August 27, 2015 By David Strom 2 min read

Earlier this summer, MasterCard announced a new multifactor authentication option for its cardholders: the selfie. Customers will soon be able to incorporate a selfie and facial recognition software into their accounts. The pilot program starts in the fall and will incorporate fingerprint scanning as well as facial recognition. Users will need to download an app to their smartphones to enable the new authentication methods, but if used successfully, the process should strengthen account logins and reduce the risk of identity theft.

Certainly, fingerprint identification has become more popular; readers are now found on most new smartphones. But getting this tool adopted by the B2B world might take some time, especially given the reluctance that many IT managers have over these technologies.

Tony Maro, the CIO for West Virginia medical records software vendor EvriChart, explained some of the possible benefits — and disadvantages — in an interview with Security Intelligence. “This may help reduce some online fraud. But it could be a mixed bag,” he said. “This isn’t about preventing people from stealing your credit card number. It’s about stopping the consumer from contesting purchases as a way to avoid paying for them.”

Another issue to consider is what happens to the digitized facial and fingerprint databases. Implementing these authentication measures gives enterprises the ability to collect the biometric data of potentially millions of individuals — and that information would be a gold mine for cybercriminals.

“This now becomes just another piece of data about you that’s going to be leaked in a data breach,” Maro explained. The storage of this data could become an issue for privacy advocates and yet another data store of personal information that needs to be tracked by intrusion detection and firewall software.

Finally, there is the reliability of the underlying technologies, which could be holding back companies from widespread adoption. “One-third of the time, my fingerprint still doesn’t unlock my cellphone,” said Maro. This could be why few of the multifactor or single sign-on vendors currently offer support for smartphone fingerprint readers. Part of the problem was that both Android and iOS didn’t have very robust application programming interfaces to support their readers until relatively recently, but the rollout has still been slow.

And facial recognition software is still not very accurate: Google’s software, for example, frequently misidentifies dogs as horses and kangaroos. “I’ve personally had a photo of Patrick Stewart autotagged as me on a friend’s Facebook stream once,” said Maro. While this may not seem so egregious at first glance, it’s a microcosm of the larger problems related to biometric authentication.

Still, the MasterCard selfie experiment in multifactor authentication is worth following when it is introduced this fall. Should this method of biometric authentication take off, it could soon be implemented at other institutions for security involving customers and employees alike.

To learn more about how organizations can move beyond usernames and passwords to achieve more modern, secure authentication, watch the on-demand webinar from IBM and Kuppinger Cole,  titled, “Beyond Usernames and Passwords: 3 steps to Modern Authentication.”

More from Identity & Access

Taking the complexity out of identity solutions for hybrid environments

4 min read - For the past two decades, businesses have been making significant investments to consolidate their identity and access management (IAM) platforms and directories to manage user identities in one place. However, the hybrid nature of the cloud has led many to realize that this ultimate goal is a fantasy. Instead, businesses must learn how to consistently and effectively manage user identities across multiple IAM platforms and directories. As cloud migration and digital transformation accelerate at a dizzying pace, enterprises are left…

“Authorized” to break in: Adversaries use valid credentials to compromise cloud environments

4 min read - Overprivileged plaintext credentials left on display in 33% of X-Force adversary simulations Adversaries are constantly seeking to improve their productivity margins, but new data from IBM X-Force suggests they aren’t exclusively leaning on sophistication to do so. Simple yet reliable tactics that offer ease of use and often direct access to privileged environments are still heavily relied upon. Today X-Force released the 2023 Cloud Threat Landscape Report, detailing common trends and top threats observed against cloud environments over the past…

Artificial intelligence threats in identity management

4 min read - The 2023 Identity Security Threat Landscape Report from CyberArk identified some valuable insights. 2,300 security professionals surveyed responded with some sobering figures: 68% are concerned about insider threats from employee layoffs and churn 99% expect some type of identity compromise driven by financial cutbacks, geopolitical factors, cloud applications and hybrid work environments 74% are concerned about confidential data loss through employees, ex-employees and third-party vendors. Additionally, many feel digital identity proliferation is on the rise and the attack surface is…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today