

4 Customer Trust Customer trust is a top ISO priority. The ISO has a responsibility to provide enhanced customer identity protection in order to maintain high levels of trust in market functions. This trust directly supports grid reliability. Any lack of certainty in identifying the source or assuring the integrity of market transactions could erode this trust. Page 4

5 Identity Protection Protection of digital identities forms a trust framework that supports market reliability and cost efficiency. The ISO can help with technology such as multifactor authentication, which supports identity protection by increasing assurance levels in securely connecting ISO customers to market applications. Page 5

6 Multifactor Authentication Multifactor authentication uses more than one identity claim or factor. One factor: This is who I claim to be. A second factor: Here is additional information to remove any reasonable doubt about my claim. There are three general types of authentication factors: Something you know (such as a password); Something you have (such as a digital certificate); Something you are (such as a fingerprint). Use of two of the three authentication factors greatly increases identity assurance. Page 6

7 A Second Authentication Factor A digital certificate represents one of the three authentication factors; this is something you have. A knowledge factor, or something you know, is the logical and cost-effective choice for a second authentication factor to protect digital identities. Types of knowledge factors include: Passwords (including one-time passwords) PINs (including CVCs) Secret questions Page 7

8 Rationale for Multifactor Authentication NIST We have discussed how authentication and identity support market trust and impartiality. NIST Special Publication , an Electronic Authentication Guideline, recommends a risk analysis to determine a requirement for one of four levels of identity assurance. Authentication to use or create restricted market information requires at least Level 3 assurance with multifactor authentication: For electronic transactions, the Applicant shall identify himself/herself in each new electronic transaction by presenting a temporary secret which was established during a prior transaction or encounter, or sent to the Applicant s phone number, address, or physical address of record. Page 8

9 Rationale for Multifactor Authentication FFIEC Secure authentication supports grid reliability and cost optimization in fast-moving, high-volume markets. All markets carry various levels of financial risk. Identity assurance should not be one of those risks. The Federal Financial Institutions Examination Council (FFIEC) publishes guidelines on how financial transactions should be protected to ensure market trust. FFIEC guidelines state single-factor authentication alone is inadequate for protecting financial consumers. The agencies consider the use of single-factor authentication to be inadequate for high-risk transactions involving access to customer information or the movement of funds to other parties. Page 9

10 Evaluation Phase The ISO is currently evaluating options for multifactor authentication. To protect the identities of our customers, we seek to develop a multifactor authentication framework using one knowledge factor (something you know) and one possession factor (something you have). Options for both factors are currently under discussion We seek your input. Page 10

Briefly describe the #1 problem you have encountered with implementing Multi-Factor Authentication.

Briefly describe the #1 problem you have encountered with implementing Multi-Factor Authentication. Polling Question Briefly describe the #1 problem you have encountered with implementing Multi-Factor Authentication. Please type in your response. This poll will close promptly at 1:00 pm CDT Getting the

More information

THE FFIEC CHALLENGE A Call for Reliable Authentication

THE FFIEC CHALLENGE A Call for Reliable Authentication THE FFIEC CHALLENGE A Call for Reliable Authentication March 14, 2006 ISACA LOS ANGELES RISK ADVISORY SERVICES INFORMATION RISK MANAGEMENT Agenda The FFIEC Challenge Current/Future Authentication Scenarios

More information

Pursuing Compliance with the FFIEC Guidance Risk Assessment 101 KPMG RISK ADVISORY SERVICES

Pursuing Compliance with the FFIEC Guidance Risk Assessment 101 KPMG RISK ADVISORY SERVICES Pursuing Compliance with the FFIEC Guidance Risk Assessment 101 KPMG RISK ADVISORY SERVICES Contents PART I An Increasing Threat: Identity Theft The FFIEC Response Risk Assessment Fundamentals The FFIEC

More information

Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment. August 15, 2006

Frequently Asked Questions on FFIEC Guidance on Authentication in an Internet Banking Environment. August 15, 2006 Board of Governors of the Federal Reserve System Federal Deposit Insurance Corporation National Credit Union Administration Office of the Comptroller of the Currency Office of Thrift Supervision Frequently

More information

Authentication Tokens

Authentication Tokens State Capitol P.O. Box 2062 Albany, NY 12220-0062 www.its.ny.gov New York State Information Technology Standard IT Standard: Authentication Tokens No: NYS-S14-006 Updated: 05/15/2015 Issued By: NYS ITS

