Viktor Petersson logo

Podcast

Follow Me

Join Viktor, a proud nerd and seasoned entrepreneur, whose academic journey at Santa Clara University in Silicon Valley sparked a career marked by innovation and foresight. From his college days, Viktor embarked on an entrepreneurial path, beginning with YippieMove, a groundbreaking email migration service, and continuing with a series of bootstrapped ventures.

From Passwords to Passkeys: Exploring the Future of Authentication with Massi Gori

Play On Listen to podcast on YouTube Listen to podcast on Spotify Listen to podcast on Apple Listen to podcast on Amazon music
03 NOV • 2024 1 hour 4 mins
Share:

In this episode of Nerding Out with Viktor, Viktor is joined by Massi Gori, an expert in authentication and identity management, for a deep dive into the evolution and future of digital security. Massi, a veteran in the field and currently a product manager at Canonical, shares insights from nearly two decades of experience covering everything from legacy systems to the latest in passwordless technology.

The conversation begins with a look back at the origins of authentication technology, where foundational protocols like LDAP and Kerberos first addressed the need for secure, shared computing environments. Massi recounts the rise of SAML, OAuth, and OpenID, which paved the way for Single Sign-On (SSO) and federated identity management, now essential for secure, streamlined access across multiple systems.

Viktor and Massi explore the critical difference between authentication (establishing identity) and authorization (defining access permissions), explaining how each fits into the broader framework of identity management. Massi also outlines the importance of user management and governance, key elements in maintaining security at scale. They discuss the progression from early hardware tokens to today’s Multi-Factor Authentication (MFA) options, which have made secure access more accessible and manageable for users worldwide.

The focus then shifts to the advancements of FIDO2 and WebAuthn standards, which represent a significant step toward a passwordless future. Massi delves into how these standards work to enhance security by protecting against advanced threats like adversary-in-the-middle attacks. He explains how continuous verification through biometrics, behavioral analysis, and device-based security is central to the zero-trust model, which increasingly underpins secure access policies.

In the latter part of the episode, Viktor and Massi discuss the latest development in passwordless technology: passkeys. By combining the security benefits of FIDO2 with the convenience of cloud synchronization, passkeys allow users to maintain secure access without relying on traditional passwords. The duo compares the strengths of physical hardware tokens, such as YubiKeys, with the ease of use offered by passkeys, giving listeners a clear picture of the trade-offs between these options.

This episode offers listeners a compelling exploration of the latest trends in authentication technology, with insights on how companies can stay ahead of security challenges in an increasingly connected world. Whether you’re a tech enthusiast or a security professional, this conversation provides valuable perspectives on the future of digital identity.

