Is the Device User the Device Owner? A paper prepared for Biometrics UnPlugged: Mobility Rules Executive Summit - Tampa Monday, September 16, 2013

Size: px
Start display at page:

Download "Is the Device User the Device Owner? A paper prepared for Biometrics UnPlugged: Mobility Rules Executive Summit - Tampa Monday, September 16, 2013"

Transcription

1 Is the Device User the Device Owner? A paper prepared for Biometrics UnPlugged: Mobility Rules Executive Summit - Tampa Monday, September 16, 2013 Rod Beatson President, Transaction Security, Inc. Rod.Beatson@crypto-sign.com ABSTRACT This paper considers the technology and application of biometrics to authenticate users of mobile devices prior to and during use: a) To gain access to the device immediately after power-up. b) To release complex passwords without the need to remember or enter them. c) To gain trusted access to enterprise Networks d) To protect sensitive applications running on the device e) To provide secure identity credentials to relying parties f) To use the mobile device to store an encrypted local template and to perform biometric matching g) To encrypt sensitive data stored on the device. h) To sign financial transactions and documents using a secure electronic signature with an ink-onpaper look. It will also discuss the use of mobile biometrics: a) Within the context of server-based biometric authentication including the cloud. b) Within the context of NSTIC and the IDESG c) Within the context of emerging NIAP Protected Profiles for Mobile Devices d) Within the context of NIST Special Publications It will discuss some biometric modalities and their applicability for these applications and in particular how the behavioral Signature/Sign modality is very suited to them. It will establish the importance of providing strong assurance that the device owner is the device user and conclude that a biometric method (used alongside a pass code for higher security) is an effective way to provide that assurance. NOTE: The Biometric Consortium describes biometrics as automated methods of recognizing a person based upon a physiological or behavioral characteristic. This definition has remained broadly consistent since 1987 when the first ANSI Biometric terminology standard was created. The use of Behavioral biometrics generally involves measuring time-dependent events in place of, or in addition to, physiological characteristics from modalities involving writing, typing or voice (see ISO/IEC JTC1 SC Part 1) 1. UNLOCKING THE MOBILE DEVICE This is the first operation that the user undertakes after power-up and it is vitally important for the security of further operations and transactions carried out on the device, that this operation establishes the owner (or authorized user) as the actual user of the device. Irrespective of the sophistication of encryption schemes employed on the device, user entry of Passwords, Pass codes or PIN s does not Page 1

2 establish that link and if an unauthorized user gains access it could become a personal and/or a corporate disaster. The use of biometrics in conjunction with a Pass code or PIN can create much more assurance that the device user is, in fact, the device owner or authorized user as well as providing the security base for encryption and future transactions. Of course the way in which the PIN (to fix ideas) is used with the biometric sample and template is all important. 2. HOW CAN WE PROTECT ACCESS AND DEVICE DATA IN A SECURE MANNER? 5% of mobile devices are lost or stolen each year. Therefore there can be little certainty that characters entered into the device are being entered by the owner or by the authorized user. Of course, it is not only important to restrict normal access to the correct individual, it is also important to ensure that sensitive device data at rest (DAR) - including any biometric template stored on the device - is not exposed by unfriendly forensic methods. The only way to accomplish this is by encrypting the data with complex keys. We will now explain how Encryption and Biometrics can work hand in hand to accomplish secure access and secure DAR as well as providing for secure Network access and signature-bearing transactions all without the need to remember and enter complex passwords. The object of this process is to provide a very high level of assurance that transactions carried out on the device are those of the owner/authorized user. In addition we protect the DAR, including any on-board local biometric template, from exposure through strong encryption. We can accomplish this by obfuscating and storing complex Passwords so that they can later be de-obfuscated and released to authenticate transactions of all kinds and encrypt appropriate data. This also relieves the user from the need to remember and enter complex passwords for device unlock, for Network authentication for Open Authentication and for single sign-on for Web access. One of NIST s recommendations in SP see below is to use a consistent hardware root from device hardware components as the basis for encryption to avoid software processes being compromised by malicious code. An early prototype of some of this methodology using the UUID as a hardware root was implemented some time ago on a Windows Mobile Device using the Crypto-Sign ( signature/sign biometric modality, which uses, as the biometric sample, a secret sign submitted on the device with inking inhibited. Please see: A further (early) prototype was demonstrated at the Mobility for Defense event in Crystal City in December, The user-friendly combination of the secret sign and the PIN meets FIPS 140/2 level 3 authentication requirements limiting the probability of access by chance to less than one in a million and, we believe, makes a successful brute force attack extremely difficult because of the need to submit a biometric sample (as well as a PIN) for every attempt. In actual fact, though, the UUID can be changed by a malicious actor and so a more reliable hardware root needs to be engineered. The biometric modality is immaterial to this methodology, although some modalities are more practical than others for mobile devices. To fix the context we will discuss an implementation using the Crypto- Sign ( signature/sign method using a stylus or a finger to generate the biometric sample and provide for a very low-cost solution. The behavioral nature of the Crypto-Sign biometric technology means that, in the very unlikely event of compromise, a new sign can easily be re-enrolled. The complex password can be changed easily at any time without having to remember and enter the old one. Figure 1 below shows the logic at a high level. Page 2

3 Figure 1 - A Biometric Password Generator - Operational Schematic A. REGISTRATION & ENROLLMENT - Patent-Pending method covering the use of general biometric technologies for password generation and transaction security Enter Biometric Samples Feature Extraction & Matching Enter Authentic Signature Sequential (x,y) data Generate Device Hardware Root Enter Complex Password Form Biometric Template, including authentic signature Calculate Very Strong Encryption Keys for Template and Passwords Calculate & Store Obfuscated Passwords Enter User Chosen PIN Encrypt & Store Biometric Template Including Authentic Signature/Credential B. AUTHENTICATION AND PASSWORD GENERATION/RELEASE ( Patent Pending) Enter Biometric Sample Extract Features Enter PIN Generate Device Hardware Root Calculate Template Decryption Key Decrypt Biometric Template Match Features to Template Yes Generate & Release Password to Device OS or for SSL/Network Access. Update & Encrypt Biometric Template. Delete Previous Template Good Match? Normal Processing Device Data En/Decryption Network/Web Authentication Auth. Sig./Credential Release Application Protection No Failure Action Page 3

