This month Google announced a new five year plan for identity management, and update from 2008’s five year plan. Their look backward is as interesting as the revised roadmap. Google recognized their 2-factor auth was more like one-time 2-factor, and that the model has been largely abused in practice. They also concluded that risk-based authentication has worked. A risk-based approach means more sensitive or unusual operations, such as credential changes and connections from unusual locations, ratchet up security by activating additional authentication hurdles. This has been a recent trend, and Google’s success will convince other organizations to get on board.

The new (2013-2018) identity plan is for a stricter 2-factor authentication scheme, a continuing push for OpenID, locking ‘bearer’ tokens to specific devices (to reduce the damage an attacker can cause with stolen tokens), and a form of Android app monitoring that alerts users to risky behavior. These are all very good things! Google did not explicitly state that passwords and password recovery schemes are broken, but it looks like they will promote biometrics such as face and fingerprint scanning to unlock devices and authenticate users. The shift away from passwords is a good thing, but what will replace them is still being hotly debated. From the roadmap Google is looking to facial and fingerprint scans first.

This latter is a big deal from a outfit like Google because consumers have shown they largely don’t care about security. Despite more than a decade of hijacked accounts, data breaches, and identity theft, people still haven’t shifted from saying they care about security to actually adopting security. Even something as simple and effective as personal password managers is too much for most people to bother with. A handful of small companies offer biometric apps for mobile devices – targeting consumers and hoping Joe User will actually want to buy multi-factor authentication for his mobile device. So far that pitch has been about as successful as offering brussels sprouts to a toddler. But companies do care about mobile security. Demand for things like biometrics, NFC, risk-based access controls, and 2-factor authentication is all driven by enterprises. But if enterprises (including Google) drive advanced (non-password) authentication to maturity – meaning a point where it’s easier and more secure than our current broken password security – users will eventually use it too.

Google has the scale and pervasiveness to push the needle on security. Initiatives such as their bug bounty program have succeeded, leading the way for other firms. If Google demonstrates similar successes with better identity systems, they are well positioned to drive both awareness and comfort with cloud-based identity solutions – in a way Courion, Okta, Ping Identity, Symplified, and other outfits cannot. There are many good technologies for identity and access management, but someone needs to make the user experience much easier before we can see widespread adoption.

On to the Summary:

Webcasts, Podcasts, Outside Writing, and Conferences
Adrian’s DR post: Why Database Monitoring?.
Favorite Securosis Posts
David Mortman: (Scape)goats travel under the bus.
Mike Rothman: Websense Goes Private. It’s been a while since we have had two deals in a week in security, and these were both driven by private equity money. Happy days are here again! Rich’s analysis of the first deal was good.
Adrian Lane: Solera puts on a Blue Coat.
Other Securosis Posts
Making Browsers Hard Targets.
Network-based Malware Detection 2.0: Evolving NBMD.
Incite 5/22/2013: Picking Your Friends.
Wendy Nather abandons the CISSP – good riddance.
Spying on the Spies.
Websense Going Private.
Awareness training extends to the top.
This botnet is no Pushdo-ver.
A Friday Summary from Boulder: May 17, 2013.
Quick Wins with Website Protection Services: Protecting the Website.
Quick Wins with Website Protection Services: Are Websites Still the Path of Least Resistance?
Favorite Outside Posts
Dave Lewis: Woman Brags About Hitting Cyclist, Discovers Police Also Use Twitter. Wow… just, wow.
David Mortman: Business is a Sport, You Need A Team.
Mike Rothman: Mrs. Y’s Rules for Security Bloggers. Some folks out there think it’s easy to be a security blogger. It’s hard, actually. But with these 6 rules you too can be on your way to a career of pontification, coffee addiction, and a pretty okay lifestyle. But they are only for the brave.
Adrian Lane: A Guide to Hardening Your Firefox Browser in OS X. Good post on securing Firefox from Stach and Liu.
Research Reports and Presentations
Email-based Threat Intelligence: To Catch a Phish.
Network-based Threat Intelligence: Searching for the Smoking Gun.
Understanding and Selecting a Key Management Solution.
Building an Early Warning System.
Implementing and Managing Patch and Configuration Management.
Defending Against Denial of Service (DoS) Attacks.
Securing Big Data: Security Recommendations for Hadoop and NoSQL Environments.
Tokenization vs. Encryption: Options for Compliance.
Pragmatic Key Management for Data Encryption.
The Endpoint Security Management Buyer’s Guide.
Top News and Posts
Krebs, KrebsOnSecurity, As Malware Memes. Say what you will, but malware authors have a sense of humor.
NC Fuel Distributor Hit by $800,000 Cyberheist.
The Government Wants A Backdoor Into Your Online Communications. For everything they don’t already have a backdoor for.
Hacks labelled hackers for finding security hole.
Twitter: Getting started with login verification.
Chinese hackers who breached Google gained access to sensitive data, U.S. officials say.
Yahoo Japan Suspects 22 Million IDs Stolen. It’s like 2005 all over again.
Skype’s ominous link checking: facts and speculation.
Bromium: A virtualization technology to kill all malware, forever. Interesting technology.
Indian companies at center of global cyber heist. Update on last week’s $45M theft.
Blog Comment of the Week
This week’s best comment goes to Simon Moffatt, in response to Wendy Nather abandons the CISSP – good riddance.

CISSP is like any professional qualification. When entering a new industry with zero or limited experience, you need some method to prove competence. Organisations need to de-risk the recruitment process as much as possible when recruiting individuals they don’t know. It’s a decent qualification, just not enough on its own. Experience, like in any role is paramount. Infosec is now becoming big business with loads of avenues of specialism – pen testing, identity, audit etc etc. CISSP is 15 years old and was just a generic entry into infosec. I have it, doubt I’ll continue to renew it, but it does get a lot of undeserved bashing.

Share: