The future of biometrics in a zero trust world

Biometric data obtained from selfies, forged passports and cyberattacks on data stores holding everything from fingerprints to DNA have long been best-sellers on the dark web.
Untraceable yet very powerful in allowing attackers to access the most valuable information a victim has, attackers are racing to fine-tune their tradecraft, producing synthetic ID fraud for more sophisticated attacks.
Current approaches to protecting biometric data are falling short, however.
C-level executives are the primary targets for biometric and deep fake attacks because they are four times more likely to be victims of phishing than other employees, according to Ivanti's State of Security Preparedness 2023 Report.
In response to the increasing need for better biometric security globally, Badge Inc. recently announced the availability of its patented authentication technology that renders personal identity information and biometric credential storage obsolete.
Badge also announced an alliance with Okta, the latest in a series of partnerships aimed at strengthening Identity and Access Management for their shared enterprise customers.
Srivastava explained how her company's approach to biometrics eliminates the need for passwords, device redirects, and knowledge-based authentication.
Badge supports an enroll once and authenticate on any device workflow that scales across an enterprise's many threat surfaces and devices.
Srivastava says her company's unique approach to biometric authentication can prove that the same human who registered is the same human who's authenticating to use a given resource or device.
What makes Badge's approach noteworthy is how it enforces the foundational elements of zero trust while protecting PII, including all forms of biometric data, from attacks.
Core to the platform is privacy-preserving authentication to every application on any device without storing user secrets or PII. Badge's patented technology allows users to derive private keys on the fly using their biometrics and factors of choice without the need for hardware tokens or secrets.
Today, Badge has customers across a broad spectrum of industries, including banking, healthcare, retail, and services.
Srivastava explained how Badge's technology is core to zero trust during a recent interview with VentureBeat.
She explained how Badge minimizes data access by not storing user secrets or personally identifiable information, reducing potential breach impact it supports and strengthens least privilege access.
What's also apparent from the approach Badge is taking to biometric security is how strong its potential is for strengthening multi-factor authentication.
Srivastava explains that users can authenticate using unique factors, including biometrics, without hardware tokens or secrets.
Badge is also scaling out into enterprises with its partnerships, further adding value to zero-trust frameworks.
Their recent announcements with Okta and Auth0 further validate Badge's growing importance as part of broader IAM platforms and tech stacks.
Srivastava also told VentureBeat Badge operates on a cryptographically zero-knowledge basis, not trusting any party with sensitive data, and offers quantum resistance for future-proof security.
That positions Badge's technology as a solid contributor to any organization's zero-trust architecture.


This Cyber News was published on venturebeat.com. Publication date: Sat, 27 Jan 2024 00:13:04 +0000