4 A. REGISTRATION & ENROLLMENT - This sets the process up for seamless operation during the authentication process. The functionality here is to: a) Collect a consistent set of biometric samples that can be used to form the biometric template (signature/sign or other modality) and form the initial template. Various in-built tests are conducted on the data to ensure consistency and a sufficient level of complexity. b) Choose and enter a quality authentic electronic signature, with an ink-on paper look (or some other credential) that may be used later to submit to a relying party. Several attempts may be required and the user is prompted to accept or re-sign after each attempt until a quality authentic signature is attained. This signature will be the one released to future signaturebearing transactions e.g. healthcare/financial transactions. The format is a set of sequential (x,y) data, which are stored with the template in encrypted form. It is possible for styli that provide a pressure value to use this to provide variations in the thickness of the stroke but the process does not rely on these data being available. c) A value, rooted in the device hardware, is then calculated. d) Choose and enter complex passwords (enterprise or user/process defined) that meet certain minimum standards of complexity. e) A user-chosen PIN is then entered. f) These external data, suitably transformed are then used to: i. Calculate a very strong encryption key for the biometric template ii. Calculate (and store in NV storage) obfuscated passwords iii. Encrypt and store the biometric template iv. Protect sensitive device data at rest B. AUTHENTICATION No entry of complex Password required. The authentication process uses a biometric sample from the user together with PIN entry as follows: a) Capture the biometric sample and PIN b) Generate the template encryption key and decrypt the biometric template c) Match the features extracted from the biometric sample with the biometric template d) De-obfuscate the password e) Responsive to a good match, release the password to the authentication system, or for encryption purposes. C. OTHER FUNCTIONALITY The same process can be used to: a) Encrypt and protect sensitive device data at rest b) Release passwords for Network/Web access and/or for the SSL c) Protect access to sensitive device applications. d) Provide a trusted signature always the same one - with an ink on paper look (or other personal credentials) for financial transactions and other credential-based transactions e.g. in Healthcare, Financial Transactions and Contractual Agreements. This process is dependent upon the authentication and encryption processes executing in the device and implies operating system/model-specific solutions. A description of the obfuscation/de-obfuscation process can be obtained from info@crypto-sign.com. The process is an example of the more general patent-pending methodology described at: Parser?Sect1=PTO2&Sect2=HITOFF&p=1&u=%2Fnetahtml%2FPTO%2Fsearchbool.html&r=2&f=G&l=50&co1=AND&d=PG01&s1=Beatson.IN.&s2=Signature&OS=IN/Beatson+AND+Sig nature&rs=in/beatson+and+signature. Page 4

5 If this biometric procedure were executed in a dedicated on-board device like an ASIC, full hardwarerooted encryption (as opposed to using the generated Device UUID or similar components) would be possible. The solution would then be more operating system independent, it would display consistent software behavior and it would be more secure as a result. The Trusted Computer Group, with its Trusted Partner Module (TPM) goes some way towards this objective but the relationship between the Module and the biometric process is unclear, especially for mobile devices. 3. TRUST GENERATION So how is trust generated to relying parties? The objective of the system is to generate a complex password, which can feed into the Secure Socket Layer and provide the same level of trust with the added advantage that there is assurance that the owner or authorized user actually conducted the transaction and the generated encryption keys, which rely on the generated password, can be as complex as required for the security required all without the need to remember or enter the complex passwords. In addition, since the biometric template is stored on the device, its compromise will not lead to the compromise of other user templates. Trust can further be increased by the supply of a credential supplied from the encrypted data stored on the device. An example of such a credential might be the authentic signature of the user, stored in encrypted, vectored image format with the biometric template and released only upon a successful match. This signature in vector image form, would have the benefit of always being the same and for certain applications (e.g. payment card transactions) could be compared by the relying party, with previous signatures for extra assurance. In addition, a Trust Mark could be associated with the whole process. 5. SERVER-BASED MODELS A number of companies are developing/marketing server based authentication models (including cloud based models). The basis of these technologies is that after biometric sample capture, feature extraction and decision-making takes place out of band on an Authentication Server which delivers the authentication message, along with appropriate credentials, back to the relying party. These systems rely upon a Trust Framework to provide assurance to the relying party that authentication has really taken place and to deliver the appropriate credentials (possibly from a Credential provider). Some of these systems are based upon NSTIC (National Strategy for Trusted Identities in Cyberspace) principles and the IDESG (Identity Ecosystem Steering Group) which is implementing the NSTIC strategy. Currently, there are numerous initiatives within the IDESG which is aiming to eliminate passwords. While this is a laudable goal, it is not clear they really mean eliminate because passwords are used regularly to generate encryption keys. It is the view of this author that what the IDESG really wants to do is to remove the need for users to remember and enter complex passwords, especially on these small devices. This process accomplishes this IDESG objective. Generally speaking there is a level of discomfort, rooted in privacy concerns (probably the top priority of the IDESG) with large databases of personal information (e.g. biometric templates). This is to a certain extent caused by unfortunate experiences associated with credit card and social security number databases, which have been hacked regularly over the years leading to payment card fraud and Identity theft. However, for those organizations, not so concerned about these matters and for smaller applications and data bases, the server-based model will work well and there are many applications that could and will use it. One of the advantages of the password generation model with local templates, described above, is that the template is confined to the device and the responsibility for its security devolves back to the user, where it belongs. This concept is certainly in line with the IDESG principle of preserving privacy. The Page 5

