secure_telecommutingsecure_telecommuting

Secure Telecommuting
With FEITIAN Solutions

Rising Demand vs. Rising Risk

Amidst the global health crisis of COVID-19, millions of businesses have had to adopt telecommuting as an alternative to in-office work in order to keep their businesses afloat. But meanwhile, hackers are taking advantage of this pandemic to launch a large-scale network attack.

It is well known that the public network should not be considered dependable when enterprises map their vulnerable intranet systems and applications to the public network. Once exploited by hackers under inadequate protection, there is a risk of confidential documents being leaked, trade secrets being stolen, ransomware attacks, etc., causing great losses to businesses.

In response to the current situation, FEITIAN Technologies as a leading global provider of network security products and solutions, provides a complete security solution from three aspects: Authentication, Communication, and Backend Server.

Authentication Security

To businesses, authentication security is always the top priority, for either personal account or enterprise account. Undoubtedly, Multi-Factor Authentication (MFA) is the most cost-effective and location-free approach.

Using One Time Password, or OTP, is one way to achieve MFA. OTP serves as an offline device and generates an one-time password per either a certain period (time-based) or a click (event-based) that no hacker could acquire without possessing the device. The device-generated password will then be matched with the one generated by server to authenticate user's login. FEITIAN provides OTP device in both token and card forms, allowing it to be easily carried with the user everywhere 24×7.


Using FIDO Security Key is another way. The security key will require the user to interact with it, then sending a credential along with login informations to the server to authenticate. Again, only the user in possession of the security key can complete this operation, leaving no chance for hackers to manipulate.

FEITIAN's FIDO Security Key product line covers all user authentication scenarios. For desktop/laptop computers, the standard ePass FIDO Security Key is equipped with USB Type-A/Type-C interface to communicate with. For smartphones/tablets, ePass FIDO -NFC/MultiPass FIDO security keys utilize NFC/Bluetooth technologies to expand their application range. Ultimately, if wireless communication or battery life is a concern, the company's latest product, the MFi certified iePass FIDO Security Key, with built-in Apple Lightning and USB Type-C interfaces, could be directly plugged in to any iOS, Android, and PC devices, therefore securely authenticate the user on all major platforms.

Besides multi-interface capabilities, FEITIAN also offers biometric security keys making sure only the registered user can use the security key. By introducing a fingerprint sensor, FEITIAN BioPass FIDO Security Key further enhances the security of authentication. FEITIAN is collaborating with Microsoft to integrate multiple FIDO2 biometric passwordless security keys with Microsoft Cloud Azure services, offering secure and convenient authentication experiences for enterprise, government, healthcare, educational, and individual user applications. Additionally, with more and more cloud service providers joining this passwordless solution party, FEITIAN fingerprint FIDO security keys have become the best choice for enterprises to secure their authentication systems.


Both FEITIAN FIDO Security Keys and OTP Tokens/Carsd can be easily integrated to enterprises' existing systems and offer a secure and cross-platform Multi-Factor Authentication.

Communication Security

To prevent private information from being exploited by falling into the wrong hands during communication, using FEITIAN ePass PKI Token, a market-proven product that has been in use for over a decade, is recommended.

FEITIAN ePass PKI token is a purpose-designed PKI cryptographic processing security hardware for secure storage of digital certificates and private keys. Designed to meet NIST FIPS 140-2 security standards, ePass PKI enables encryption function of sensitive information through only authorized identities at the highest possible level. More importantly, private data can be encrypted during transmission. ePass PKI can also be used to sign emails or documents, which can be tremendously helpful for teleworking.

Backend Server Security

Enterprise Backend Server is responsible for verifying if the person who is trying to gain access has the right permission to do so, it is always the most important part of the enterprise's intranet system. Therefore, how to protect backend servers and how to verify "who you are" and "what you have" is critical for businesses. In response to this demand, FEITIAN offers two types of authentication server: OTP Authentication Server and FIDO Authentication Server.

OTP Authentication Server utilizes one-time password technology to provide reinforced MFA, significantly improving the security level of the system itself.

FIDO Authentication Server, by taking the protocol advantages of WebAuthN, which is a Web identity authentication standard of W3C and standardizes the public key authentication of softwares and services based on Web, provides MFA or SSO for enterprises, which will greatly enhance the security of enterprise backend servers.

telecommuting

Telecommuting offers businesses an alternative way of working to overcome these difficult times. Together with FEITIAN Security Solutions, such way of working will be more secure and efficient.