More information

MCU Online and MFA (Multi Factor Authentication)

MCU Online and MFA (Multi Factor Authentication) MCU Online and MFA (Multi Factor Authentication) Instructions for enrolling in MFA Security. 1. Type in your account number in the User ID box and press return or click on Log in. Figure A: 2. Enter your

More information

Multi-Factor Authentication for your Analytics Implementation. Siamak Ziraknejad VP, Product Management

Multi-Factor Authentication for your Analytics Implementation. Siamak Ziraknejad VP, Product Management Multi-Factor Authentication for your Analytics Implementation Siamak Ziraknejad VP, Product Management 1 Agenda What is Multi-Factor Authentication & Why is it important The Usher Security Badge Badge

More information

What s it all about? SAFE-BioPharma Association

What s it all about? SAFE-BioPharma Association What s it all about? SAFE-BioPharma Association Topics! ONC HIT Standards Committee! ASTM Standards 2 SAFE-BioPharma Association ONC HIT Standards Committee! Oct 21 st meeting Security & Privacy Consumer

More information

Multi-Factor Authentication of Online Transactions

Multi-Factor Authentication of Online Transactions Multi-Factor Authentication of Online Transactions Shelli Wobken-Plagge May 7, 2009 Agenda How are economic and fraud trends evolving? What tools are available to secure online transactions? What are best

More information

FFIEC Authentication Guidance Examination in 2012: Are You Prepared?

FFIEC Authentication Guidance Examination in 2012: Are You Prepared? FFIEC Authentication Guidance Examination in 2012: Are You Prepared? Areas of Continuity, Change, and Emphasis The Knowledge Congress LIVE Webcast March 8, 2012 Andrew Lorentz Partner, Washington, D.C.

More information

Voice biometrics. Advait Deshpande. 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1

Voice biometrics. Advait Deshpande. 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1 Voice biometrics Advait Deshpande 2002-2013 Nuance Communications, Inc. All rights reserved. Page 1 Imagine a world without PINS/Passwords 2002-2013 Nuance Communications, Inc. All rights reserved. Page

More information

ESET Secure Authentication

ESET Secure Authentication ESET Secure Authentication Second factor authentication and compliance Document Version 1.2 6 November, 2013 www.eset.com ESET Secure Authentication - second factor authentication and compliance 2 2 Summary

More information

How To Comply With Ffiec

How To Comply With Ffiec SOLUTION BRIEF authentication in the internet banking environment: The solution for FFIEC compliance from CA Technologies agility made possible Introduction to FFIEC Compliance In October of 2005, the

More information

Mobile Banking. Secure Banking on the Go. Matt Hillary, Director of Information Security, MX

Mobile Banking. Secure Banking on the Go. Matt Hillary, Director of Information Security, MX Mobile Banking Secure Banking on the Go Matt Hillary, Director of Information Security, MX Mobile Banking Channels SMS / Texting Mobile Banking Channels Mobile Web Browser Mobile Banking Channels Mobile

More information

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication. Mobile App Activation

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication. Mobile App Activation Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication Mobile App Activation Before you can activate the mobile app you must download it. You can have up to

More information

Multi-Factor Authentication Core User Policy and Procedures

Multi-Factor Authentication Core User Policy and Procedures Multi-Factor Authentication Core User Policy and Procedures Core Users with access to other people s sensitive or restrictive information must use one-time passwords (OTP) generated from approved fobs

More information

Security Upgrade FAQs

Security Upgrade FAQs Security Upgrade FAQs Your online security is important to us. Soon, we ll be upgrading your online banking experience to include a new security service, which is known in the online security industry

More information

ELECTRONIC AUTHENTICATION. Understanding the New. Multi-factor authentication and layered security are

ELECTRONIC AUTHENTICATION. Understanding the New. Multi-factor authentication and layered security are Understanding the New ELECTRONIC AUTHENTICATION Multi-factor authentication and layered security are helping assure safe Internet transactions for credit unions and their members. Assuring Your Online

More information

Multi-Factor Authentication Reference Guide

Multi-Factor Authentication Reference Guide Multi-Factor Authentication Reference Guide March 2011 Support: (800) 350-3557 www.pacificwesternbank.com Table of Contents Multi-Factor Authentication (MFA) Required for All Customers...page 2 Challenge