6 password generation methodology achieves this objective at power-up and can be extended to generate encryption keys and to secure applications and transactions as outlined in Figure 1 above. 6. BIOMETRIC MODALITIES The best known biometric modality, the fingerprint has been the focus of many organizations that are addressing mobile device security with biometrics. Signature/Sign (Crypto-Sign), Voice, Face and Iris are others. A few years ago AT&T conducted an independent evaluation of several biometric technologies for mobile devices, including Crypto-Sign (which they called Vector Signature) and based upon the matrix below (re-published from their Webinar on the subject) they came to the conclusion that: 1) Biometrics offer superior security, excellent usability, and moderate cost as compared with other authentication technologies. 2) Of the biometric technologies currently available on mobile devices, vector signature stands out for its ease of use, low cost, and high security. 3) Of the biometric technologies in development for mobile devices, only iris recognition compares to vector signature. 4) Enterprises are encouraged to add biometrics through third party solutions. Comparison of Biometric Technologies Characteristic Password Card or "Token" Finger Print Iris Facial Voice Signature Low or no additional hardware costs Yes No Varies Yes Yes Yes Yes Versatile hardware (used for other purposes) Yes No Yes Yes Yes Yes Yes Multiple hardware vendors Yes Yes Yes Yes Yes Yes Yes Hard to crack No Yes Varies Yes Varies Varies Yes Can't be lost or stolen No No Varies Yes Yes Yes Yes Can't be forgotten No No Yes Yes Yes Yes Yes Can't be copied No Varies Varies Yes Varies No Yes User-friendly No No Yes Yes Yes Yes Yes Currently available for mobile devices Yes Yes Yes No No Yes Yes Page AT&T Knowledge Ventures. All rights reserved. Page 6

7 7. INDUSTRY PUBLICATIONS AND INITIATIVES INCITS/NIST/NIAP INCITS (International Committee for Information Technology Standards), through its M1 Biometrics Committee has prosecuted a number of projects to ANSI status and these have been further prosecuted to ISO/IEC status - namely ISO/IEC JTC1 SC parts 1-n, which deal with a standardized format for biometric data exchange aimed at interoperability between vendors for particular modalities and, with associated CBEFF and BioAPI standards, define how best to communicate these data securely. NIST has published numerous Documents addressing many aspects of biometric systems and has concentrated recently on mobile device security Guidelines. A number of these publications are relevant: NIST SP This document is entitled Security and Privacy Controls for Federal Information Systems and Organizations. This document explains where biometric authentication is used as an individual authentication means. Version 4 includes comments on Privacy aspects NIST Electronic Authentication Guideline SP Extract This document supports the use of biometrics to unlock conventional authentication tokens. So we can infer that unlocking a password is supported by the document. NIST Special Publication This document is entitled Specification for WS-Biometric Devices (WS-BD) and is appropriate for companies developing Web Service-based biometric models. FIPS Authentication Requirements. This document is mainly about Encryption modules but it does say the following about Authentication. The strength of the authentication mechanism shall conform to the following specifications: For each attempt to use the authentication mechanism, the probability shall be less than one in 1,000,000 that a random attempt will succeed or a false acceptance will occur (e.g., guessing a password or PIN, false acceptance error rate of a biometric device, or some combination of authentication methods). For multiple attempts to use the authentication mechanism during a one-minute period, the probability shall be less than one in 100,000 that a random attempt will succeed or a false acceptance will occur. Feedback of authentication data to an operator shall be obscured during authentication (e.g., no visible display of characters when entering a password). Feedback provided to an operator during an attempted authentication shall not weaken the strength of the authentication mechanism. Page 7

8 FIPS PUB Personal Identity Verification (PIV) of Federal Employees and Contractors. This document addresses the PIV (CAC) card issued by the Government and the use of biometrics in relation to it NIST Special Publication This document goes into much more detail with regard to the use of biometrics with the Government PIV card. NIST Special Publication This document is specifically concerned with managing the security of the Mobile Device in the Enterprise. It points back to SP but otherwise does not mention biometrics specifically. NIST Special Publication This document is entitled Recommendation for Password-Based Key Derivation. It does not mention biometrics but does provide the basis for using a Password, which could have been generated via biometrics, for encryption key derivation. Special Publication This document is entitled Guidelines on Hardware-Rooted Security in Mobile Devices. It does not mention biometrics but is instructive in explaining how this significantly reduces the threat of malware affecting secure operation of the mobile device NIAP The National Information Assurance Program has recently turned its attention to Mobile Device Security and is in the process of generating a number of Protection Profiles for Mobile Devices. These Profiles lay down security properties to which the mobile devices must conform and describe tests which must be passed for compliance - and hence adoption for DoD and Government use. These Profiles, particularly relevant to the Mobile Device Management companies, are much concerned with encryption and barely mention the use of biometrics. The main comment about biometrics is: If the product supports additional forms of authentication, such as a raw key stored on an external token or biometrics, and if the product uses these factors to derive KEKs, these additional authentication factors shall be conditioned to have size equal to the size of the KEK derived by the Password Authorization Factor and shall be used in conjunction with the KEK derived from the Password Authorization Factor. NB a KEK is a Key Encryption Key This will be interpreted in different ways but the bottom line appears to be that biometrics as a means of authentication together with the derivation of key encryption keys, must be of sufficient size - whatever that means. The use of biometrics for device unlock does not seem to be addressed in the documents and this suggests it is left to the manufacturers, the carriers and 3 rd party ISV s like the MDM s. 8. CONCLUSIONS 1. The use of biometrics based upon local encrypted templates stored on the mobile device enables the device user to be associated with the device owner with a high degree of assurance. 2. The use of a PIN or pass code with the biometric test increases this assurance. Page 8

9 3. 1 and 2 above in conjunction can be used securely to generate passwords for Device Unlock, encryption, Network Authentication, Web Access, Application Protection, and Transaction Security. 4. The ability to release a trusted electronic signature with an ink-on-paper look to a relying party has many important implications for mobile payments and healthcare related transactions. 5. This process puts the responsibility for template security onto the device owner. In this scenario user template compromise would not lead to the compromise of other users templates - so it enhances general user privacy. 6. This device-specific solution would have a more secure hardware-root and would be more widely applicable if it were implemented in an on-board chip. 7. Web Service models provide for more generic and less device specific solutions but rely upon larger databases of templates, with attendant security issues. 8. For really high security and for DoD/Government systems, developers should evaluate NIAP Protection Profile schemes, however, these do not address device unlock. 9. DEVELOPMENT TSI is interested in discussing the development and marketing of mobile device biometric systems based upon the methods outlined in this document. Please contact Rod Beatson, TSI President if you would like to discuss opportunities. Rod Beatson Rod.Beatson@crypto-sign.com September 2013 Page 9

