Solutions

Microauthorizations

Strengthen your authentication security with Secfense microauthorizations. Protect access on every stage of the user journey with forced authentication by either the user or the supervisor.

Microauthorizations - one step closer into Zero Trust and Passwordless Future

Modify your Authentication/Authorization Rules for Every Stage of the User Journey

Microauthorizations from Secfense make it possible to force users to authenticate again every time they access specific resources or want to perform specific actions within the protected application.

If microauthorizations are in place, Secfense takes over the communication and triggers one of two scenarios. In the Owner scenario, Secfense asks the user to reauthenticate. In the Supervisor scenario, Secfense sends the authorization request to a third party.

„Two-factor authentication is one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve the implementation problem. We were able to introduce various 2FA methods at once on our web applications.”

Dariusz Pitala
Head of IT, MPEC S.A.

Invisible Security Layer

Since User Access Security Broker from Secfense works as an invisible security layer, microauthorizations can be added and triggered at any stage of the user journey.

Microauthorizations in the Owner scenario
In the Owner scenario, microauthorizations operate according to the principle of least privilege. This means they provide additional protection against attacks on an active session or other attacks against an already logged-in user (including real-time phishing or malware).

Microauthorizations in the Supervisor scenario
In the Supervisor scenario, microauthorization requests are sent to selected and trusted users who then decide whether to accept or deny them. This scenario is used to protect particularly sensitive resources.

Regardless of the scenario, microauthorizations protect sensitive resources
against risks such as:

  • automatic export (with or without user consent),
  • uncontrolled leakage of confidential data through the application interface

 

RELATED ARTICLES

Effortless Triggering And Use Of Microauthorizations

Microauthorizations are effective only if they do not require much effort from the user. That is why the recommended microauthorizations setup includes FIDO2 – the open web authentication standard.

With microauthorizations in the FIDO2 standard and the Owner scenario active, users can access protected resources by simply touching the cryptographic key or another local authenticator (for example, a smartphone with a fingerprint sensor or a laptop with an infrared camera).

The supervisor scenario also adds an extra authentication step. In this case, however, access can only be granted by a privileged user with higher authority.

All events related to microauthorizations are logged in the Secfense event log (or streamed to an external login system) and can be analyzed to detect anomalies.

 

Want to test out Access Security Broker in your testing environment?

Testing enterprise solutions has never been easier. Deploy and test the Secfense broker demo in one day to learn all its features. Schedule your discovery call and learn how to register for your commitment-free demo.

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures

Two-factor authentication is known to be one of the best ways to protect against phishing; however, its implementation has always been difficult. Secfense helped us solve that problem. With their security broker, we were able to introduce various 2FA methods on our web applications at once.

Dariusz Pitala

Head of IT

MPEC S.A.