More information

VIRGINIA DEPARTMENT OF MOTOR VEHICLES SECURITY ARCHITECTURE POLICY. 03/27/09 Version

VIRGINIA DEPARTMENT OF MOTOR VEHICLES SECURITY ARCHITECTURE POLICY. 03/27/09 Version VIRGINIA DEPARTMENT OF MOTOR VEHICLES SECURITY ARCHITECTURE POLICY 03/27/09 Version Approved April 30, 2009 Approval of Enterprise Security Architecture Policy (03/27/2009 Version) Douglas G. Mack IT Security

More information

Security Upgrade FAQs

Security Upgrade FAQs EMFA FAQs Security Upgrade FAQs Your online security is important to us. Soon, we ll be upgrading your online banking experience to include a new security service, which is known in the online security

More information

customer care solutions

customer care solutions customer care solutions from Nuance enterprise white paper :: Voice Biometrics Industry Solutions Overview Nuance s voice biometrics products are designed to meet the dynamic security needs of the world

More information

E-Banking Regulatory Update

E-Banking Regulatory Update E-Banking Regulatory Update Hal R. Paretchan, CISA, CISSP, CFE Information Technology Specialist Federal Reserve Bank of Boston Supervision, Regulation & Credit (617) 973-5971 hal.paretchan@bos.frb.org

More information

v. ) Case No. PETITION cause of action against Defendant, BancorpSouth Bank ("BancorpSouth"), states as follows:

v. ) Case No. PETITION cause of action against Defendant, BancorpSouth Bank (BancorpSouth), states as follows: 1 IN THE CIRCUIT COURT OF GREENE COUNTY, MISSOURI DIVISION CHOICE ESCROW AND LAND TITLE, LLC, ) ) Plaintiff, ) ) v. ) Case No. ) BANCORPSOUTH BANK, ) Serve: Rodney Nichols, Agent, ) Carnahan, Evans, Cantwell

More information

Authentication in an Internet Banking Environment

Authentication in an Internet Banking Environment Federal Financial Institutions Examination Council FFIEC Logo 3501 Fairfax Drive Room 3086 Arlington, VA 22226-3550 (703) 516-5588 FAX (703) 516-5487 http://www.ffiec.gov Authentication in an Internet

More information

ACI Response to FFIEC Guidance

ACI Response to FFIEC Guidance ACI Response to FFIEC Guidance Version 1 July 2011 Table of contents Introduction 3 FFIEC Supervisory Expectations 4 ACI Online Banking Fraud Management 8 Online Banking Fraud Detection and Prevention

More information

SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT

SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT SECURITY IMPLICATIONS OF NFC IN AUTHENTICATION AND IDENTITY MANAGEMENT Dmitry Barinov SecureKey Technologies Inc. Session ID: MBS-W09 Session Classification: Advanced Session goals Appreciate the superior

More information

Flexible Identity. Tokenless authenticators guide. Multi-Factor Authentication. version 1.0

Flexible Identity. Tokenless authenticators guide. Multi-Factor Authentication. version 1.0 Flexible Identity Multi-Factor Authentication Tokenless authenticators guide version 1.0 Publication History Date Description Revision 2014.02.07 initial release 1.0 Copyright Orange Business Services

More information

Shared VRU. A Key Link in Your Customer Service Chain Kyle Shadday, Director, Voice Response Strategy

Shared VRU. A Key Link in Your Customer Service Chain Kyle Shadday, Director, Voice Response Strategy Shared VRU A Key Link in Your Customer Service Chain Kyle Shadday, Director, Voice Response Strategy Agenda Voice response within FIS Telephone banking today FIS shared VRU roadmap Speech recognition Unleash

More information

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication

Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication Guide for Setting Up Your Multi-Factor Authentication Account and Using Multi-Factor Authentication This document serves as a How To reference guide for employees to execute the following MFA tasks: 1.