Biometrics and National Strategy for Trusted Identities in Cyberspace Improving the Security of the Identity Ecosystem September 19

Biometrics and National Strategy for Trusted Identities in Cyberspace Improving the Security of the Identity Ecosystem September 19 Biometrics and National Strategy for Trusted Identities in Cyberspace Improving the Security of the Identity Ecosystem September 19 Andrew Sessions, Abel Sussman Biometrics Consortium Conference Agenda

More information

Multi-Factor Authentication Protecting Applications and Critical Data against Unauthorized Access

Multi-Factor Authentication Protecting Applications and Critical Data against Unauthorized Access Multi-Factor Authentication Protecting Applications and Critical Data against Unauthorized Access CONTENTS What is Authentication? Implementing Multi-Factor Authentication Token and Smart Card Technologies

More information

Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government

Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government Digital Identity & Authentication Directions Biometric Applications Who is doing what? Academia, Industry, Government Briefing W. Frisch 1 Outline Digital Identity Management Identity Theft Management

More information

Application-Specific Biometric Templates

Application-Specific Biometric Templates Application-Specific Biometric s Michael Braithwaite, Ulf Cahn von Seelen, James Cambier, John Daugman, Randy Glass, Russ Moore, Ian Scott, Iridian Technologies Inc. Introduction Biometric technologies

More information

Moving to Multi-factor Authentication. Kevin Unthank

Moving to Multi-factor Authentication. Kevin Unthank Moving to Multi-factor Authentication Kevin Unthank What is Authentication 3 steps of Access Control Identification: The entity makes claim to a particular Identity Authentication: The entity proves that

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 10 Authentication and Account Management

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 10 Authentication and Account Management Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 10 Authentication and Account Management Objectives Describe the three types of authentication credentials Explain what single sign-on

More information

Advanced Authentication

Advanced Authentication White Paper Advanced Authentication Introduction In this paper: Introduction 1 User Authentication 2 Device Authentication 3 Message Authentication 4 Advanced Authentication 5 Advanced Authentication is

More information

Standards for Identity & Authentication. Catherine J. Tilton 17 September 2014

Standards for Identity & Authentication. Catherine J. Tilton 17 September 2014 Standards for Identity & Authentication Catherine J. Tilton 17 September 2014 Purpose of these standards Wide deployment of authentication technologies that may be used in a global context is heavily dependent

More information

October 2014 Issue No: 2.0. Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services

October 2014 Issue No: 2.0. Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services October 2014 Issue No: 2.0 Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services Good Practice Guide No. 44 Authentication and Credentials for use with HMG Online Services

More information

Published International Standards Developed by ISO/IEC JTC 1/SC 37 - Biometrics

Published International Standards Developed by ISO/IEC JTC 1/SC 37 - Biometrics Published International Standards Developed by ISO/IEC JTC 1/SC 37 - Biometrics Revised October 25, 2007 These standards can be obtained (for a fee) at ANSI s estandards Store: http://webstore.ansi.org/

More information

Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means.

Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means. Definition Biometrics is the use of physiological and/or behavioral characteristics to recognize or verify the identity of individuals through automated means. Description Physiological biometrics is based

More information

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS

KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS KEYSTROKE DYNAMIC BIOMETRIC AUTHENTICATION FOR WEB PORTALS Plurilock Security Solutions Inc. www.plurilock.com info@plurilock.com 2 H IGHLIGHTS: PluriPass is Plurilock static keystroke dynamic biometric

More information

Two-Factor Authentication and Swivel

Two-Factor Authentication and Swivel Two-Factor Authentication and Swivel Abstract This document looks at why the username and password are no longer sufficient for authentication and how the Swivel Secure authentication platform can provide

More information

Opinion and recommendations on challenges raised by biometric developments

Opinion and recommendations on challenges raised by biometric developments Opinion and recommendations on challenges raised by biometric developments Position paper for the Science and Technology Committee (House of Commons) Participation to the inquiry on Current and future

More information

Device-Centric Authentication and WebCrypto

Device-Centric Authentication and WebCrypto Device-Centric Authentication and WebCrypto Dirk Balfanz, Google, balfanz@google.com A Position Paper for the W3C Workshop on Web Cryptography Next Steps Device-Centric Authentication We believe that the

More information

A Security Survey of Strong Authentication Technologies

A Security Survey of Strong Authentication Technologies A Security Survey of Strong Authentication Technologies WHITEPAPER Contents Introduction... 1 Authentication Methods... 2 Classes of Attacks on Authentication Mechanisms... 5 Security Analysis of Authentication

More information

IDRBT Working Paper No. 11 Authentication factors for Internet banking

IDRBT Working Paper No. 11 Authentication factors for Internet banking IDRBT Working Paper No. 11 Authentication factors for Internet banking M V N K Prasad and S Ganesh Kumar ABSTRACT The all pervasive and continued growth being provided by technology coupled with the increased

More information

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics

HIPAA Security. 4 Security Standards: Technical Safeguards. Security Topics HIPAA Security S E R I E S Security Topics 1. Security 101 for Covered Entities 2. Security Standards - Administrative Safeguards 3. Security Standards - Physical Safeguards 4. Security Standards - Technical

More information

Enhancing Organizational Security Through the Use of Virtual Smart Cards

Enhancing Organizational Security Through the Use of Virtual Smart Cards Enhancing Organizational Security Through the Use of Virtual Smart Cards Today s organizations, both large and small, are faced with the challenging task of securing a seemingly borderless domain of company

