Identity Authentication - How-to Multi-factor authentication with YubiKeys (2024)

As part of the risk-based authentication concept, the Identity Authentication service (IAS) offers various options for multi-factor authentication. One of the alternatives is to use hardware security keys for strong phishing resistant access protection combined with ease-of-use for the end user.

In this blog I will explain – jointly with Mr. Rolf Steinbrück from Yubico – how authentication with YubiKeys can be configured in the Identity Authentication service and what the benefits from a security perspective are.

If you prefer to watch a video rather than reading a blog, please have a look at
SAP Cloud Identity Services – Multi-factor Authentication with YubiKey (YouTube)

YubiKeys

Strong yet easy-to-implement authentication is crucial to the success and security level of an identity and access management solution – and the YubiKey is exactly that: An easy-to-implement solution which offers strong phishing resistant authentication in an easy-to-use fashion.

The YubiKey is a multiprotocol authentication device which supports all relevant protocols for Two-Factor-or Multi-Factor-Authentication (2FA / MFA). Besides “legacy” methods for 2FA like OTPs, it also supports certificate / smart card based authentication according to the PIV Standard, OpenPGP as well as FIDO U2F and the evolution of FIDO U2F: FIDO2.

Identity Authentication - How-to Multi-factor authentication with YubiKeys (1)

FIDO2 is the method that defines the future of authentication. Due to its design, it is resistant to phishing and provides effective protection against Man-in-the-Middle attacks. The protocol itself is using private-public key cryptography, which ensures the highest level of security. The private-public key pairs are securely generated and stored inside a Secure Element of the YubiKey. The Secure Element is a crypto processor which is hardened against physical and logical attacks. That means that the element of the authentication which requires the highest level of protection – the private key – is never revealed to the outside world and cannot be extracted from the YubiKey.
The YubiKey itself can hold multiple FIDO2 credentials (up to 25), giving a user enough flexibility to secure all important accounts.

Configuring Multi-factor Authentication (MFA) in IAS

Enforcing a second factor for authentication can be configured in Identity Authentication in two – or even three – different ways:


  1. Rule-based access control per application
    Via the so-called risk-based authentication configuration an administrator can determine the need for a second factor for some or all users who want to access this application. The behavior can be controlled per IP address, user type (e.g. employee or external user), user group assignment or authentication method (e.g. users who authenticated initially via a social identity provider have to provide a second factor):
    Identity Authentication - How-to Multi-factor authentication with YubiKeys (2)

  2. Need for MFA based on user’s choice
    A tenant administrator can allow end users to decide themselves that access with their account shall always require multi-factor authentication:
    Identity Authentication - How-to Multi-factor authentication with YubiKeys (3)If the administrator activated the above displayed option for the Identity Authentication tenant, then the user can enforce MFA by default in his user profile:
    Identity Authentication - How-to Multi-factor authentication with YubiKeys (4)

  3. Rule-based access control for all applications
    A rather rarely used option is to enforce MFA for access to all applications of an Identity Authentication tenant:
    Identity Authentication - How-to Multi-factor authentication with YubiKeys (5)


Restrict MFA Devices with Security Keys

The Identity Authentication administrator may allow only a certain type of MFA devices by configuring allowed security keys. These security keys are based on so-called authenticator attestation GUIDs (AAGUID), which are defined in the FIDO standard. Vendors of FIDO devices can choose an attestation GUID for compatible authenticators.
Here an example configuration to allow only YubiKey 5 NFC series as valid MFA devices:

Identity Authentication - How-to Multi-factor authentication with YubiKeys (6)

If a user then tries to authenticate with a different FIDO device, he will receive an error message after authentication:

Identity Authentication - How-to Multi-factor authentication with YubiKeys (7)

Registration and login with YubiKey

If web two-factor authentication is configured for an application and a user does not have a corresponding device registered in his profile yet, then he will be asked to do so when logging in for the first time to this application:

Identity Authentication - How-to Multi-factor authentication with YubiKeys (8)

For a YubiKey registration it is mandatory to set a PIN:

Identity Authentication - How-to Multi-factor authentication with YubiKeys (9)

Finally the user may give his newly registered MFA device a name:

Identity Authentication - How-to Multi-factor authentication with YubiKeys (10)

Thereafter the user can login to any application that requires two-factor authentication.

-

The user can see and manage the devices he has registered his user profile of the Identity Authentication service:

Identity Authentication - How-to Multi-factor authentication with YubiKeys (11)

Conclusion

The Identity Authentication service offers very flexible configuration methods to enforce stronger means of authentication for some or all users who want to access a certain application or even by default for the whole tenant.

Links

SAP Community - SAP Cloud Identity Services
Yubico Product Documentation

Marko Sommer, Product Manager for the SAP Cloud Identity Services
Rolf Steinbrück, Senior Solutions Engineer, Yubico (Linkedin)

Identity Authentication - How-to Multi-factor authentication with YubiKeys (2024)
Top Articles
Filing non-compliances and their consequences under Company Law
Top Investment Funds | Top Funds to invest in
Joe Taylor, K1JT – “WSJT-X FT8 and Beyond”
Worcester Weather Underground
Craigslist Houses For Rent In Denver Colorado
Busted Newspaper Zapata Tx
Practical Magic 123Movies
When is streaming illegal? What you need to know about pirated content
South Carolina defeats Caitlin Clark and Iowa to win national championship and complete perfect season
Bank Of America Appointments Near Me
Lenscrafters Westchester Mall
Devourer Of Gods Resprite
Snowflake Activity Congruent Triangles Answers
Catsweb Tx State
Blue Ridge Now Mugshots Hendersonville Nc
Jscc Jweb
Skylar Vox Bra Size
A rough Sunday for some of the NFL's best teams in 2023 led to the three biggest upsets: Analysis - NFL
Curtains - Cheap Ready Made Curtains - Deconovo UK
Iu Spring Break 2024
How To Cancel Goodnotes Subscription
Site : Storagealamogordo.com Easy Call
Uta Kinesiology Advising
Universal Stone Llc - Slab Warehouse & Fabrication
Vegito Clothes Xenoverse 2
Myql Loan Login
Tuw Academic Calendar
Papa Johns Mear Me
Inter Miami Vs Fc Dallas Total Sportek
Pensacola Tattoo Studio 2 Reviews
Ou Football Brainiacs
Nottingham Forest News Now
His Only Son Showtimes Near Marquee Cinemas - Wakefield 12
10 Best Quotes From Venom (2018)
Lininii
Dairy Queen Lobby Hours
Mastering Serpentine Belt Replacement: A Step-by-Step Guide | The Motor Guy
Motor Mounts
Alima Becker
Http://N14.Ultipro.com
The Hoplite Revolution and the Rise of the Polis
Max 80 Orl
Lichen - 1.17.0 - Gemsbok! Antler Windchimes! Shoji Screens!
Is The Nun Based On a True Story?
Husker Football
Lonely Wife Dating Club בקורות וחוות דעת משתמשים 2021
Juiced Banned Ad
Egg Inc Wiki
About us | DELTA Fiber
Marion City Wide Garage Sale 2023
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 6205

Rating: 4.8 / 5 (48 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.