October 19, 2015 By Fran Howarth 2 min read

This week marks the fourth of National Cyber Security Awareness Month (NCSAM), which is held every October in an effort to engage and educate the public about issues surrounding cybersecurity. The theme of week four is “Your evolving digital life.” One of the main security controls that is poised to ease security concerns in the future is the use of more secure authentication mechanisms.

Increasing Connectivity

Today, the use of mobile devices such as smartphones and tablets appears to be almost ubiquitous. Digitization is progressing rapidly and will soon become part of our everyday lives in the form of wearables, smart homes and connected cars and medical devices. The impact will be huge.

According to the Pew Research Center, increasing digitization will revolutionize most human interaction over the next decade, impacting health care, education, work, politics, economics and entertainment in particular. This is the vision of the Internet of Things (IoT), where technology is pervasive and billions of devices are connected to the Internet. While that connectivity will have a positive impact in many areas, there is also a downside in terms of security as greater connectivity will attract attackers who wish to take advantage of our evolving digital lives.

Technology has created great convenience, allowing workers to be more productive from anywhere and enabling instant communication. But enhanced connectivity means that our identities and privacy can be negatively affected, and in some cases, identities can be stolen. A solution is needed to ensure that online identities are more adequately protected in the future than they are at present.

New Methods of Authentication Required

The primary method of authentication for protecting our identities, the devices we use and the resources we access is a username and password combination. But as digitization continues to expand, the sheer number of credentials that we need to remember and manage can become overwhelming.

Different applications and services have their own requirements for passwords in terms of complexity and how often they must be changed. Faced with this situation, many people resort to insecure password management practices such as writing down hard-to-remember passwords or using the same code for multiple services.

To improve this situation and access sensitive applications and services, many service providers require the use of stronger forms of authentication. For many years, hardware security tokens have been the main mechanism used. But these are expensive to provision, and such tokens are generally only used for one discrete application. Because of this, software-based tokens with one-time passwords have come into greater use, often sent to users via mobile phones. Even this can be an inconvenience since the user generally has to pay for this service every time a passcode is generated.

One authentication option that is growing in use is biometrics, helped by the inclusion of fingerprint sensors in mobile phones by many major hardware manufacturers, as well as by service providers such as banks that are increasingly issuing mobile apps that require biometric authentication. According to ABI Research, shipments of fingerprint sensors for smartphones will reach 1 billion by 2020, translating to a cumulative average annual growth of 17 percent. Other forms of biometric identifiers are also seeing growth, including iris recognition in access control for health care applications.

Although slow to take off, owing in part to cost and security concerns, biometric authentication appears to be finally coming into its own. By building sensors into more devices, consumers will further appreciate the speed and convenience that biometrics offer, which will do much to boost security as digital lives continue to evolve.

More from Identity & Access

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today