More information

Applying Cryptography as a Service to Mobile Applications

Applying Cryptography as a Service to Mobile Applications Applying Cryptography as a Service to Mobile Applications SESSION ID: CSV-F02 Peter Robinson Senior Engineering Manager RSA, The Security Division of EMC Introduction This presentation proposes a Cryptography

More information

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device

CHOOSING THE RIGHT PORTABLE SECURITY DEVICE. A guideline to help your organization chose the Best Secure USB device CHOOSING THE RIGHT PORTABLE SECURITY DEVICE A guideline to help your organization chose the Best Secure USB device Introduction USB devices are widely used and convenient because of their small size, huge

More information

Building Secure Multi-Factor Authentication

Building Secure Multi-Factor Authentication Building Secure Multi-Factor Authentication Three best practices for engineering and product leaders Okta Inc. I 301 Brannan Street, Suite 300 I San Francisco CA, 94107 info@okta.com I 1-888-722-7871 Introduction

More information

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201.

GOALS (2) The goal of this training module is to increase your awareness of HSPD-12 and the corresponding technical standard FIPS 201. PERSONAL IDENTITY VERIFICATION (PIV) OVERVIEW INTRODUCTION (1) Welcome to the Homeland Security Presidential Directive 12 (HSPD-12) Personal Identity Verification (PIV) Overview module, designed to familiarize

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

Aadhaar. Security Policy & Framework for UIDAI Authentication. Version 1.0. Unique Identification Authority of India (UIDAI)

Aadhaar. Security Policy & Framework for UIDAI Authentication. Version 1.0. Unique Identification Authority of India (UIDAI) Aadhaar Security Policy & Framework for UIDAI Authentication Version 1.0 Unique Identification Authority of India (UIDAI) Table of Contents ACRONYMS AND TERMS... 3 1. INTRODUCTION... 4 2. SECURITY CONSIDERATION...

More information

BIOMETRIC AUTHENTICATION SECURITY AND USABILITY

BIOMETRIC AUTHENTICATION SECURITY AND USABILITY BIOMETRIC AUTHENTICATION SECURITY AND USABILITY Václav Matyáš and Zdeněk Říha Faculty of Informatics, Masaryk University Brno, Czech Republic {matyas, zriha} @fi.muni.cz Abstract We would like to outline

More information

This method looks at the patterns found on a fingertip. Patterns are made by the lines on the tip of the finger.

This method looks at the patterns found on a fingertip. Patterns are made by the lines on the tip of the finger. According to the SysAdmin, Audit, Network, Security Institute (SANS), authentication problems are among the top twenty critical Internet security vulnerabilities. These problems arise from the use of basic

More information

ADVANCE AUTHENTICATION TECHNIQUES

ADVANCE AUTHENTICATION TECHNIQUES ADVANCE AUTHENTICATION TECHNIQUES Introduction 1. Computer systems and the information they store and process are valuable resources which need to be protected. With the current trend toward networking,

More information

Audio: This overview module contains an introduction, five lessons, and a conclusion.

Audio: This overview module contains an introduction, five lessons, and a conclusion. Homeland Security Presidential Directive 12 (HSPD 12) Overview Audio: Welcome to the Homeland Security Presidential Directive 12 (HSPD 12) overview module, the first in a series of informational modules

More information

An Enhanced Countermeasure Technique for Deceptive Phishing Attack

An Enhanced Countermeasure Technique for Deceptive Phishing Attack An Enhanced Countermeasure Technique for Deceptive Phishing Attack K. Selvan 1, Dr. M. Vanitha 2 Research Scholar and Assistant Professor, Department of Computer Science, JJ College of Arts and Science

More information

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT

Part I. Universität Klagenfurt - IWAS Multimedia Kommunikation (VK) M. Euchner; Mai 2001. Siemens AG 2001, ICN M NT Part I Contents Part I Introduction to Information Security Definition of Crypto Cryptographic Objectives Security Threats and Attacks The process Security Security Services Cryptography Cryptography (code

More information

Multi-factor authentication

Multi-factor authentication CYBER SECURITY OPERATIONS CENTRE (UPDATED) 201 (U) LEGAL NOTICE: THIS PUBLICATION HAS BEEN PRODUCED BY THE DEFENCE SIGNALS DIRECTORATE (DSD), ALSO KNOWN AS THE AUSTRALIAN SIGNALS DIRECTORATE (ASD). ALL

More information

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure)

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure) Cryptelo Drive Cryptelo Drive is a virtual drive, where your most sensitive data can be stored. Protect documents, contracts, business know-how, or photographs - in short, anything that must be kept safe.

More information

22 nd NISS Conference

22 nd NISS Conference 22 nd NISS Conference Submission: Topic: Keywords: Author: Organization: Tutorial BIOMETRICS - DEVELOPING THE ARCHITECTURE, API, ENCRYPTION AND SECURITY. INSTALLING & INTEGRATING BIOMETRIC SYSTEMS INTO

More information

Entrust IdentityGuard

Entrust IdentityGuard +1-888-437-9783 sales@identisys.com IdentiSys.com Distributed by: Entrust IdentityGuard is an award-winning software-based authentication enterprises and governments. The solution serves as an organization's

More information

CoSign by ARX for PIV Cards

CoSign by ARX for PIV Cards The Digital Signature Company CoSign by ARX for PIV Cards Seamless and affordable digital signature processes across FIPS 201-compliant systems Introduction to Personal Identity Verification (PIV) In response

More information

Practical Challenges in Adopting PIV/PIV-I

Practical Challenges in Adopting PIV/PIV-I UNCLASSIFIED Practical Challenges in Adopting PIV/PIV-I Hank Morris UNCLASSIFIED 2 UNCLASSIFIED // FOUO Purpose and Agenda Purpose: Explore the policy, process, and mechanisms to securely leverage biometrics

More information

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006

Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates. September 2006 Card Management System Integration Made Easy: Tools for Enrollment and Management of Certificates September 2006 Copyright 2006 Entrust. All rights reserved. www.entrust.com Entrust is a registered trademark

