Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Security

Businesses Under Pressure To 'Consumerize' Logins (betanews.com) 47

Almost two-thirds (64 percent) of IT leaders say their security teams are considering implementing consumer-grade access to cloud services for employees. From a report: According to the 2018 Identity and Access Management Index from digital security company Gemalto 54 percent of respondents believe that the authentication methods they implement in their businesses are not as good compared to those found on popular sites including Amazon and Facebook. Authentication methods applied in the consumer world can be applied to secure access to enterprise resources 70 percent of IT professionals believe. But despite this, 92 percent of IT leaders express concern about employees reusing personal credentials for work. This comes as 61 percent admit they are still not implementing two-factor authentication to allow access to their network, potentially leaving themselves vulnerable to cyber criminals.
This discussion has been archived. No new comments can be posted.

Businesses Under Pressure To 'Consumerize' Logins

Comments Filter:
  • by Anonymous Coward on Thursday March 08, 2018 @02:08PM (#56228379)
    We need Equifax grade security in the businessplace.
  • Ouch! My brain is inflamed 46% and blood pressure up 18%. Too many numbers! Will someone please translate this for me?

    • Re:please translate (Score:4, Informative)

      by Actually, I do RTFA ( 1058596 ) on Thursday March 08, 2018 @02:29PM (#56228515)

      Will someone please translate this for me?

      IT Professionals are considering using OpenID for access to internal tools, as opposed to rolling their own system. Major benefit, Google/Facebook handles authentication issues, maintenance of 2-factor authentication, etc. Major cost, dependency on Google/Facebook

      • by mysidia ( 191772 )

        Why not have some more OpenID providers that would handle enrollment directly between them and the end user?
        AND let Enterprises choose what providers are acceptable based on what strength of auth. is required ---- Among other things, Mandatory Two-Factor.

      • Worse, if the problem is at Googbook, who are you going to talk to. Neither one of those companies knows anything about customer service.
  • ... most people are dumb! News at 11.
  • by ErichTheRed ( 39327 ) on Thursday March 08, 2018 @02:29PM (#56228513)

    I'm involved in a big cloudification project and there is absolutely pressure to use consumer-grade identity services instead of your own. It's part of the massive responsibility offload that's happening. "Oh, the cloud will do that." "Oh, this SaaS product Just Works (TM)". While this is true in many cases, I highly doubt an IT department in any sort of established company is going to want Facebook to be the _default_ identity provider. I can see a use case where you have essentially "throwaway" users who work for a week or so then disappear...but if your workers generate documents and need access to shared resources, do you really want Facebook or Google knowing what they do with their IDs when logged on?

    As it is now, Amazon, Google, Facebook and Microsoft may very well end up the 4 biggest "keepers of identity" at least in the consumer space. Tech has a way of running in cycles though. I saw a very interesting article a while back that wrote out what I was thinking...everyone is assumed to be a "digital native" and tech genius just because they grew up with the Internet and the smartphone, but the reality is that people actually know way less than they had to in the past. If something isn't more than a few taps and swipes away, most born-on-the-smartphone users are lost.

    • by nnull ( 1148259 )

      This is for places with no well established IT department. Seeing them move to cloud services is really no surprise. There is huge demand for this. And a lot of smaller businesses are going to be encouraged to use cloud services since it does reduce their costs dramatically, because well, no IT person.

      Do they care about who keeps their 'identity'? Most likely not. They don't even know how these computers work or what they do. All they know is they need email.

      And if this doesn't shock you, you should see how

      • by twebb72 ( 903169 )

        This is for places with no well established IT department.

        My company contracts directly with many large/established bay area companies, I can tell you that there is a tremendous amount of pressure for SAML2/OAuth compliant integrations so their saas identity provider can control access and provisioning of users with service providers. They require it these days

  • We do not even have two factor authentication. But even places that do seem to lack the protection mechanisms built into Google or Facebook. You have to admit that a risk based approach, looking at a multitude of factors, is better than a dogmatic approach.

  • You're hired! (Score:5, Insightful)

    by Cajun Hell ( 725246 ) on Thursday March 08, 2018 @02:54PM (#56228687) Homepage Journal

    You're hired, congratulations. Here's a W-4 to fill out. Give it to Julie when you're done and she'll also need to photocopy your driver's license.

    Oh, and you'll need to choose an authentication provider. If you choose Blue Cross for your logins, you get 3% off your first month of health insurance premiums, but if you choose Facebook, you get three months of free TV service. I think Google doesn't have a deal right now, but if you already have an account there, it might be more convenient. Bank of America is a good option too, but the terms are that you have to carry your phone, running their app, everywhere and they'll penalize you with failed logins if you ever turn it off, so don't do that or we'll have no choice to fire you because you have to be able to log in. Subway's login system gets you loyalty points good for lunch purchases; that's a popular one. Southwest gets you a frequent flyer mile with every login. And I'm sure you saw in the news, our PR division said we had to cancel our NRA login agreement but the legislature is probably going to make us undo that in a few weeks.