More information

Intralinks Best Practices in Security: Risk-Based Multi-Factor Authentication

Intralinks Best Practices in Security: Risk-Based Multi-Factor Authentication Intralinks Best Practices in Security: Risk-Based Multi-Factor Authentication With an increasing amount of critical information living online, risk-based multi-factor authentication has become a business

More information

API-Security Gateway Dirk Krafzig

API-Security Gateway Dirk Krafzig API-Security Gateway Dirk Krafzig Intro Digital transformation accelerates application integration needs Dramatically increasing number of integration points Speed Security Industrial robustness Increasing

More information

HSPD-12 Homeland Security Presidential Directive #12 Overview

HSPD-12 Homeland Security Presidential Directive #12 Overview HSPD-12 Homeland Security Presidential Directive #12 Overview HSPD-12 Stands for Homeland Security Presidential Directive #12. HSPD-12 is the Policy for a Common Identification Standard for Federal Employees

More information

Moving to Multi-factor Authentication. Kevin Unthank

Moving to Multi-factor Authentication. Kevin Unthank Moving to Multi-factor Authentication Kevin Unthank What is Authentication 3 steps of Access Control Identification: The entity makes claim to a particular Identity Authentication: The entity proves that

More information

Two-Factor Authentication and Swivel

Two-Factor Authentication and Swivel Two-Factor Authentication and Swivel Abstract This document looks at why the username and password are no longer sufficient for authentication and how the Swivel Secure authentication platform can provide

More information

Authentication Levels. White Paper April 23, 2014

Authentication Levels. White Paper April 23, 2014 Summary White Paper April 23, 2014 This document describes levels of authentication that can be utilized for users known and unknown to gain access to applications and solutions. Summary... 1 Description...

More information

White Paper 2 Factor + 2 Way Authentication to Criminal Justice Information Services. Table of Contents. 1. Two Factor and CJIS

White Paper 2 Factor + 2 Way Authentication to Criminal Justice Information Services. Table of Contents. 1. Two Factor and CJIS White Paper 2 Factor + 2 Way Authentication to Criminal Justice Information Services Over the past decade, the demands on government agencies to share information across the federal, state and local levels

More information

Rich Furr Head, Global Regulatory Affairs and Chief Compliance Officer, SAFE-BioPharma Association. SAFE-BioPharma Association

Rich Furr Head, Global Regulatory Affairs and Chief Compliance Officer, SAFE-BioPharma Association. SAFE-BioPharma Association Navigating the Identity Landscape Rich Furr Head, Global Regulatory Affairs and Chief Compliance Officer, SAFE-BioPharma Association SAFE-BioPharma Association Overview An overview of US and EU government

More information

How to Use Print from E-mail Register the printer

How to Use Print from E-mail Register the printer How to Use Print from E-mail Register the printer 1 Registering the printer to Print from E-mail Register your printer to Print from E-mail in three steps below. When the printer is properly registered,

More information

Swivel Multi-factor Authentication

Swivel Multi-factor Authentication Swivel Multi-factor Authentication White Paper Abstract Swivel is a flexible authentication solution that offers a wide range of authentication models. The use of the Swivel patented one-time code extraction

More information

Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) The Multi-Factor Authentication (MFA) solution for Inter@ct Statements and Notices has been redesigned and enhanced; customers who directly access the Inter@ct Statements and Notices application to log

More information

Multi-factor Authentication Considerations for InCommon Silver. Mary Dunker Virginia Tech dunker@vt.edu InCommon Confab April 26, 2012

Multi-factor Authentication Considerations for InCommon Silver. Mary Dunker Virginia Tech dunker@vt.edu InCommon Confab April 26, 2012 Multi-factor Authentication Considerations for InCommon Silver Mary Dunker Virginia Tech dunker@vt.edu InCommon Confab April 26, 2012 Disclaimer All opinions expressed in this presentation are strictly

More information

IT Compliance Volume II

IT Compliance Volume II The Essentials Series IT Compliance Volume II sponsored by by Rebecca Herold Addressing Web-Based Access and Authentication Challenges by Rebecca Herold, CISSP, CISM, CISA, FLMI February 2007 Incidents

More information

FFIEC CONSUMER GUIDANCE

FFIEC CONSUMER GUIDANCE FFIEC CONSUMER GUIDANCE Important Facts About Your Account Authentication Online Banking & Multi-factor authentication and layered security are helping assure safe Internet transactions for banks and their

More information

Cloud Security and Managing Use Risks

Cloud Security and Managing Use Risks Carl F. Allen, CISM, CRISC, MBA Director, Information Systems Security Intermountain Healthcare Regulatory Compliance External Audit Legal and ediscovery Information Security Architecture Models Access

More information

Release User Group Agenda

Release User Group Agenda Release User Group Agenda September 20, 2011 10:00 a.m. 10:55 a.m. (Pacific Time) Web Conference Information URL: https://www.connectmeeting.att.com Meeting Number: 8665282256 Access Code: 4914267 Conference