More information

Salesforce1 Mobile Security Guide

Salesforce1 Mobile Security Guide Salesforce1 Mobile Security Guide Version 1, 1 @salesforcedocs Last updated: December 8, 2015 Copyright 2000 2015 salesforce.com, inc. All rights reserved. Salesforce is a registered trademark of salesforce.com,

More information

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords

WHITE PAPER AUGUST 2014. Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords WHITE PAPER AUGUST 2014 Preventing Security Breaches by Eliminating the Need to Transmit and Store Passwords 2 WHITE PAPER: PREVENTING SECURITY BREACHES Table of Contents on t Become the Next Headline

More information

Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords. Mika Devonshire Associate Product Manager

Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords. Mika Devonshire Associate Product Manager Mobile Identity: Improved Cybersecurity, Easier to Use and Manage than Passwords Mika Devonshire Associate Product Manager 1 Agenda 2 What is Cybersecurity? Quick overview of the core concepts 3 Cybercrime

More information

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity

CSC 474 -- Network Security. User Authentication Basics. Authentication and Identity. What is identity? Authentication: verify a user s identity CSC 474 -- Network Security Topic 6.2 User Authentication CSC 474 Dr. Peng Ning 1 User Authentication Basics CSC 474 Dr. Peng Ning 2 Authentication and Identity What is identity? which characteristics

More information

Securing Virtual Desktop Infrastructures with Strong Authentication

Securing Virtual Desktop Infrastructures with Strong Authentication Securing Virtual Desktop Infrastructures with Strong Authentication whitepaper Contents VDI Access Security Loopholes... 2 Secure Access to Virtual Desktop Infrastructures... 3 Assessing Strong Authentication

More information

Identity & Privacy Protection

Identity & Privacy Protection Identity & Privacy Protection An Essential Component for a Federated Access Ecosystem Dan Turissini - CTO, WidePoint Corporation turissd@orc.com 703 246 8550 CyberSecurity One of the most serious economic

More information

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008

Contents. Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Identity Assurance (Scott Rea Dartmouth College) IdM Workshop, Brisbane Australia, August 19, 2008 Contents Authentication and Identity Assurance The Identity Assurance continuum Plain Password Authentication

More information

Secure communications via IdentaDefense

Secure communications via IdentaDefense Secure communications via IdentaDefense How vulnerable is sensitive data? Communication is the least secure area of digital information. The many benefits of sending information electronically in a digital

More information

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard

Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands. Ian Wills Country Manager, Entrust Datacard Mobility, Security and Trusted Identities: It s Right In The Palm of Your Hands Ian Wills Country Manager, Entrust Datacard WHO IS ENTRUST DATACARD? 2 Entrust DataCard Datacard Corporation. Corporation.

More information

Two Factor Authentication. Software Version (SV) 1.0

Two Factor Authentication. Software Version (SV) 1.0 Two Factor Authentication Software Version (SV) 1.0 Property of: Worldwide Interactive Services, Inc. 5025 South Orange Avenue Orlando, FL 32809 The data contained in this documentation is PROPRIETARY

More information

Smart Cards and Biometrics in Physical Access Control Systems

Smart Cards and Biometrics in Physical Access Control Systems Smart Cards and Biometrics in Physical Access Control Systems Robert J. Merkert, Sr. Vice President of Sales Americas Biometric Consortium 2005 Conference September 21, 2005 All Company and/or product

More information

Two-Factor Authentication Making Sense of all the Options

Two-Factor Authentication Making Sense of all the Options Two-Factor Authentication Making Sense of all the Options The electronic age we live in is under attack by information outlaws who love profiting from the good record of others. Now more than ever, organizations

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

Announcing Approval of Federal Information Processing Standard (FIPS) Publication 201-2,

Announcing Approval of Federal Information Processing Standard (FIPS) Publication 201-2, This document is scheduled to be published in the Federal Register on 09/05/2013 and available online at http://federalregister.gov/a/2013-21491, and on FDsys.gov Billing Code 3510-13 DEPARTMENT OF COMMERCE

More information

Alternative authentication what does it really provide?

Alternative authentication what does it really provide? Alternative authentication what does it really provide? Steve Pannifer Consult Hyperion Tweed House 12 The Mount Guildford GU2 4HN UK steve.pannifer@chyp.com Abstract In recent years many new technologies

More information

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards

RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards RF-Enabled Applications and Technology: Comparing and Contrasting RFID and RF-Enabled Smart Cards January 2007 Developed by: Smart Card Alliance Identity Council RF-Enabled Applications and Technology:

More information

Odyssey Access Client FIPS Edition

Odyssey Access Client FIPS Edition Odyssey Access Client FIPS Edition Data Sheet Published Date July 2015 Product Overview The need today is greater than ever to ensure that systems are securely configured. Government agencies and secure

More information

GoldKey Software. User s Manual. Revision 7.12. WideBand Corporation www.goldkey.com. Copyright 2007-2014 WideBand Corporation. All Rights Reserved.

GoldKey Software. User s Manual. Revision 7.12. WideBand Corporation www.goldkey.com. Copyright 2007-2014 WideBand Corporation. All Rights Reserved. GoldKey Software User s Manual Revision 7.12 WideBand Corporation www.goldkey.com 1 Table of Contents GoldKey Installation and Quick Start... 5 Initial Personalization... 5 Creating a Primary Secure Drive...

