Strong Authentication on nearly 100 banking apps thanks to Secfense

Secfense meta 2a

Secfense helps banks introduce and scale strong authentication on all the apps so that no user account gets taken over. Secfense User Authentication Broker has recently protected nearly 100 banking apps in one of the top 5 biggest banks in Poland. The implementation took just a couple of weeks and there was no coding involved. Here’s a bit more about this implementation:

What made BNP Paribas Bank Polska choose Secfense? | Krzysztof Słotwiński, CISO

Initial state:

  • several physical data centers and private cloud applications
  • the bank controls traffic to the application
  • F5 load balancers are involved in the movement
  • a large part of the application is included in SSO, where the Kerberos protocol plays an important role
  • Microsoft MFA is used in a local installation with the possibility of transferring to Azure (RADIUS plays an important role here)

Objective:

  • protecting nearly 100 web applications with two-factor authentication (2FA)
  • Taking advantage of an existing Microsoft MFA server
  • Taking advantage of an existing SSO (in the passwordless login process + additional authentication with 2FA)

Strong Authentication Implementation:

This is a fully repeatable process that starts with PoC.

  • PoC usually lasts about 1 month and its goal is to ensure that Secfense will work well with already installed technology in terms of user authentication.
  • Self implementation is possible on physical or virtual appliances or directly in a container environment.
  • The deployment on about 100 applications takes several weeks. During this time, Secfense takes into account adaptations to individual requirements, such as:
    • implementation of corporate identity.
    • categorization of applications and users as well as assigning individual authentication policies for them.
    • All other non-standard requests to fit additional client requirements.

Strong Authentication Deployment Process

The very implementation of Secfense clusters comes down to installing physical or virtual appliances in various data centers and cloud instances where applications are hosted.

In the next step, a rule is defined on the load balancers that will direct user traffic to the application in such a way that it goes through Secfense nodes.

Secfense nodes in conjunction with the functionality of load balancers have built-in mechanisms that enable disabling each of them, guaranteeing the continuity of the authentication processes with the other component.

Updating them is also completely uninterrupted.

The video below is an example of how Secfense implementation actually looks like. The demo is performed on Amazon (to show that we don’t need to know the application code to be able to add strong authentication to it. Amazon’s case is only to illustrate the deployment process. In the case of real implementation, Secfense is placed between the user and the application in the form of a physical or virtual appliance.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.