How-Risk-Based-Authentication-i-sprint-newSept22

Securing business systems, data, and apps against cyber threats is more challenging than ever—one of the primary reasons is the nature of modern workforces. Hybrid working arrangements and BYOD policies have resulted in employees, business partners, and contractors using a larger number of devices from a disparate variety of locations to connect to networks and access the applications and services needed for their daily work. Verifying user identities while maintaining a strong user experience is essential—read on to find out how risk-based authentication is the future of workplace security.

The Role of Authentication in Workplace Security

Authenticating users helps to protect IT resources (apps and services) from unauthorized access by verifying that users are who they claim to be. It’s hard to downplay the importance of a robust authentication solution in a world where employees, business partners, and contractors connect to company IT resources anytime, anywhere, from a range of different devices. But implementing the right authentication solution is the crux of the challenge in workplace security.

Traditionally, providing the correct pair of username-password credentials was regarded as the main way to authenticate users logging in to a system. However, usernames and passwords are no longer sufficient for verifying identity in a world where there are over 24 billion stolen credentials circulating on the dark web. A threat actor getting their hands on the correct pair of credentials could easily masquerade as a legitimate user.

Passwords get compromised so easily because people tend to select weak passwords and reuse passwords across multiple systems. Even in today’s increasingly cybersecurity-aware world, hackers still manage to gain access to the IT environments and data of high-profile companies simply by logging into accounts that use weak passwords. In fact, June 2022 saw a data extortion group hack multibillion-dollar company AMD by logging into accounts that used passwords such as 123456 and password.

In recognition of the fact that username-password pairs don’t really prove identity anymore, many businesses moved towards multi-factor authentication (MFA). This form of authentication is stronger because it requires users to supply two different categories of information to verify who they are before they get access to IT resources.

One issue that businesses quickly noticed with standard MFA implementations was its lack of context and nuance. With MFA turned on, each user has to supply the correct requested information, usually at the point of login, no matter the context. This one-size fits all approach introduces friction where it’s not needed and leads to unnecessary security risks where more caution is required. Enter risk-based authentication.

What is Risk-Based Authentication?

Risk-based authentication is a way of verifying user identities by adapting the required authentication factors to the risk level of a particular login attempt or other user action. In other words, this type of authentication accounts for context by checking if a login or other access request is unusual and asking for extra information at times.

How Risk-Based Authentication Works

Risk-based authentication typically works by using policy-based rules and/or contextual information to calculate a risk score. Policy-based rules could increase the score in high-risk scenarios, such as any time admin users try to log in to production servers or contractors try to access apps. The contextual factors that contribute to a risk score could include the user’s device, location, time, IP address, and behaviour on a system.

Whatever mix of static and dynamic factors organizations opt for in calculating risk scores, they can then configure authentication rules based on different risk scenarios. For a situation with a low-risk score, a user might just need to provide their single-sign-on password to get access to all their apps. A high-risk scenario will require the user to provide any number of additional pieces of evidence proving their identity, including:

  • Verifying push notifications on a registered mobile device
  • Biometric scans
  • One-time passwords sent via text message
  • The correct answer to a security question

Many solutions use machine learning to monitor behaviour, build a risk profile, and calculate scores. Machine learning algorithms are self-learning so they improve accuracy and performance over time.

Risk-Based Authentication Benefits

Improved Security

The adaptive, dynamic nature of risk-based authentication enhances security by constantly evaluating risk. Instead of the same authentication factors applying in all situations, authentication challenges can be elevated and changed to reflect suspicious behaviour, such as unusual access requests or login times.

Context is what should ultimately drive authentication and security for modern workforces with their complex mix of remote and on-premise access. Not every resource requires the same level of protection, and not every situation carries the same level of risk. Extra layers of security can protect the most sensitive IT resources in a more intelligent way than applying blanket measures to cover all scenarios.

Minimal User Friction

When you switch on traditional MFA for all access requests for all IT resources at all times, you introduce friction that can ultimately worsen user experience. This friction gets to the heart of the biggest challenge with workplace security, which is balancing user experience with sufficient security controls.

Risk-based authentication minimizes friction for low-risk scenarios, such as a user logging in with the correct password on a company-issued device from an on-premise IP address during standard business hours. In such scenarios, the reality is that requiring an extra piece of verification is unnecessary and ends up frustrating people who just want to get on with their work.

“Is This Really You?”

Ultimately, risk-based authentication is the future of workplace security because it offers the most nuanced method of answering that all-important security question: “is this really you?”. When your business can be confident that legitimate users are accessing your most sensitive IT resources in a flexible way that doesn’t impact productivity, the threat of data breaches and ransomware attacks from account compromises markedly reduces. And, users remain content.

Now that you know about the benefits of risk-based authentication for securing your workforce, the next step is to adopt a working solution. i-Sprint’s MFA solution includes modern risk-based authentication features that analyse context and behaviour to determine the risk associated with each login attempt.

Talk to a specialist today to get started with risk-based authentication.

TALK TO A SPECIALIST

1
keyboard_arrow_leftPrevious
Nextkeyboard_arrow_right
FormCraft - WordPress form builder