Cookie Consent

By clicking “Accept”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.

Go Beyond Defense-in-Depth for a More Secure Identity Framework

Identity should not merely be a single layer within a defense-in-depth (DiD) strategy. Instead, it deserves its own multi-layered approach by adapting to the nuanced behaviors that define digital identity.
Written by
Mark Batchelor
Published on
January 24, 2025

Boost the security of your identity framework by going beyond the protection of a single layer within a defense-in-depth strategy to discover the multi-layered approach of identity-in-depth for both employee and customer identities.

Organizations today are challenged to create a truly resilient and secure identity framework for both employees as well as customers. One widely recognized information security strategy for securing enterprises and applications is defense-in-depth (DiD).

Integrating people, technology, and operations capabilities, DiD operates on the principle that deploying multiple layers of security ensures that if one layer fails, another can step in to mitigate the threat. The more diverse and robust these layers, the stronger the overall protection.

While this approach has proven effective, Identity and Authentication are often treated as just one of these layers. The gold standard for this layer, albeit increasingly outdated, remains multi-factor authentication (MFA). By implementing MFA, organizations achieve a marginally stronger assurance that users are who they claim to be.

However, it’s time to challenge this traditional thinking. Identity should not merely be a single layer within a DiD strategy. Instead, it deserves its own multi-layered approach and what I propose calling identity-in-depth (IiD).

Traditional IAM Lacks a Layered Defense

Today’s identity and access management (IAM) systems largely follow a uniform approach. If a user successfully authenticates through the required checks (e.g., passwords, MFA), they are granted access and can move seamlessly through additional security layers.

Some IAM platforms claim to analyze contextual attributes, such as location or login velocity, as part of adaptive authentication. While this adds value, these measures often fall short because attackers have learned how to bypass them.

IAM platforms primarily rely on three types of authentication layers:

Simple Authentication (Something You Know)

This usually involves a password. Despite advancements in security, passwords remain the most common and weakest form of authentication.

MFA (Something You Have)

MFA typically uses SMS texts, push notifications, or apps like Google Authenticator. While concepts like phishing-resistant MFA exist, these remain variations of the same layer.

Biometrics (Something You Are)

Methods like fingerprints, retina scans, and face recognition form this layer. While effective, they ultimately serve the same goal: generating an authentication token.

At their core, these layers serve one purpose: creating a token. Once a user possesses that token, they are considered authenticated. However, attackers often focus their efforts on stealing or replicating these tokens to bypass security. This token-centric approach leaves a critical gap in the system.

The Case for Behavioral Identity and Identity Threat Detection and Response (ITDR)

The real opportunity lies in adding a Behavioral Layer as part of Identity Threat Detection and Response. This layer focuses on monitoring and analyzing user behavior to detect anomalies in real-time. While some IAM platforms touch on this concept, few implement it deeply or effectively beyond their own ecosystems.

As an example, imagine you’ve started a new job at a large corporation. On your first day, you meet the front desk security guard, provide proof of your identity, and are issued a keycard. On subsequent days, the guard sees you regularly, learns your schedule, and becomes familiar with your typical behavior cues such as your demeanor, dress, and even routine.

One day, you arrive acting noticeably different. You are wearing a trench coat, carrying a bulky backpack, and appearing nervous. The guard, recognizing this unusual behavior, stops you for additional verification. Despite possessing a valid keycard and being the same person physically, your behavior raised red flags, prompting further scrutiny.

People excel at recognizing these behavioral shifts but traditional IAM does not. This highlights the importance of monitoring digital behavior alongside traditional identity verification methods.

Digital Behavior as a Critical Component of Layered Identity Security

Monitoring a user’s digital behavior as they interact with IAM systems is arguably more critical than initial Know Your Customer (KYC) checks. KYC provides a point-in-time assurance, but evolving behavior can signal potential risks.

For example:

  • Is the user logging in at unusual times?
  • Are they accessing systems they typically don’t use?
  • Is their typing speed, device, or geographic location inconsistent with past behavior?

These behavioral indicators should trigger additional authentication measures or responses, much like the guard stopping a suspicious individual.

Today, the standard approach is far too simplistic: “If they have the password (or token), let them in.”

This mindset must evolve. Behavioral analysis should become a core pillar of IiD, ensuring that identity verification isn’t a one-time event but an ongoing process.

Going Beyond Token-Centric Security

Identity cannot remain just one layer in a broader defense-in-depth strategy. Protecting the access token is no longer sufficient. Instead, organizations must adopt an “Identity in Depth” framework that incorporates:

Layered Identity Checks

Combine authentication methods with continuous behavioral analysis.

Behavioral Insights

Actively monitor and respond to deviations from normal user behavior.

Proactive Responses

Prompt additional authentication journeys when behavioral anomalies arise.

By embracing IiD, we can shift the paradigm from simply verifying tokens to understanding and adapting to the nuanced behaviors that define digital identity. This approach is essential for creating a truly resilient and secure identity framework.

-------

Looking for more information on IiD or have other questions on stopping attacks? Contact us to discuss how Verosint solutions can boost the resilience and security of your identity framework today.

Subscribe to Our Newsletter
No spam. Just the latest releases and tips, interesting articles, industry news and event updates delivered to your inbox.
Mark Batchelor

As the CTO and co-founder of Verosint, Mark leads with a contagious passion for cybersecurity and team building. Before coming to Verosint, Mark served as the VP of Business Development at Chainalysis enabling partners and building strategic alliances for the company. Prior to Chainalysis, he served on the executive team at Ping Identity as the Chief Solution Architect for the global sales engineering team and leading the Innovation Lab initiatives.