Secfense, BNP Paribas bank, and a transition to passwordless on Finovate London 2022

Secfense helps BNP Paribas bank in transition to passwordless future _ Finovate London 2022

Most cybersecurity projects in banks are driven by one thing – URGENCY. New technology is introduced usually because something has happened. Best case scenario – new regulations. Worst case scenario – an attack. Secfense together with BNP Paribas bank showed a transition to passwordless during Finovate London 2022 and in this article we will tell a little bit more about it.

In the case of BNP Paribas bank, it was the first one. Internal regulations related to the NIST cybersecurity framework. The bank had to introduce multi-factor authentication on all critical systems. The deadline was short and there were over 100 applications to protect.  During Finovate 2022 bank representatives Patrycja Karwat and Bartosz Miazga, cybersecurity specialists from BNP Paribas Poland together with Antoni Sikora, head of growth from Secfense showed a demo on how the bank rapidly introduced Multi-Factor Authentication (MFA) across the entire organization.

Secfense and BNP Paribas bank on Finovate 2022

The team focused their presentation on three things:

  • speed of the deployment
  • no integration costs
  • comfort to the end-users

Secfense started to work with BNP Paribas bank in 2021 with the goal of rapid deployment of multi-factor authentication on all critical systems. During Finovate, we showed how to achieve such a goal.

Why should MFA be introduced across entire organizations?

Like most organizations, the bank had some applications protected only with passwords. The bank was aware of the risks related to that and was ready to change that. 81% of attacks result from stolen or weak passwords. 63% of successful attacks come from internal sources,  and 33% involve social engineering. These types of attacks can be completely eradicated by removing passwords.

Secfense helps BNP Paribas bank to introduce Multi-Factor Authentication at scale

The demo presented on Finovate was exactly how the real live deployment of the User Access Security Broker (UASB) looks like. It’s super easy, takes only a few minutes, and can be automated. The time and money that can be saved when deploying every technology like this simply cannot be underestimated. No coding, no need to hire software developers. Just a few configuration steps and that’s it. 

Broker Learning Stage

The learning stage is the part of the process when ‘the magic happens. This is a moment when UASB learns login patterns. This knowledge will later be used in order to trigger strong authentication mechanisms.

The learning stage takes just a few seconds and when it’s over the acquired patterns are switched on and from this moment the administrator can add any MFA to the application. It’s that easy and that simple.

The admin can now decide what authentication method should be added. These can be one-time codes if that’s the company policy and preference. However, this method is not recommended by Secfense. We recommend moving to FIDO2 authentication which is an open web authentication standard that allows users to authenticate without codes or passwords and use biometric authentication instead, like fingerprint scan or face recognition.

Introduce strong authentication (MFA) in a rapid and automated way with no coding


There are operating systems that enable securing workstations with strong FIDO2-based authentication. This is, for example, Windows Hello, a system that allows you to log in to your workstation without a password and to authenticate using biometrics. Thanks to the Secfense User Access Security Broker, BNP Paribas bank, which has already used Windows Hello, could leverage this authentication method and apply it not only to workstations but many other office applications.

With Secfense User Access Security Broker, you can eliminate the risk of phishing in less than 2 minutes. This is not just an empty marketing slogan – the demo made on Finovate shows how it can be done.

The great thing is that every organization can use these methods too. Every company can start using the strongest and safest standard available on the market because it’s open and free to use. You can even do it without Secfense. If you own a handful of apps you can hire your own software developers that will redesign your apps to work with this standard. You can talk to us and we will advise you on the best way to do so.

When Secfense User Access Security Broker comes in handy?

When there are hundreds of applications and systems to protect. When there are thousands of users connecting every day to their office apps. When there are applications and systems build within years using different technologies. In this case, Secfense can be a great idea.

What else Secfense broker can get you?

You can add extra protection with microauthorizations which add extra layers of authentication if necessary or with full site protection which creates a distinction between trusted and untrusted networks. There are tons of possibilities and it all depends on you and your company’s preferences.

There are plenty of good arguments to move away from passwords. According to Gartner, 20% to 50% of all helpdesk calls are password resets and the average cost of one password reset is around $70. With Secfense, you can take passwords away from your employees and replace these passwords with a much stronger, more convenient, and cost-effective alternative.

Introducing MFA wherever possible is really important. But even more important is HOW it’s done. In the case of BNP Paribas bank it was:

  • a non-invasive way
  • zero integration costs
  • no burden to end-users

If there’s one thought we could leave you with it would be:

It is possible to launch and scale strong authentication within the entire organization. No matter how big and complex the organization is.

If you’d like to learn more about:

Just click the links above. And if you’d like to talk to our consultant you can contact us and ask us a question here. We will tell you if User Access Security Broker is the right fit for you and if it’s not we will point you to the best alternative to go with.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.