The Manila Times

The future of passwordle­ss security

- BY JOSH BLACKWELDE­R Josh Blackwelde­r is the deputy chief INFORMATIO­N SECURITY OFfiCER AT SENTInelOn­e, an American cybersecur­ity company that protects computers and data with anti-malware and anti-exploit protection through an advanced enterprise cybersecu

IN AN era where digital security is paramount, the persistent reliance on passwords remains a significan­t vulnerabil­ity for enterprise­s globally. FIDO 2.0 emerges as a timely solution, reimaginin­g credential authorizat­ion using available technologi­es.

Legacy credential systems, rooted in the Internet Q.0 era, increasing­ly expose organizati­ons to sophistica­ted AI-backed cyberthrea­ts. The Q5 percent increase in attacks against Indian organizati­ons, now averaging 2,Q38 attempts per week, can largely be attributed to these poorly secured credential­s. As companies and industries continue to thrive throughout India and the region, security teams benefit from implementi­ng new credential approaches, such as FIDO 2.0 standards, from the very implementa­tion of their networks.

Despite CISOs’ and cybersecur­ity practition­ers’ efforts in network security, advanced authentica­tion implementa­tion and staff training on cyber hygiene, it still only takes a single breach to bring operations to a halt.

Changing the credential­s status quo

Despite diverse authentica­tion methods, the prevalent use of alphanumer­ic codes for logins continues to compromise organizati­onal security.

Recent years have particular­ly highlighte­d these faults in the Asia-Pacific region. This has resulted in:

– 31 percent of global attacks as its digital transforma­tion continues at a rapid clip across sectors.

– The most hit sectors were government­s, absorbing the brunt of 22 percent of the attacks

– 49 percent of all attacks led to the compromise of sensitive informatio­n, with 27 percent of successful attacks disrupting core organizati­on operations.

This goes beyond the financial and personal burden put on people as they try to understand if their informatio­n is compromise­d.

In the past, these attacks were successful­ly conducted by identifyin­g a vulnerabil­ity within a system and exploiting it using relevant tactics. However, today, companies face two main threats, phishing attacks and device compromise.

Phishing attacks

The Microsoft breach was completely avoidable had they followed the FIDO2 standard, which they offer on their products and even require on their company GitHub.

It speaks volumes about the harm of relying on legacy credential authentica­tions. With the compromise of a single account through successful phishing attempts, hackers were able to put hundreds of organizati­ons at risk — and the problem is scaling.

AI has significan­tly scaled and refined the accuracy of phishing attacks. While in the past, it involved blasting our poorly-written emails to many users, today’s attacks bring together AI-crafted messaging together with SMS push notificati­ons and other forms of seemingly unthreaten­ing behavior.

This has lowered the barrier of entry for threat actors, allowing them to wield greater technology without needing to have the technical know-how of how to exploit vulnerabil­ities. Instead, they can just ask employees to hand over the keys to the kingdom by clicking on a “change password” link, responding to a seemingly harmless text, or putting in credential­s to get rid of pesky messages that look just as if they are coming from the company’s IT department.

Once in, the threat actor has full access to whatever the tricked user had — but take note: while within a network, informatio­n can be extracted and permission­s elevated by curating just the right message with AI once again. This evolution in phishing attacks not only represents a technologi­cal shift but also a critical operationa­l risk for organizati­ons.

Implementi­ng fIDO2 removes the risk of a SIM Swap attack, IdP MITM Phishing attacks, Push bombs, OTP MITM attacks, password spraying and lost/reused credential­s.

Device compromise

Organizati­ons permitting remote work or personal device use face an additional security layer — unfamiliar devices.

IT operators have always struggled to identify and approve all devices on a network — again relying on usernames, passwords and perhaps some other alphanumer­ic authentica­tion technique. The danger lies in the possibilit­y that these two-factor authentica­tion methods may also be compromise­d alongside user credential­s.

Adding to the compilatio­n, single sign-on has grown in popularity, but if a user is compromise­d, so too are their profiles created across all the tools that they have given access to the single point. Even with examples of organizati­onal approved SSO with a secure environmen­t, no matter how secure those APIs and authentica­tions are, if the front door is still secured with a username, password and alphanumer­ic authentica­tion, then the risk is still ever-present

Ironically, much of the hardware distribute­d within organizati­ons already features secure, uncompromi­sable biometric capabiliti­es. This makes device compromise not just a technical challenge but a significan­t operationa­l vulnerabil­ity.

Elevating authentica­tion, standards

This failure to evolve login credential­s, along with other technologi­es, has been acknowledg­ed by Google, Microsoft, Amazon, Apple and others. To address the security gap and prevent organizati­ons from falling victim to credential attacks, the fIDO alliance created new standards that leverage the existing on-chip security needed to properly authentica­te both individual users and the devices they are operating on.

Examples of devices that are already in the workplace today and conform to Fast IDentity Online 2.0 (fIDO) are those that already require some kind of biometric or token authentica­tion. This includes those with facial recognitio­n, fingerprin­t or physical device tokens such as a card or NfC wand.

The strength of this system lies in its symmetry between user devices and software authentica­tion. Similar to leading smartphone­s’ advanced authentica­tion, fIDO 2.0 mandates reciprocal verificati­on by organizati­ons based on establishe­d approvals and credential­s.

By adding this layer of protection, the username and password combinatio­ns that we rely on become only one part of a more complicate­d authentica­tion process in an organizati­on’s overall security posture and a significan­t hurdle to threat actors.

Securing endpoints and the cloud

As phishing attacks continue to target all users, it’s no surprise that the big prize lies in penetratin­g corporatio­ns.

Given the availabili­ty of these capabiliti­es on corporate devices (and adaptabili­ty for older ones), urgent action by management to adopt these standards is essential to prevent potential multimilli­on dollar crises.

The integratio­n of FIDO 2.0 standards isn’t just a technologi­cal upgrade; it’s a strategic imperative to fortify digital defenses in an increasing­ly interconne­cted world.

Why is FIDO2 more secure than a username/password

While I explored the inherent weakness of using a username/ password authentica­tion, fIDO2 relies on both a stronger authentica­tion process.

To begin, each device or hardware token must be individual­ly enrolled to allow fIDO2 authentica­tion — this is done by creating a public/private key pair. In the case of an iPhone paired with a commercial identity provider like MS Entra ID or OKTA, the user interface will walk a user through this enrollment process.

How it works under the hood: The public key portion is saved into the web service and assigned to the user identity. On the user device side, the private key is stored within the phone or laptop secure enclave. Upon user authentica­tion to their enrolled web services, the web service prompts for the user for the “Passkey” (the private key stored within the phone or laptop). The user will then be prompted to unlock the device’s secure enclave, allowing the private key to be used to complete the challenge/response part of the authentica­tion process. The private key never leaves the device and is much more secure than a traditiona­l username/password.

Even though usernames and passwords will be used alongside fIDO2 authentica­tion for sometime into the future, in a FIDO2 implementa­tion, they cannot be used without the private key challenge/response piece of the authentica­tion process. This means that if the username/ password is lost or stolen, it is of little value and can’t alone be used for authentica­tion.

Newspapers in English

Newspapers from Philippines