  • In the real world people store valuable things in massive vaults and guarded with bullets.

    In the fantasy world of the Internet all of the worlds valuables are stored in cardboard boxes in the backrooms of advertising agencies.

    Whether it is the house of cards that is global PKI protecting authentication and integrity of trillions of dollars of commerce or rise of centralized authentication providers the disparity between the value of what is being protected and the resources expended to do the protecting rea

    • by Anonymous Coward

      Stop guarding all your commas in massive vaults.

  • by b0s0z0ku ( 752509 ) on Thursday March 08, 2018 @03:54PM (#56229035)
    Yeesh, not all that hard. (1) Implement a good (SSL-based?) VPN (2) Put anything sensitive behind it for outside access (3) Assuming you're not using 2FA, require a certificate that's additionally encrypted with a strong password to connect (4) Set up clients to limit connection time. (5) Audit logins regularly
  • You know what 2FA does? It annoys people. It inconveniences them. It forces them to jump through hoops to do the simplest of things.

    You what 2Fa doesn't do? It doesn't make things secure. Why? Because the attack vector is no longer a brute force attack on passwords and answers, but a simple email to the person indicating their account has been compromised and they need to input all their information again. Add a link in the email and you now have complete access to the person's account(s), 2FA included.

    • You what 2Fa doesn't do? It doesn't make things secure. Why? Because the attack vector is no longer a brute force attack on passwords and answers, but a simple email to the person indicating their account has been compromised and they need to input all their information again. Add a link in the email and you now have complete access to the person's account(s), 2FA included.

      Clearly I'm missing something here. How would a link in an email get the seed for their TOTP codes? That isn't something that users normally write down somewhere.

      • How would a link in an email get the seed for their TOTP codes?

        Standard phishing. "We see someone's been trying to gain access to your account. Please use the link below to input your username, password and verification questions so we can confirm your identity."

        • Standard phishing. "We see someone's been trying to gain access to your account. Please use the link below to input your username, password and verification questions so we can confirm your identity."

          And then what? The site issues a new TOTP seed? Even so, it's obviously no easier than getting the user's password anyway. It isn't any more vulnerable to phishing attacks, but it makes offline brute force attacks completely useless. That means your account is more secure with a second authentication factor than without one.

          • by imidan ( 559239 )

            And then what?

            The method that's becoming more common is that the scammer calls the user on the phone and asks them to confirm their 2FA verification code. This is particularly easy when the second factor is a crappy phone app. "We're going to send you a verification code by text message. Have you received it yet? Great, go ahead and read that to me."

            People who have set up 2FA at their banks using the phone app are getting owned this way.

            • Code-by-SMS is definitely less effective as a second factor than TOTP. The biggest weakness is being able to social engineer someone at the carrier to redirect the phone number to a different phone. The fact that the code is valid for several minutes also makes it easy to perform the kind of attack you described, though the 30 seconds for TOTP codes is probably still long enough if someone is using it as you read it to them.

              I still maintain that the OP is wrong, though. There's no such thing as perfect s
      • Clearly I'm missing something here. How would a link in an email get the seed for their TOTP codes? That isn't something that users normally write down somewhere.

        Why does it matter? It's game over after a single bogus authentication by imposter. Seeds are irrelevant at that point.

        TOTP is just more traditional token card BS with very same ridiculous attack vectors. OTHER sources of trust are required to secure transport or the system is compromised.

        If you had used a real ZKP based authentication protocol /w binding to smart card/client cert none of this crap would be possible.

    • It is all about incremental improvements: 2FA is an improvement on the "shared secret" model where the end user doesn't have all the pieces to be able to do a login via VPN.

      Of course, good practice would be to change that shared secret periodically... which isn't practical. So, 2FA adds to that increment.

      Social engineering is another problem, but one that you need defense in depth for.

    • You know what 2FA does? It annoys people. It inconveniences them. It forces them to jump through hoops to do the simplest of things.

      You what 2Fa doesn't do? It doesn't make things secure. Why? Because the attack vector is no longer a brute force attack on passwords and answers, but a simple email to the person indicating their account has been compromised and they need to input all their information again. Add a link in the email and you now have complete access to the person's account(s), 2FA included.

      Corporations can actually deploy 2FA properly such that the factors are both meaningful and add to security instead of subtracting from it. They can also leverage secure authentication protocols (e.g. ZKP) and SSO.

      When you use a third party authenticator ZKP goes out the window.

      The problem with Facebook and crew is 2FA is not intended for security it is intended to deal with people who forget their password. So long as the "I forgot my..." backdoor exists "2FA" as actually deployed by a handful of mega co

He has not acquired a fortune; the fortune has acquired him. -- Bion

Working...