More information

IDENTIFY YOUR CUSTOMERS

IDENTIFY YOUR CUSTOMERS CONFIDENTID MOBILE USER AUTHENTICATION IDENTIFY YOUR CUSTOMERS BEYOND A SHADOW OF A DOUBT solutions for SECURE MOBILE AND ONLINE BANKING AUTHENTICATE WITH CONFIDENCE RECOGNIZE YOUR CUSTOMERS AND YOUR RISKS

More information

2 FACTOR + 2. Authentication WAY

2 FACTOR + 2. Authentication WAY 2 FACTOR + 2 WAY Authentication Deepnet DualShield is an open, unified authentication platform that enables multi-factor strong authentication across diverse applications, users and security tokens. 5

More information

Two-Factor Authentication Basics for Linux. Pat Barron (pat@lectroid.com) Western PA Linux Users Group

Two-Factor Authentication Basics for Linux. Pat Barron (pat@lectroid.com) Western PA Linux Users Group Two-Factor Authentication Basics for Linux Pat Barron (pat@lectroid.com) Western PA Linux Users Group Some Basic Security Terminology Two of the most common things we discuss related to security are Authentication

More information

The Authentication Revolution: Phones Become the Leading Multi-Factor Authentication Device

The Authentication Revolution: Phones Become the Leading Multi-Factor Authentication Device The Authentication Revolution: Phones Become the Leading Multi-Factor Authentication Device PhoneFactor, Inc. 7301 West 129th Street Overland Park, KS 66213 1-877-668-6536 www.phonefactor.com Executive

More information

White Paper. FFIEC Authentication Compliance Using SecureAuth IdP

White Paper. FFIEC Authentication Compliance Using SecureAuth IdP White Paper FFIEC Authentication Compliance Using SecureAuth IdP September 2015 Introduction Financial institutions today face an important challenge: They need to comply with guidelines established by

More information

Alternative Device Integration For Enhanced Security

Alternative Device Integration For Enhanced Security Alternative Device Integration For Enhanced Security Increase security and reduce risk by using existing technology in a non-traditional fashion White Paper Author John Carney, Senior Manager, Cisco Government

More information

MOBILITY. Transforming the mobile device from a security liability into a business asset. pingidentity.com

MOBILITY. Transforming the mobile device from a security liability into a business asset. pingidentity.com MOBILITY Transforming the mobile device from a security liability into a business asset. pingidentity.com Table of Contents Introduction 3 Three Technologies That Securely Unleash Mobile and BYOD 4 Three

More information

E-MAIL & INTERNET FRAUD

E-MAIL & INTERNET FRAUD FRAUD ALERT! FRAUD ALERT! Guarding Against E-MAIL & INTERNET FRAUD What credit union members should know to counter Phishing Pharming Spyware Online fraud On-Line Fraud Is Growing E-Mail and Internet Fraud

More information

Entrust IdentityGuard

Entrust IdentityGuard +1-888-437-9783 sales@identisys.com IdentiSys.com Distributed by: Entrust IdentityGuard is an award-winning software-based authentication enterprises and governments. The solution serves as an organization's

More information

Two-Factor Authentication over Mobile: Simplifying Security and Authentication

Two-Factor Authentication over Mobile: Simplifying Security and Authentication SAP Thought Leadership Paper SAP Mobile Services Two-Factor Authentication over Mobile: Simplifying Security and Authentication Controlling Fraud and Validating End Users Easily and Cost-Effectively Table

More information

Internet Banking Authentication Methods in Nigeria Commercial Banks

Internet Banking Authentication Methods in Nigeria Commercial Banks Internet Banking Authentication Methods in Nigeria Commercial Banks 1 Corresponding Author: lawal5@yahoo.com 1 O.B. Lawal Computer Science Department, Olabisi Onabanjo University Consult, Ibadan, Nigeria

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

Is your mainframe less secure than your file server? Malcolm Trigg Solutions Consultant 24 th February 2016

Is your mainframe less secure than your file server? Malcolm Trigg Solutions Consultant 24 th February 2016 Is your mainframe less secure than your file server? Malcolm Trigg Solutions Consultant 24 th February 2016 The World s Changed What is my account balance? The World s Changed Internal Security Standards

