Fresh Takes

Jerome Becquart, Axiad: “current approaches to authentication are failing employees”

April 29, 2022
Jerome Becquart Cybernews

This interview originally appeared in Cybernews

Nowadays, the majority of business operations are completed online on various digital platforms. Even though the rapid digitization enabled enormous opportunities to improve business performance, it also opened up new vectors for cyberattacks.

People managing their personal online accounts are offered  tools, such as password managers. However, organizations of all sizes are finding that employee passwords and authentication methods can become a burden.

So, today we talked about the new era of passwordless authentication with the COO at Axiad. Jerome Becquart explained why current authentication methods are inefficient and how the modern approaches can not only improve business security but also employees’ productivity.

Tell us about your story. What did the development of Axiad look like?

We’re headquartered in the heart of Silicon Valley. Axiad was founded by Bassam Al-Khalidi and Yves Audebert, two respected industry experts with extensive backgrounds in developing, deploying, and managing identity and access management products. Before starting Axiad, Yves founded ActivIdentity, a well-known industry leader. Bassam and I also served on the ActivIdentity leadership team along with Yves through its successful acquisition by HID. With that experience, we knew first-hand the challenges associated with implementing and managing mission-critical identity systems, as well as what enables their success. That led us to Axiad.

This experience and expertise formed the foundation of our business strategy. Then and now we’re driven by our customers’ business needs. Our top priority is to create value for our customers by addressing their business objectives with innovative and cost-effective solutions that minimize implementation and user adoption challenges.

Can you introduce us to your Axiad Cloud platform? What are its key features?

Strong security for people and machines, fast deployment and automation, ease of use – these are our hallmarks. Axiad Cloud provides a single platform that enables passwordless authentication across the enterprise ecosystem by securing people, machines, and digital interactions. We create the foundation for zero trust by allowing organizations to cohesively deploy their identity credentials with centralized management and reporting. Axiad Cloud offers phishing-resistant authentication and PKI in a powerful, yet simple solution, to address all identity assurance requirements.

As a benefit of using Axiad Cloud, organizations get a faster adoption of passwordless MFA across the enterprise, an improved user experience, reduced operational costs for their IT departments, and of course heightened security.

What methods do you use to ensure passwordless authentication without compromising the user experience?

Axiad integrates with what users already are familiar and comfortable with. We support the widest range of credentials that most enterprises provide for their employees, including the following:

  • FIDO

  • mobile MFA

  • Windows Hello for Business

  • YubiKeys

  • smart cards

  • TPM

  • biometrics

For example, Windows Hello for Business is used by more than 200 million enterprise customers. And Yubikeys are some of the most popular, award-winning authentication devices ever introduced. Until now, very often deploying both required a separate set of management tools.

Axiad offers one unified interface to manage these credentials. We’re proud to be right in there supporting those users as they experience the freedom and security of passwordless authentication.

What cybersecurity threats have you noticed arise since the Covid-19 pandemic began?

As businesses were forced to establish and support remote workforces, we were faced with new problems and new possibilities. We saw a continual challenge for IT teams – encouraging employees to embrace passwordless MFA quickly and keep them up-to-date.

We took on this challenge as an opportunity and launched Airlock – an Axiad Cloud feature that allows IT teams to assign employees directives before they can gain full access to the company system. This means that if they need to activate a new authentication device or update a credential, Airlock will require them to do so before they can work on any other projects.

Now businesses no longer need to worry if employees are following MFA best practices or have strayed from the security policy. Instead, they can have the peace of mind that no matter where their employees are, they are consistently meeting the standards the business needs to operate securely.

Airlock makes it simple for enterprises to enforce their desired level of security policy, across the board. The pandemic lockdown brought on many cybersecurity challenges, but as we come out of it and businesses embrace a hybrid workforce our goal is to help our customers deploy and maintain strong authentication for their employees.

As work from home is becoming the new normal, what are some of the worst cybersecurity habits that can eventually lead to serious problems for the whole company?

It’s human nature – employees including remote workers procrastinate when new authentication methods are deployed, and they either circumvent the system by continuing to use an older credential, password or ultimately reach out to IT for help. With out-of-date or insecure technology still being used, companies are left open to cyberattacks.

Current approaches to authentication are failing employees. IT is charged with controlling processes and keeping systems secure, while users want to be more independent and just get their jobs done. Frustrations are high when so many password-based authentication issues get in the way of employees doing their job. IT leaders can and must take more initiative to move away from passwords and transition to a user-centric passwordless authentication that reduces these frustrations.

Some experts believe that we are currently moving towards a passwordless future. Why are passwords no longer a reliable security measure?

In a survey we conducted with 2,000 US office workers last fall, 60% admitted that authentication processes have stopped them from doing their job. Just under half of them said they have forgotten their passwords at some point.

Just under 60% also said they had to contact the IT department at their workplace because they were locked out of their computer, with almost half saying they’d been locked out of productivity and communication apps like Slack. That’s a huge problem.

Beyond multiple passwords, multiple MFA solutions can be just as challenging for users to manage. If there’s an issue with their device or mobile authentication app, users need to know which platform to go to and how to fix it. These new authentication methods can’t succeed unless the solution puts the employees at the center and simplifies their login experiences.

In your opinion, which industries should be especially concerned about implementing quality identity and access management solutions?

All industries are prone to cyberattacks. Axiad Cloud is mostly trusted by public sector organizations and Fortune 500 companies across aerospace and defense, financial services, healthcare, oil and energy, and more. We enable passwordless authentication and the secure exchange of documents within regulated environments, like the U.S. Federal Bridge Certification Authority (FBCA), SAFE-BioPharma, and WebTrust.

What are some of the security tools you believe everyone should use these days?

Organizations increasingly struggle to protect their ever-expanding digital footprint and we see an augmentation of attacks on enterprise identity systems. The challenge is compounded by the shortage of skilled cybersecurity staff. Establishing trust in the identity of users and machines is a critical requirement to protect against these attacks.

As a consequence, phishing-resistant MFA is becoming a foundational component of that trust ecosystem. Other components include the following:

  • Access Management

  • Privilege and Access Management

  • Identity Governance and Administration

  • Identity Proofing

One key requirement when selecting these different components should be to select standard-based solutions that can integrate, communicate and adapt to the evolving threat landscape. As the change in risks, technology, and user behavior keeps happening at a faster rate, a distributed and flexible approach to identity and access management is critical to be able to adapt and stay on top of evolving organizational needs.

Share with us, what’s next for Axiad?

We’re going to continue to innovate our technology and partner with the best in the business like Microsoft, ForgeRock, Ping Identity, Venafi, Yubico, Idemia, and others in our shared mission of passwordless authentication for everyone and everything.

About the author
Axiad
Axiad Demo

See How Axiad Works

See a comprehensive demo of Axiad and envision how it will revolutionize authentication for you!