Ciptor Security Insights

Cybercriminals are currently eager to gain access to the Zhenhua files and/or ways to exploit vulnerabilities by stealing data themselves.

While we all know what can happen if this ends up in the wrong hands, we know little about the markets they get this from. Where and how often is this data shared, at what price and what is the level of expertise of the buyers and sellers? To improve insights on this topic, our DarkCloud partner Web-IQ launches the clearnet hacking forum dataset per November 1st. As a starting point, the dataset contains discussions and advertisements of ten of the biggest clearnet forums around.


NB: Web-IQ is not paying to acquire specific data. We primarily index generic available data and links to specific databases.

Combined with WebIQ darknet datasets, a more holistic view can be achieved in the fight against cybercrime. Today, cybercriminals are looking for the Zhenhua files and/or ransomware. Start using DarkCloud to find out what they are looking for before reading it in the news!

Mastercard engaged with Ciptor's partner HYPR on its ambitious project to reimagine customer multi-factor authentication with security and usability at the forefront. The global payment giant is leading the way in mobile payment innovation, with an aggressive push for moving beyond the constraints of a plastic credit card. The mobile world presents vast opportunities but also creates new avenues for fraud. As such, the company’s product leadership was focused on achieving best-in-class security and fraud protection that would satisfy the needs of their mobile users and massive ecosystem of banking partners.

A Challenging Use Case
The company’s project came with a mandate for enabling hardware-backed security for high-risk mobile transactions. The requirements stated that payment credentials such as biometrics and PINs be stored at the edge rather than in a centralized repository. In order to securely decentralize, isolate, and encrypt credentials on personal devices, Mastercard wanted to leverage standards-based approach to card-less payments. They would power mobile payments with FIDO Authentication.

Mastercard wanted to achieve maximum levels of interoperability. A key consideration was providing a solution that would not only be deployed across Mastercard products but would be easily consumed by banking partners and their applications. The solution would need to be robust enough to support both B2C and B2B2C use cases.

"HYPR's technology is a smart way to keep critical data where it belongs - close to the consumer."

Finally, it was imperative that customer experience remain flawless, even with the additional security measures. The company’s global footprint came with a very fragmented and diverse device ecosystem. Achieving consistent user experience and device coverage required HYPR and Mastercard to work closely together on a solution that operates independent of device constraints.
Password-less = Card-less

As it turns out, the vision for card-less payments would have a lot in common with passwordless technology. Credit card numbers are like passwords – they can be stolen, shared, lost, or forgotten. It was clear that card-less authentication could benefit from the advances in the authentication space.
As part of the Mastercard deployment, HYPR provided the True Passwordless SDK to be integrated customer applications. The HYPR platform enabled a FIDO-Certified architecture and a fully customizable user interface provided the flexibility necessary for Mastercard’s customer ecosystem. Mastercard’s internal product teams and external banking partners could customize the look and feel of their authentication experience while maintaining best-in-class security.
Leading the Mobile Payments Revolution

HYPR’s Mastercard deployment ensures that all user credentials, biometric information and cryptographic keys are protected by hardware-backed security and always remain safe on mobile devices. This approach renders credential reuse infeasible and dramatically reduces the risk of mobile payment fraud. Mobile users enjoy a fast payment experience while Mastercard and its partner ecosystem benefit from a much more difficult fraud landscape.

The HYPR <> Mastercard integration enables frictionless mobile payments and transaction speeds never before possible with such high security. Deployed together, this solution presented the most advanced mobile payment security innovation since Apple Pay was unveiled.

Newest Microsoft Hybrid Azure Active Directory Passwordless Authentication Capabilities

FEITIAN Technologies, a world security technology leader providing fingerprint biometric FIDO2 passwordless authentication, advanced combined function all-in-one smartcards, and payment related systems, is now able to provide fingerprint biometric Passwordless solutions for Hybrid Microsoft Azure Active Directory (Azure AD) to eliminate passwords.

Constructed during FEITIAN’s collaboration with Microsoft, multiple FIDO2 fingerprint biometric passwordless security keys are now available for enterprise, government, healthcare, educational, and individual user applications. The FEITIAN BioPass and AllInPass FIDO2 Security Keys allow users to carry their credentials with them and safely sign into Hybrid Azure AD (and other Microsoft service) without a username and password. Users have the option to plug their Fingerprint Biometric Security Key into their computer with the USB-A or USB-C ports, with NFC on their mobile device (or NFC Reader), and even with BLE to gain account or SSO access when they verify the previously enrolled fingerprint.