More information

Integration Guide. Swivel Secure Authentication

Integration Guide. Swivel Secure Authentication Integration Guide Swivel Secure Authentication Revised: 21 February 2016 About This Guide Guide Type Documented Integration WatchGuard or a Technology Partner has provided documentation demonstrating integration

More information

P. O. BOX 19999, RALEIGH, NC 27619-9916 / 800-662-7044 / FAX: 919/881-9909

P. O. BOX 19999, RALEIGH, NC 27619-9916 / 800-662-7044 / FAX: 919/881-9909 P. O. BOX 19999, RALEIGH, NC 27619-9916 / 800-662-7044 / FAX: 919/881-9909 Legal Memorandum December 16, 2009 Vol. 41, No. 9 TO: RE: Legal Memorandum Mailing List Bank Information Security Programs In

More information

Smart Card Two Factor Authentication

Smart Card Two Factor Authentication January 2013 Page 1 Smart Card Two Factor Authentication The combination of a smart card and PIN provides Two-Factor Authentication, where two items are needed: something physical the user has (a smart

More information

Mary Theofanos Brian Stanton

Mary Theofanos Brian Stanton Mary Theofanos Brian Stanton ISO 9241-210:2010 Usability: The extent to which a product can be used by specified users to achieve specified goals with effectiveness, efficiency, and satisfaction in a specified

More information

April 28, 2009. Dear Mr. Chairman:

April 28, 2009. Dear Mr. Chairman: April 28, 2009 The Honorable Edward J. Markey Chairman Subcommittee on Energy and Environment Committee on Energy and Commerce U.S. House of Representatives Washington, D.C. 20515 Dear Mr. Chairman: I

More information

EBA STRONG AUTHENTICATION REQUIREMENTS

EBA STRONG AUTHENTICATION REQUIREMENTS EBA STRONG AUTHENTICATION REQUIREMENTS FOR INTERNET PAYMENTS IN EU TO BE IMPLEMENTED BY AUGUST 1 ST 2015 LEGAL WHITEPAPER What are the strong authentication requirements under EBA Guidelines which European

More information

One-Time Password Contingency Access Process

One-Time Password Contingency Access Process Multi-Factor Authentication: One-Time Password Contingency Access Process Presenter: John Kotolski HRS Security Officer Topics Contingency Access Scenarios Requesting a Temporary One-Time Password Reporting

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

Research Article. Research of network payment system based on multi-factor authentication

Research Article. Research of network payment system based on multi-factor authentication Available online www.jocpr.com Journal of Chemical and Pharmaceutical Research, 2014, 6(7):437-441 Research Article ISSN : 0975-7384 CODEN(USA) : JCPRC5 Research of network payment system based on multi-factor

More information

Securing e-government Web Portal Access Using Enhanced Two Factor Authentication

Securing e-government Web Portal Access Using Enhanced Two Factor Authentication Securing e-government Web Portal Access Using Enhanced Two Factor Authentication Ahmed Arara 1, El-Bahlul Emhemed Fgee 2, and Hamdi Ahmed Jaber 3 Abstract This paper suggests an advanced two-factor authentication

More information

Security Assessment of briidge.net TM 2-Step verification for banking customers in a multichannel delivery environment that is FFIEC compliant

Security Assessment of briidge.net TM 2-Step verification for banking customers in a multichannel delivery environment that is FFIEC compliant Security Assessment of briidge.net TM 2-Step verification for banking customers in a multichannel delivery environment that is FFIEC compliant Prepared for: By: Wesly Delva, SSCP, Information Security

More information

Leveraging Authentication

Leveraging Authentication Leveraging Authentication Annual Workshop on Intelligence and National Security Cyber Security: Vulnerabilities at Home and Abroad October 28, 2009 Securing the Supply Chain Dennis McCallam Principal Architect,

More information

A Method of Risk Assessment for Multi-Factor Authentication

A Method of Risk Assessment for Multi-Factor Authentication Journal of Information Processing Systems, Vol.7, No.1, March 2011 DOI : 10.3745/JIPS.2011.7.1.187 A Method of Risk Assessment for Multi-Factor Authentication Jae-Jung Kim* and Seng-Phil Hong** Abstract

More information

Cyber Security and your Financial Institution: Are you ready for the increased scrutiny related to cyber risks?

