Cybercriminals are learning how to use newer authentication methods to exploit security weaknesses. As always, it is a cat-and-mouse game with serious consequences.

Facial recognition software can be exploited with high-definition photos, many of which can be found on social media accounts. Fraudsters can easily bypass one-time passwords by calling cellphone companies and impersonating the account owner.

Exploiting Weak Links

Mixed in with all these advanced techniques are old favorites, such as simple social engineering. In the attack known as Dyre Wolf, for example, criminals tricked banking staffers into initiating wire transfers by calling a phone number and convincing them to give up their passwords.

Authentication can be a security program’s weak link, and enhancing the encryption and key sizes won’t fix the problem. Neither will adding multiple factors to the authentication process, since the security of the feature really depends on the habits of those who use it.

The situation is so serious that the National Institute of Standards and Technology (NIST) issued recommendations on how and when to apply multifactor authentication earlier this summer. IT managers need to carefully consider these advanced authentication methods and understand what is really an additional factor and what is merely something that can be easily compromised, reproduced or otherwise stolen.

The Next Wave of Authentication Methods

Biometric-based authentication methods represent the most promising solution. But even these can be compromised or implemented poorly. One early fingerprint sensor was defeated by a very high-quality 3-D printed copy, for example. Iris scanners have also been duped by high-resolution photographs.

More sophistication is needed in this area. The combination of voice recognition with statistical sampling of keystroke cadence and mouse movements, for example, may be able to fool cybercriminals into thinking the real user is behind the authentication request. There are other trends worth examining as well, such as better use of fingerprint readers on smartphones, more sophisticated hardware tokens, and better risk-based authentication and single sign-on integration with authentication methods.

Security researchers are developing these technologies in an effort to keep a pace or two ahead of cybercriminals. They are also looking at ways to embed smarter hardware tokens that have encryption keys or encryption engines inside their apps to make them harder for malicious actors to crack. Until those tools arrive, however, it’s up to users to apply better habits and protect themselves — and their data.

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today