Transcript

Show/Hide Transcript
[00:01] Viktor Petersson
Welcome back to another episode of nerding out with Victor.
[00:04] Viktor Petersson
Today I'm joined by Massy Gorau, who is an authentication expert.
[00:09] Viktor Petersson
Hey, Massey.
[00:11] Massi Goro
Hello.
[00:11] Massi Goro
Hi, Viktor.
[00:12] Massi Goro
How are you doing?
[00:13] Viktor Petersson
Good, good.
[00:13] Viktor Petersson
So I have been wanting to do an episode about authentication or authorization.
[00:18] Viktor Petersson
We'll dive into difference in a second for some time now, in particular in light of Paschi, which is something that has taken the world by storm in the last year and a half or so, I think.
[00:27] Viktor Petersson
So today we got to talk about all things authentication and maybe start a little bit with background on yourself.
[00:36] Viktor Petersson
Martin, you've been in this space for quite some time.
[00:39] Viktor Petersson
You work at Canonical, but talk a little bit more about your backstory and how you ended up in this domain.
[00:47] Massi Goro
Absolutely.
[00:48] Massi Goro
So by the way, first of all, hello, everyone.
[00:51] Massi Goro
I mean, it's a pleasure to be here.
[00:53] Massi Goro
So right now, canonical, I am a staff product manager looking after our operator framework, that is juju, but also our elements of our authentication.
[01:05] Massi Goro
So out of all the roles that I've done in the past, this is, in a way, the one where I've been like the least focused on the domain.
[01:12] Massi Goro
Having said that, my first foray in the world of software development and that he was now 17 years ago, and it was primarily focused on the area of authentication.
[01:25] Massi Goro
And I cannot say that I willingly, like, ended up in there, just so happened to be the, you know, once you join, like, a very large company, you're put on a project that happened to be in my case, Oracle access manager.
[01:42] Massi Goro
Like a product that is now defunct but still used to be very popular back in the days in the early two thousands.
[01:51] Massi Goro
And then, yeah, from there I sort of like taken multiple roles, first in the area of consumer identity, then more enterprise identity, then more on the governance side of the identity space, Porta Tokta and my own startup, and then eventually landed at canonical.
[02:11] Massi Goro
So it's an interesting subject, very niche, but yet kind of like a fundamental one for the whole world of security.
[02:20] Viktor Petersson
Absolutely.
[02:21] Viktor Petersson
It's one of those things that so much of the world stood back and still run on LDAP, right?
[02:26] Massi Goro
Oh, yeah.
[02:27] Massi Goro
I mean, and if you look at, I think that Verizon published their latest data breach report, I think they've been doing that for more than 20 years now.
[02:34] Massi Goro
And identity compromises, whether intentional or unintentional because of malware, remain still at the top of the number one entry point for data breaches.
[02:50] Massi Gori
I think it's far from a sole problem, as we will discuss today.
[02:54] Viktor Petersson
Absolutely.
[02:55] Viktor Petersson
All right, let's start with, I guess, a history lesson.
[02:58] Viktor Petersson
I think so.
[02:59] Viktor Petersson
Kind of alluded to LDAP before.
[03:00] Viktor Petersson
And I guess LDAP kind of is where a lot of authentication kind of started.
[03:05] Viktor Petersson
Maybe we start with there.
[03:06] Viktor Petersson
Or if you want to go even further back in history, I'm happy to go down there just to have some foundation here.
[03:13] Massi Goro
Yeah, I think that the.
[03:16] Massi Goro
I'm not an historian by any means, but the topic of authentication really dates back as the history of the first computers were effectively that needed to be shown in the beginning.
[03:30] Massi Goro
It's not like today where we have smartphones and laptops and they are ubiquitous, but they need to be shared between different people in research institutes and universities.
[03:40] Massi Goro
That's where the idea of having different user spaces came into the picture.
[03:49] Massi Goro
Now in terms of the protocol and names that everybody knows, if I'm not mistaken.
[03:55] Massi Goro
Good old days.
[03:56] Massi Goro
Kerberos.
[03:57] Massi Goro
I think it was an MIT project in the middle to late eighties.
[04:02] Massi Goro
I mean, probably definitely way before my time.
[04:05] Massi Goro
But in the war where Internet was not in the picture, I think it was the, and still is to a certain extent the de facto standard for federation.
[04:16] Massi Goro
Now, if we approach more of the, like early 2000, that's when the fundamental concepts of how you do authentication are you handle sessions.
[04:25] Massi Goro
The part like never really changed, but what changed was like a growing interest in establishing federation standards so effectively how to represent identity and authorization of a specific person or system across the boundaries of a system or the boundaries of an enterprise.
[04:45] Massi Goro
And so early two thousands sort of like saw the rise, or even before that, saw the rise of SaMl first, then first SAML 1.01.12 .0 and like Shiba La in the middle.
[04:59] Massi Goro
Those were the years sort of like where I started my infra into authentication.
[05:04] Massi Goro
But then at the same time, Openid and Oauth sort of like started gaining grounds all the way to the modern days were effectively, they are gaining ever increasing share of the market.
[05:19] Viktor Petersson
Yeah, open idea, that's something you don't hear about every day, though.
[05:23] Viktor Petersson
They had a very popular days.
[05:26] Viktor Petersson
It must been early two thousands.
[05:27] Viktor Petersson
There was a big wave of that.
[05:29] Viktor Petersson
And then it didn't go away, of course.
[05:31] Viktor Petersson
Still a big part of the backstory, but yeah, not something you're exposed to back in the day before SSO, you could do like log into webpage using OpenID, which is.