More information

MovieLabs Specification for Enhanced Content Protection Version 1.0

MovieLabs Specification for Enhanced Content Protection Version 1.0 MovieLabs Specification for Enhanced Content Protection Version 1.0 Introduction Digital content distribution technologies are evolving and advancing at a rapid pace. Content creators are using these technologies

More information

The Convergence of IT Security and Physical Access Control

The Convergence of IT Security and Physical Access Control The Convergence of IT Security and Physical Access Control Using a Single Credential to Secure Access to IT and Physical Resources Executive Summary Organizations are increasingly adopting a model in which

More information

Deriving a Trusted Mobile Identity from an Existing Credential

Deriving a Trusted Mobile Identity from an Existing Credential Deriving a Trusted Mobile Identity from an Existing Credential Exploring and applying real-world use cases for mobile derived credentials +1-888-690-2424 entrust.com Table of contents Approval of the mobile

More information

Biometrics for Global Web Authentication: an Open Source Java/J2EE-Based Approach

Biometrics for Global Web Authentication: an Open Source Java/J2EE-Based Approach Biometrics for Global Web Authentication: an Open Source Java/J2EE-Based Approach Ruchir Choudhry ruchirchoudhry@cint.co.in; Abstract. J2EE based Web applications have largely spread over our multiple

More information

Two Factor Authentication for VPN Access

Two Factor Authentication for VPN Access Trends in cloud computing, workforce mobility, and BYOD policies have introduced serious new vulnerabilities for enterprise networks. Every few weeks, we learn about a new instance of compromised security.

More information

High Security Online Backup. A Cyphertite White Paper February, 2013. Cloud-Based Backup Storage Threat Models

High Security Online Backup. A Cyphertite White Paper February, 2013. Cloud-Based Backup Storage Threat Models A Cyphertite White Paper February, 2013 Cloud-Based Backup Storage Threat Models PG. 1 Definition of Terms Secrets Passphrase: The secrets passphrase is the passphrase used to decrypt the 2 encrypted 256-bit

More information

BehavioSec participation in the DARPA AA Phase 2

BehavioSec participation in the DARPA AA Phase 2 BehavioSec participation in the DARPA AA Phase 2 A case study of Behaviometrics authentication for mobile devices Distribution Statement A (Approved for Public Release, Distribution Unlimited) 1 This paper

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

Biometrics in Physical Access Control Issues, Status and Trends White Paper

Biometrics in Physical Access Control Issues, Status and Trends White Paper Biometrics in Physical Access Control Issues, Status and Trends White Paper Authored and Presented by: Bill Spence, Recognition Systems, Inc. SIA Biometrics Industry Group Vice-Chair & SIA Biometrics Industry

More information

Token Security or Just Token Security? A Vanson Bourne report for Entrust

Token Security or Just Token Security? A Vanson Bourne report for Entrust Token Security or Just Token Security? A Vanson Bourne report for Entrust Foreword In 2011, Entrust Inc., an identity-based security company, partnered with respected technology research firm Vanson Bourne

More information

Security in an Increasingly Threatened World. SMS: A better way of doing Two Factor Authentication (2FA)

Security in an Increasingly Threatened World. SMS: A better way of doing Two Factor Authentication (2FA) Security in an Increasingly Threatened World SMS: A better way of doing Two Factor Authentication (2FA) January 2015 The Proliferation of The App World The revolution of the smart phone forever affected

More information

A brief on Two-Factor Authentication

A brief on Two-Factor Authentication Application Note A brief on Two-Factor Authentication Summary This document provides a technology brief on two-factor authentication and how it is used on Netgear SSL312, VPN Firewall, and other UTM products.

More information

Framework for Biometric Enabled Unified Core Banking

Framework for Biometric Enabled Unified Core Banking Proc. of Int. Conf. on Advances in Computer Science and Application Framework for Biometric Enabled Unified Core Banking Manohar M, R Dinesh and Prabhanjan S Research Candidate, Research Supervisor, Faculty

More information

Multi-Factor Authentication of Online Transactions

Multi-Factor Authentication of Online Transactions Multi-Factor Authentication of Online Transactions Shelli Wobken-Plagge May 7, 2009 Agenda How are economic and fraud trends evolving? What tools are available to secure online transactions? What are best

More information

addressed. Specifically, a multi-biometric cryptosystem based on the fuzzy commitment scheme, in which a crypto-biometric key is derived from

addressed. Specifically, a multi-biometric cryptosystem based on the fuzzy commitment scheme, in which a crypto-biometric key is derived from Preface In the last decade biometrics has emerged as a valuable means to automatically recognize people, on the base is of their either physiological or behavioral characteristics, due to several inherent

More information

IDENTITY MANAGEMENT. February 2008. The Government of the Hong Kong Special Administrative Region

IDENTITY MANAGEMENT. February 2008. The Government of the Hong Kong Special Administrative Region IDENTITY MANAGEMENT February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in part without

More information

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance

An Oracle White Paper December 2010. Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance An Oracle White Paper December 2010 Leveraging Oracle Enterprise Single Sign-On Suite Plus to Achieve HIPAA Compliance Executive Overview... 1 Health Information Portability and Accountability Act Security

More information

PRIME IDENTITY MANAGEMENT CORE

PRIME IDENTITY MANAGEMENT CORE PRIME IDENTITY MANAGEMENT CORE For secure enrollment applications processing and workflow management. PRIME Identity Management Core provides the foundation for any biometric identification platform. It

More information

Securing e-government Web Portal Access Using Enhanced Two Factor Authentication

Securing e-government Web Portal Access Using Enhanced Two Factor Authentication Securing e-government Web Portal Access Using Enhanced Two Factor Authentication Ahmed Arara 1, El-Bahlul Emhemed Fgee 2, and Hamdi Ahmed Jaber 3 Abstract This paper suggests an advanced two-factor authentication

More information

Transforming the Customer Experience When Fraud Attacks

Transforming the Customer Experience When Fraud Attacks Transforming the Customer Experience When Fraud Attacks About the Presenters Mike Young, VP, Product Team, Everbank Manages consumers and business banking products, as well as online and mobile banking

More information

Date: Wednesday March 12, 2014 Time: 10:00 am to 2:45 pm ET Location: Virtual Hearing

Date: Wednesday March 12, 2014 Time: 10:00 am to 2:45 pm ET Location: Virtual Hearing Remarks of Catherine Tilton at the Hearing on the National Strategy for Trusted Identities in Cyberspace (NSTIC) held by the Office of the National Coordinator for Health Information Technology Health

