1 / 3

Risk Based Authentication

RBA is a method to apply a variety of levels of restriction to authentication processes on the basis of the likelihood of compromising access to a given system. Authentication becomes more restrictive as the level of risk increases.

Télécharger la présentation

Risk Based Authentication

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Risk-Based Authentication Risk authentication is a non-static authentication system that considers a consumer access request to the system profile (IP address, browser, physical location, etc.) to define his risk profile. The risk-based implementation only enables your application to challenge the consumer if the risk level is adequate. It is a way to apply various strict levels to authentication processes based on the possibility of compromising the access to a given system. The authentication process becomes more complicated and restrictive when the risk level increases. How it works: The implementation of RBA follows the process of challenge and response. The second factor after the User Name and Password has to be provided by one of the parties (in the form of a question) and the other.

  2. If any risk with a login activity is identified by a system, several actions are based on the configuration configuration. Refer to the following: Block consumers - if a compromise risk associated with a consumer account is detected, this system will block the consumer. Authentication multi-factor - The system prompts the user to go the next safety channel either through Google authenticator or SMS Passcode In addition to prompting the consumer with challenge and response, there are options to either send an email to the consumer about the suspicious activity or let the Site Administrator know that the account has been compromised. It will alert the consumer as well as the Site Administrator. Why enterprises need Risk Based Authentication: Risk-based authentication is an essential security feature, because cyber frauds such as accounts can be prevented in real time without causing any discomfort to legitimate consumers. Risk-based authentication helps businesses in achieving the following goals: ● Reduce online fraud and the risk of improper access. ● It enforces different authentication levels depending on factors such as consumer activity and geolocation and similar calculated risk scores. ● It helps the consumer experience to improve. Only when the associated risk occurs should consumers provide additional authentication details. ● Federated Setup Access Controller. ● Widely used and easy to deploy. You can read more in detail about Risk Based Authentication here

More Related