IDSO-007: Expected user behavior is used for authentication

Description: Besides relying on a valid username/password, authentication should take into consideration additional context about a user to determine that not only is the individual who they say they are, but that they are behaving in accordance with expected behavior. This context into behavior helps identify potential stolen/abused credentials and possible insider threats, and allow admins to deny authentication to protect intellectual property.

Benefit: Secures data and intellectual property by reducing the threat of stolen credentials, malicious insiders, or risky networks.

Implementation Approaches

Security Frameworks

NIST Cybersecurity Framework 1.1

  • PR.AC-7: Users, devices, and other assets are authenticated (e.g., single-factor, multi-factor) commensurate with the risk of the transaction
  • DE.CM-3: Personnel activity is monitored to detect potential cybersecurity events

NIST SP 800-207; Zero Trust Architecture

  • 2.1.4: Access to resources is determined by dynamic policy—including the observable state of client identity, application/service, and the requesting asset—and may include other behavioral and environmental attributes.
  • 2.1.4: Behavioral attributes include, but not limited to, automated subject analytics, device analytics, and measured deviations from observed usage patterns.
TitleUser Login Attributes
Technology ComponentsUser and Entity Behavior Analytics (UEBA)
Security Information and Event Management (SIEM)
Access Management (AM)
DescriptionAdditional context about the device, network, location, etc can be used as additional risk assessment. Analyzing and comparing these login attributes can help to determine if it deviates from normal activity and apply policy accordingly.
Pre-requisitesUEBA and/or SIEM to aggregate login attributes/conditions from various sources (eg. UEM, IAM, applications, network appliances, etc)
UEBA and/or SIEM is integrated with IAM to provide risk assessment of user
IAM is able to deny access/terminate session
Supporting Member CompaniesForgeRockOktaPing IdentityThalesThreatMetrixVMware WorkspaceONE
TitleUser Behavior Profile
Technology ComponentsUser and Entity Behavior Analytics (UEBA)
Security Information and Event Management (SIEM)
Access Management (AM)
DescriptionUser behaviors can often be a signal of malicious behaviour – When is somebody logging into a certain app (3am in the morning); frequency of someone accessing a certain resource (accessing Box once a week vs 15 times within an hour). If there is a deviation from normal behavior and apply the appropriate security policies accordingly.
Pre-requisitesUEBA and/or SIEM to aggregate user behavior from various sources (eg. UEM, IAM, applications, network appliances, etc)
UEBA and/or SIEM is integrated with IAM to provide risk assessment of user
IAM is able to deny access/terminate session
Supporting Member CompaniesForgeRockOktaPing IdentityThalesThreatMetrixVMware WorkspaceONE
Background

READY TO MAKE AN IMPACT?

Let's work together to help everyone become more secure.