Cyber Security and your Financial Institution: Are you ready for the increased scrutiny related to cyber risks? Cyber Security and your Financial Institution: Are you ready for the increased scrutiny related to cyber risks? August 27, 2014 Presented by: Terry Ammons, Partner, Porter Keadle Moore Tim Davis, Senior,

More information

Phishing with Asterisk PBX

Phishing with Asterisk PBX Phishing with Asterisk PBX Agenda Background The Concept: Our Phishing Technique The Tools Basic Monitoring Technique Building Blocks Advanced Phishing PBX System Preventing PBX Phishing Background Why

More information

Remote Access Securing Your Employees Out of the Office

Remote Access Securing Your Employees Out of the Office Remote Access Securing Your Employees Out of the Office HSTE-NB0011-RV 1.0 Hypersecu Information Systems, Inc. #200-6191 Westminster Hwy Richmond BC V7C 4V4 Canada 1 (855) 497-3700 www.hypersecu.com Introduction

More information

Entrust. Entrust IdentityGuard 8.1. Deployment Guide. Document issue: 2.0. Date of Issue: April 2007

Entrust. Entrust IdentityGuard 8.1. Deployment Guide. Document issue: 2.0. Date of Issue: April 2007 Entrust Entrust IdentityGuard 8.1 Deployment Guide Document issue: 2.0 Date of Issue: April 2007 Copyright 2007 Entrust. All rights reserved. Entrust is a trademark or a registered trademark of Entrust,

More information

Strong Authentication for Healthcare

Strong Authentication for Healthcare Strong Authentication for Healthcare Entrust Solutions for Centers for Medicare & Medicaid Services Authentication Compliance Entrust Inc. All All Rights Reserved. 1 1 Entrust is a registered trademark

More information

Identity and Access Management PI-3 Demo. June 2, 2015 Tuesday 10:00-11:00 a.m. Lamont Forum Room

Identity and Access Management PI-3 Demo. June 2, 2015 Tuesday 10:00-11:00 a.m. Lamont Forum Room Identity and Access Management PI-3 Demo June 2, 2015 Tuesday 10:00-11:00 a.m. Lamont Forum Room Agenda Meeting Purpose and Intended Outcomes PI-3 Business Objectives Demo: HarvardKey User Interface Look

More information

Symantec Validation and ID Protection Service

Symantec Validation and ID Protection Service WHITE PAPER: LOW-COST, EASY-TO-USE CLOUD-BASED AUTHENTICATION........................................ Symantec Validation and ID Protection Service Who should read this paper Traditional on-premise two-factor

More information

Business ebanking - User Sign On & Set Up

Business ebanking - User Sign On & Set Up About Sign On Business ebanking has two authentication methods that reduce the risk of online identity theft: secure token authentication and out-of-band authentication. The authentication method companies

More information

Minnesota Judicial Branch Request for Information on esignature Services

Minnesota Judicial Branch Request for Information on esignature Services Minnesota Judicial Branch Request for Information on esignature Services Introduction The Minnesota Judicial Branch (MJB) is interested in electronic signature (esignature) services. As a first step in

More information

Multi-Factor Authentication

Multi-Factor Authentication Making the Most of Multi-Factor Authentication Introduction The news stories are commonplace: Hackers steal or break passwords and gain access to a company s data, often causing huge financial losses to

More information

ECE 646 - Lecture 1. Security Services. Need for information security. widespread use of data processing equipment: computer security

ECE 646 - Lecture 1. Security Services. Need for information security. widespread use of data processing equipment: computer security ECE 646 - Lecture 1 Security Services Need for information security widespread use of data processing equipment: computer security widespread use of computer networks and distributed computing systems:

More information

Multi-Factor Authentication

Multi-Factor Authentication Enhancing network security through the authentication process Multi-Factor Authentication Passwords, Smart Cards, and Biometrics INTRODUCTION Corporations today are investing more time and resources on

More information

Voice Authentication On-Demand: Your Voice as Your Key

Voice Authentication On-Demand: Your Voice as Your Key Voice Authentication On-Demand: Your Voice as Your Key Paul Watson, Vice President Relationship Technology Management Voice Search Conference March 2-4, 2009 Convergys Corporation A Global Leader in Relationship

More information

SAML for EPCS (Electronic Prescription of Controlled Substances)

SAML for EPCS (Electronic Prescription of Controlled Substances) SAML for EPCS (Electronic Prescription of Controlled Substances) Discussion Slides for review in the OASIS Security Services (SAML) TC August, 2014 DEA Regulation Compliance with New York s istop law-