About the FEITIAN Biometric Security Keys
The three secure and FIDO2 certified FEITIAN fingerprint biometric security key form factors provide multiple connection options. The BioPass K26 uses USB-C, the BioPass K27 uses USB-A, and the newly released K33 AllinPass uses BLE, NFC, or a cabled USB-C connection. The FEITIAN fingerprint biometric Security Keys can also deliver PIV, OTP, and GIDS with options for multiple interfaces, price points, and fingerprint biometrics as needed. The FEITIAN biometric Security Keys are unique because they also allow for added security options of Three Factor Authentication (3FA) with the key (possessed factor), Fingerprint Biometric (inherent factor), and PIN (known factor). FEITIAN also provides Passwordless solutions on non-biometric Security Keys and the Fingerprint Biometric Smart Card format.

About Microsoft Passwordless Authentication
Microsoft Azure Active Directory (Azure AD) and Microsoft Account services function as a WebAuthn Relying Party. Microsoft Edge is a WebAuthn Client. Windows 10 is in the role of the platform hosting the Win32 Platform. Windows 10 supports the FIDO2 protocol at a platform level for both Windows Sign In and WebAuthn. The FEITIAN K33 AllinPass is the roaming authenticator which has USB, BLE, and NFC interfaces. With FEITIAN’s Match on Card fingerprint sensors so no biometric data base needed, FEITIAN’s security keys and cards are offering a more convenient and ultimately a more secure Passwordless experience.

 

Feitian K33 AllinPass

“As Microsoft continues to improve their advanced applications to allow for Passwordless authentications using FIDO2 security key in Hybrid environments and SSO to on-prem as well as cloud resources for Hybrid Microsoft Azure Active Directory, FEITIAN continues to add to their FIDO U2F products by providing innovative, secure, and value-priced solutions for Microsoft and all FIDO2 Passwordless applications,” said FEITIAN Technologies Vice President and General Manager of International Business Tibi Zhang. “We are proud to be working in conjunction with Microsoft. We have worked closely with the FIDO Alliance by strictly adhering to their industry-established technology standards for strong, phishing-resistant authentication on the web that promises better security and a better user experience with our broader choice of Authenticators for Enterprise, Finance, Education, and Government users.”

Sue Bohn, Partner Director of Program Management, Microsoft Identity Division, Microsoft Corp. said, “Passwords alone are no longer an effective security mechanism. It’s clear we need to provide our customers with authentication options that are secure and easy to use. This is where companies like FEITIAN come in. By integrating their solutions with Microsoft Azure Active Directory, Microsoft Account (Outlook, Hotmail), and Windows 10, FEITIAN is important member of our passwordless journey.”

Michael Gwynn, Director of Strategic Projects at FEITIAN US said, “We are enthusiastic about being able to provide our advanced Passwordless Authentication Technologies for even more Microsoft clients as we now can help improve security, reduce hacking, and provide Passwordless access for Hybrid Azure Active Directory users.”

FEITIAN continues to work with Microsoft to ensure biometric keys work with then newest advancements for Windows and Azure Active Directory. The FEITIAN security keys offers many advantages over passwords including lower IT management costs, better productivity, improved security, and unprecedented privacy for both employees and employers at enterprise businesses, educational campuses, healthcare facilities, and government applications.

Manage cookie settings
This website uses cookies to make our services work, and that’s why some cookies are necessary and can’t be declined. We use cookies to give you the best user experience possible. You can manage your cookies in the next session.
Cookie settings
Cookie settings
Necessary Cookies
These Cookies are necessary for our website to work and can’t be turned off. The Cookies are usually only activated when you, for example, fill out a form or create or log in to your account. They don’t track any personal information.
Performance Cookies
These Cookies help us to track the number of visitors on our webpage. They also track where our visitors came from and how they found our website. We use this information to analyze how to make our website more user-friendly for our visitors and which landing pages are most relevant for our customers. The information that we store is, for example, what pages you visit when using our website.
Marketing Cookies
We use these Cookies to analyze how we can make our advertising better. The information helps us to learn more about our visitors and makes it possible to personalize ads based on your previous use of our services.