More information

Cloud security architecture

Cloud security architecture ericsson White paper Uen 284 23-3244 January 2015 Cloud security architecture from process to deployment The Trust Engine concept and logical cloud security architecture presented in this paper provide

More information

Full Drive Encryption Security Problem Definition - Encryption Engine

Full Drive Encryption Security Problem Definition - Encryption Engine 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 Full Drive Encryption Security Problem Definition - Encryption Engine Introduction for the FDE Collaborative Protection Profiles

More information

Multi-Factor Authentication

Multi-Factor Authentication Enhancing network security through the authentication process Multi-Factor Authentication Passwords, Smart Cards, and Biometrics INTRODUCTION Corporations today are investing more time and resources on

More information

WHITE PAPER. Let s do BI (Biometric Identification)

WHITE PAPER. Let s do BI (Biometric Identification) WHITE PAPER Let s do BI (Biometric Identification) Fingerprint authentication makes life easier by doing away with PINs, passwords and hint questions and answers. Since each fingerprint is unique to an

More information

By Ian Kilpatrick, chairman Wick Hill Group, specialists in secure infrastructure solutions.

By Ian Kilpatrick, chairman Wick Hill Group, specialists in secure infrastructure solutions. FEATURE AUTHENTICATION MARKET UPDATE 1540 words May 07 By Ian Kilpatrick, chairman Wick Hill Group, specialists in secure infrastructure solutions. USummary of feature * Breakdown of network security perimeter.

More information

Cent ralized Out -Of-Band Aut hent ic at ion Syst em. Authentication Security for the 21 st Century

Cent ralized Out -Of-Band Aut hent ic at ion Syst em. Authentication Security for the 21 st Century Cent ralized Out -Of-Band Aut hent ic at ion Syst em Security for the 21 st Century Presented by: Southeast Europe Cybersecurity Conference Sophia, Bulgaria September 8-9, 2003 Introduction Organizations

More information

10 Top Tips for Data Protection in the New Workplace

10 Top Tips for Data Protection in the New Workplace 10 Top Tips for Data Protection in the New Workplace Balancing Workplace Security with Workforce Productivity One of the key things that keeps CIOs awake at night, is worrying about the loss or leakage

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi

Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Smart Card- An Alternative to Password Authentication By Ahmad Ismadi Yazid B. Sukaimi Purpose This paper is intended to describe the benefits of smart card implementation and it combination with Public

More information

solutions Biometrics integration

solutions Biometrics integration Biometrics integration Challenges Demanding access control and identity authentication requirements drive the need for biometrics. Regulations such as Sarbanes-Oxley (SOX), Health Insurance Portability

More information

TrustKey Tool User Manual

TrustKey Tool User Manual TrustKey Tool User Manual 1 Table of Contents 1 Introduction... 5 2 TrustKey Product...6 2.1 TrustKey Tool... 6 2.2 TrustKey function modules...7 2.3 TrustKey using environment...7 3 TrustKey Tool Installation...

More information

Scalable Authentication

Scalable Authentication Scalable Authentication Rolf Lindemann Nok Nok Labs, Inc. Session ID: ARCH R07 Session Classification: Intermediate IT Has Scaled Technological capabilities: (1971 2013) Clock speed x4700 #transistors

More information

Electronic Prescribing of Controlled Substances: Establishing a Secure, Auditable Chain of Trust

Electronic Prescribing of Controlled Substances: Establishing a Secure, Auditable Chain of Trust Electronic Prescribing of Controlled Substances: Establishing a Secure, Auditable Chain of Trust Imprivata Confirm ID and the DEA Interim Final Rule on EPCS Technology requirements to comply with the DEA

More information

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes

AUTHENTIFIERS. Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes AUTHENTIFIERS Authentify Authentication Factors for Constructing Flexible Multi-Factor Authentication Processes Authentify delivers intuitive and consistent authentication technology for use with smartphones,

More information

MOBILE DEVICE SECURITY FOR ENTERPRISES

MOBILE DEVICE SECURITY FOR ENTERPRISES MOBILE DEVICE SECURITY FOR ENTERPRISES Working Draft, Not for Distribution May 8, 2014 mobile-nccoe@nist.gov Certain commercial entities, equipment, or materials may be identified in this document in order

More information

Strong Authentication. Securing Identities and Enabling Business

Strong Authentication. Securing Identities and Enabling Business Strong Authentication Securing Identities and Enabling Business Contents Contents...2 Abstract...3 Passwords Are Not Enough!...3 It s All About Strong Authentication...4 Strong Authentication Solutions

More information

NOAA HSPD-12 PIV-II Implementation October 23, 2007. Who is responsible for implementation of HSPD-12 PIV-II?

NOAA HSPD-12 PIV-II Implementation October 23, 2007. Who is responsible for implementation of HSPD-12 PIV-II? NOAA HSPD-12 PIV-II Implementation What is HSPD-12? Homeland Security Presidential Directive 12 (HSPD-12) is a Presidential requirement signed on August 27, 2004 requiring Federal agencies comply with

More information

Choosing an SSO Solution Ten Smart Questions

Choosing an SSO Solution Ten Smart Questions Choosing an SSO Solution Ten Smart Questions Looking for the best SSO solution? Asking these ten questions first can give your users the simple, secure access they need, save time and money, and improve

More information

The Oracle Mobile Security Suite: Secure Adoption of BYOD

The Oracle Mobile Security Suite: Secure Adoption of BYOD An Oracle White Paper April 2014 The Oracle Mobile Security Suite: Secure Adoption of BYOD Executive Overview BYOD (Bring Your Own Device) is the new mobile security imperative and every organization will

More information

GAO PERSONAL ID VERIFICATION. Agencies Should Set a Higher Priority on Using the Capabilities of Standardized Identification Cards

GAO PERSONAL ID VERIFICATION. Agencies Should Set a Higher Priority on Using the Capabilities of Standardized Identification Cards GAO United States Government Accountability Office Report to Congressional Requesters September 2011 PERSONAL ID VERIFICATION Agencies Should Set a Higher Priority on Using the Capabilities of Standardized

More information