More information

ESET Secure Authentication Java SDK

ESET Secure Authentication Java SDK ESET Secure Authentication Java SDK Getting Started Guide Document Version 1.0 ESET Secure Authentication Java SDK 2 Introduction This document details what is required to add a second authentication factor

More information

User Authentication Guidance for IT Systems

User Authentication Guidance for IT Systems Information Technology Security Guideline User Authentication Guidance for IT Systems ITSG-31 March 2009 March 2009 This page intentionally left blank March 2009 Foreword The User Authentication Guidance

More information

Biometric SSO Authentication Using Java Enterprise System

Biometric SSO Authentication Using Java Enterprise System Biometric SSO Authentication Using Java Enterprise System Edward Clay Security Architect edward.clay@sun.com & Ramesh Nagappan CISSP Java Technology Architect ramesh.nagappan@sun.com Agenda Part 1 : Identity

More information

Federal Reserve Bank of Dallas. September 14, 2001 SUBJECT. Guidance on Authentication in Electronic Banking DETAILS

Federal Reserve Bank of Dallas. September 14, 2001 SUBJECT. Guidance on Authentication in Electronic Banking DETAILS ll K Federal Reserve Bank of Dallas DALLAS, TEXAS 75265-5906 September 14, 2001 Notice 01-67 TO: The Chief Executive Officer of each financial institution and others concerned in the Eleventh Federal Reserve

More information

Multifactor Authentication August 10, 2006

Multifactor Authentication August 10, 2006 m-hoesing@cox.net (402) 981-7747 Multifactor Authentication August 10, 2006 Str0nGp_w Meeting OCC 2005-35 Requirements for Multifactor Authentication on ebanking Applications Standard disclaimer, I never

More information

U.S. DEPARTMENT OF EDUCATION

U.S. DEPARTMENT OF EDUCATION U.S. DEPARTMENT OF EDUCATION STANDARDS FOR ELECTRONIC SIGNATURES IN ELECTRONIC STUDENT LOAN TRANSACTIONS April 30, 2001 (Revised as of July 25, 2001) PURPOSE This document establishes standards regarding

More information

CitiDirect BE. Getting Started Kit. Solution Corporate and Public Sector Clients in Singapore. Welcome to CitiDirect BE!

CitiDirect BE. Getting Started Kit. Solution Corporate and Public Sector Clients in Singapore. Welcome to CitiDirect BE! SM CitiDirect BE Getting Started Kit Solution Corporate and Public Sector Clients in Singapore Welcome to CitiDirect BE! CitiDirect BE is the evolution of CitiDirect Online Banking (CitiDirect). New user-friendly

More information

3D Secure Code: Shop Safely Online

3D Secure Code: Shop Safely Online 1 2 3D Secure Code: Shop Safely Online Societe Generale Expressbank offers its clients a new functionality for cardholder authentication developed in cooperation with the international card organizations

More information

Online Cash Management Security: Beyond the User Login

Online Cash Management Security: Beyond the User Login Online Cash Management Security: Beyond the User Login Sonya Crites, CTP, SunTrust Anita Stevenson-Patterson, CTP, Manheim February 28, 2008 Agenda Industry Trends Government Regulations Payment Fraud

More information

Strong Authentication. Securing Identities and Enabling Business

Strong Authentication. Securing Identities and Enabling Business Strong Authentication Securing Identities and Enabling Business Contents Contents...2 Abstract...3 Passwords Are Not Enough!...3 It s All About Strong Authentication...4 Strong Authentication Solutions

More information

ISO 27000 Information Security Management Systems Professional

ISO 27000 Information Security Management Systems Professional ISO 27000 Information Security Management Systems Professional Professional Certifications Sample Questions Sample Questions 1. A single framework of business continuity plans should be maintained to ensure

More information

Internet Banking Authentication Guidance is Out

Internet Banking Authentication Guidance is Out Brace Yourself: Updated d FFIEC Internet Banking Authentication Guidance is Out October 13, 2011 Paul Rainbow, Manager David Dyk, Manager 1 The material appearing in this presentation is for informational

More information

Improving Online Security with Strong, Personalized User Authentication

Improving Online Security with Strong, Personalized User Authentication Improving Online Security with Strong, Personalized User Authentication July 2014 Secure and simplify your digital life. Table of Contents Online Security -- Safe or Easy, But Not Both?... 3 The Traitware

More information