Cyber News related to The future of biometrics in a zero trust world

Zero Trust Security Framework: Implementing Trust in Business - The Zero Trust security framework is an effective approach to enhancing security by challenging traditional notions of trust. Zero Trust Security represents a significant shift in the cybersecurity approach, challenging the conventional concept of ...
5 months ago Securityzap.com
Zero-Trust Architecture in Modern Cybersecurity - Clearly, organizations need more robust cybersecurity protections in place, which is leading many to adopt a zero-trust architecture approach. Zero-trust flips conventional security on its head by shifting from an implicit trust model to one where ...
3 months ago Feeds.dzone.com
Implementing Zero Trust and Mitigating Risk: ISC2 Courses to Support Your Development - PRESS RELEASE. Zero trust security is a proactive and robust approach to cybersecurity that addresses modern threats by continuously verifying and monitoring all network activities. While its implementation can be complex and resource-intensive, the ...
7 hours ago Darkreading.com
Navigating the Future: Zero Trust and SSE in Cybersecurity Leadership Strategies - This article delves into two potent concepts shaping the future of information security: Zero Trust and Security Service Edge. In this new reality, organizations require adaptable security measures to keep pace with the changing tides. At its ...
1 month ago Cybersecurity-insiders.com
Identity Verification and Access Control with No Trust Assumed - Zero trust is a security model that is becoming increasingly important in the world of cybersecurity. In 2023, we will see more vendors offering complete zero trust products and services, and more businesses attempting to implement it. Zero trust is ...
1 year ago Securityweek.com
Is Facial Biometrics the Future of Digital Security? - Facial biometrics brings about a revolution in digital processes, granting businesses a competitive edge while meticulously safeguarding privacy. Within the dynamic sphere of digital technology, businesses are continually seeking innovative solutions ...
2 months ago Cysecurity.news
The 7 Core Pillars of a Zero-Trust Architecture - The zero-trust framework is gaining traction in the enterprise due to its security benefits. Organizations are increasingly adopting a zero-trust model in their security programs, replacing the traditional perimeter-based security model. The ...
1 month ago Techtarget.com
WEF 2024 Report: Cybersecurity at the forefront, zero trust seen as critical for trust rebuilding - The best place for the World Economic Forum to achieve its key theme this year of rebuilding trust is to start with cybersecurity, cyber defenses, and cyber-resilience. Their latest global cybersecurity outlook 2024 insight report delivers insights ...
5 months ago Venturebeat.com
Why a Zero Trust Security Policy Matters and Steps to Implementation - Adaptability: In a world where business operations span across multiple environments, from on-premises data centers to cloud-based applications, a flexible security approach is essential. Zero trust provides precisely that, ensuring that your ...
6 months ago Securityboulevard.com
Executing Zero Trust in the Cloud Takes Strategy - Zero trust is a high-level strategy that assumes that individuals, devices, and services attempting to access company resources, both externally and internally, can't automatically be trusted. Digital transformation, embracing of SaaS, remote work, ...
5 months ago Darkreading.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
The future of biometrics in a zero trust world - Biometric data obtained from selfies, forged passports and cyberattacks on data stores holding everything from fingerprints to DNA have long been best-sellers on the dark web. Untraceable yet very powerful in allowing attackers to access the most ...
5 months ago Venturebeat.com
The double-edged sword of zero trust - In an era defined by relentless cyber threats and evolving attack vectors, traditional security models are proving increasingly inadequate to safeguard sensitive information. Unlike conventional systems that often rely on perimeter defenses, zero ...
4 months ago Helpnetsecurity.com
Schneier on Security - At the airport, I trusted ticket agents and maintenance engineers and everyone else who keeps airlines operating. We trust their intentions, and know that those intentions will inform their actions. We might not know someone personally, or know their ...
6 months ago Schneier.com
ACM will no longer cross sign certificates with Starfield Class 2 starting August 2024 - AWS Certificate Manager is a managed service that you can use to provision, manage, and deploy public and private TLS certificates for use with Elastic Load Balancing, Amazon CloudFront, Amazon API Gateway, and other integrated AWS services. Starting ...
5 days ago Aws.amazon.com
Flipper Zero: How to install third-party firmware - I've been having a lot of fun with my Flipper Zero - the all-purpose, pocket-sized hacking and penetration testing tool that looks like a kid's toy. If you're not sure what a Flipper Zero is or what it can do, I suggest reading my Flipper Zero primer ...
1 year ago Zdnet.com
Exploring the Long-Term Benefits of Adopting a Zero Trust Architecture - Over the past few years, the adoption of Zero Trust Architecture as an effective security strategy across many organizations has significantly increased. By definition, Zero Trust Architecture is a security concept developed to ensure that every ...
1 year ago Tripwire.com
Extended Detection and Response: The Core Element of Zero-Trust Security - Extending and enhancing threat detection and response capabilities in the face of a growing attack surface is the primary result of XDR when it comes to security efficacy. This outcome can contribute not only to comprehensive protection but also to ...
6 months ago Securityboulevard.com
Understanding zero-trust design philosophy and principles - In this Help Net Security interview, Phil Vachon, Head of Infrastructure in the Office of the CTO at Bloomberg, discusses the varying definitions of zero trust among security professionals and companies, emphasizing its broad design philosophy. ...
5 months ago Helpnetsecurity.com
AI Is Changing the Way Enterprises Look at Trust: Deloitte & SAP Weigh In - Whether you are creating or customizing an AI policy or reassessing how your company approaches trust, keeping customers' confidence can be increasingly difficult with generative AI's unpredictability in the picture. We spoke to Deloitte's Michael ...
5 days ago Techrepublic.com
Zero Trust in API Management - As much as APIs are vital, they also bring a new set of challenges, especially in security. APIs are the unsung heroes of the digital world, connecting different software and services. With their widespread use comes an increased risk of security ...
5 months ago Feeds.dzone.com
Inside the strategy of Salesforce's new Chief Trust Officer - In this Help Net Security interview, Arkin discusses a collaborative approach to building trust among customers, employees, and stakeholders, focusing on transparency, shared responsibility, and empowering others to integrate trusted and responsible ...
4 months ago Helpnetsecurity.com
Zero Trust in Cybersecurity: from myth to the guide - This time, I found an article from the Germany's Federal Bureau of Information Security and it was about Zero Trust. I have to say that Zero Trust used to be a lot more prominent in the Corona years, between 2020 and 2022 than it is now. Zero Trust ...
3 months ago Endpoint-cybersecurity.com
Check Point released hotfix for actively exploited VPN zero-day - MUST READ. Check Point released hotfix for actively exploited VPN zero-day. Microsoft Patch Tuesday security updates for May 2024 fixes 2 actively exploited zero-days. Critical Fortinet's FortiClient EMS flaw actively exploited in the wild. Apple ...
1 month ago Securityaffairs.com
12 Software Dev Predictions for Future - Predicting the future of software development trends is always a tough call. Such trends will also rule the future of the software development industry. Analyzing these future software development trends will put enthusiasts ahead of the competition. ...
5 months ago Feeds.dzone.com

Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)