[05:42] Massi Goro
Yeah, I mean, I don't think that there are many companies that still maintain their OpenID servers.
[05:48] Massi Goro
Canonical does, that's all I can say.
[05:49] Massi Goro
I mean, which I find very, very curious.
[05:53] Massi Goro
But yeah, indeed.
[05:54] Massi Goro
I mean, right now, most of the sign in with x buttons that you see, they tend to use openid connect behind the scenes, with the exception of Facebook being a very peculiar case.
[06:06] Massi Goro
But that's a little bit of a different backstory of its own.
[06:12] Viktor Petersson
Absolutely.
[06:13] Viktor Petersson
All right, cool.
[06:14] Viktor Petersson
So we talked a bit about backstory, and one of the core concepts, I guess, in authentication, or permission structure, I should say, as a bigger umbrella term, is the concept authentication versus authorization.
[06:28] Viktor Petersson
So maybe we spend a few second minutes on like, why is it different?
[06:32] Viktor Petersson
What does it matter?
[06:33] Viktor Petersson
And why is it important to differentiate that term?
[06:36] Massi Goro
Yeah, I mean, I'm glad you asked, because normally when we talk about identity management, it's one of those terms where it means different things to different people.
[06:46] Massi Goro
Now, when I approach the subject with my coworkers or newer team members that are not necessarily exposed to the domain, I tend to explain that in my opinion, there are five macro functional areas that fall under the realm of identity management.
[07:03] Massi Goro
First one being authentication.
[07:04] Massi Goro
That is the act of verifying that the users are who they claim they are.
[07:10] Massi Goro
Whether they are like people or personal users, it doesn't really matter.
[07:14] Massi Goro
Then there is the concept of authorization that is sort of like the act of verifying what the person can do.
[07:24] Massi Goro
Sorry, what the actor can do, on which resource.
[07:27] Massi Goro
And I think that this is important.
[07:28] Massi Goro
So an authorization is nothing.
[07:30] Massi Goro
I have certain permissions, and these are ethereal or abstract.
[07:34] Massi Goro
Permissions are always to be tied to resources.
[07:38] Massi Goro
And even when you say like that, you install a new system and you have a super admin, that doesn't mean that, I mean, the person can still perform administrative tasks on all the resources of the application.
[07:55] Massi Goro
So again, important what you can do on which resource.
[07:59] Massi Goro
Then there is a concept of federation.
[08:01] Massi Goro
You know, that's what were discussing in the beginning, whether it is with Kerberos, with Samo, with OAuth and whatnot.
[08:10] Massi Goro
It's sort of like the act of representing identity information, whether they are authentication or authorization, across multiple system boundaries.
[08:20] Massi Goro
And I think that's also the area where there is the highest amount of standardization.
[08:24] Massi Goro
Out of those, then number four, user management.
[08:29] Massi Goro
Again, sort of like adding, removing access, permissions, identities and whatnot.
[08:35] Massi Goro
It is a part of every identity management system.
[08:38] Massi Goro
And then the fifth is sort of like what underpins all the aforementioned ones, and is the identity governance.
[08:45] Massi Goro
Right.
[08:45] Massi Goro
So the idea that is that especially in enterprise use cases, but also in personal one, you need to make sure that you have attribution and so that you're able to say who did what and whether that action was authorized.
[09:02] Viktor Petersson
Right, okay.
[09:03] Viktor Petersson
So we have like a bigger picture of these terminology because I think they are important building blocks for this.
[09:09] Viktor Petersson
So kind of SAML, which is, we also have single sign on where SSL maybe let's talk a few moments on like these building blocks, because unless you worked in enterprise or you build software for enterprise, SAML is something probably you never touched.
[09:29] Viktor Petersson
You should probably be happy for that.
[09:30] Viktor Petersson
But let's talk a bit about why, how SAML so is different, and the building blocks, what makes up the two of those?
[09:41] Massi Goro
Yes, indeed.
[09:43] Massi Goro
SAML is in a way the sort of, I want to say the granddaddies of those kind of protocols.
[09:51] Massi Goro
So it is fundamentally like a XML based protocol.
[09:56] Massi Goro
And the one that you normally encounter to this day is the 2.0 version of the spec, which was, I think became popular around 2006.
[10:09] Massi Goro
So there are a couple of.
[10:13] Massi Goro
So the way normally works is that there are three actors.
[10:17] Massi Goro
So the service provider, which is normally that, the kind of like the server that you are trying to get access to a specific resource, there is a user agent, which normally is a physical person with a browser, and then there is an identity provider.
[10:33] Massi Goro
That is the system where you prove that you are who you say you are.
[10:37] Massi Goro
Right?
[10:37] Massi Goro
So in the case of SAML, it's a fairly complex protocol with a bunch of back and forth and chapter that first happens between the service provider and the user agent, where there is a request for a specific resource that followed by a redirection to the identity provider, and then subject to a successful authentication request that responds in a specific like XHTML form that includes, as I said, like an XML structure with things that are called assertions that represent certain attributes of a specific person.
[11:25] Massi Goro
Those are things that sort of like need to be previously agreed upon between the service provider and their entity provider at the point of integration.
[11:34] Massi Goro
So like something that normally the system administrator configures a little bit before all of this dance, all of this back and forth happens.
[11:46] Viktor Petersson
And then you have two types of SAML, you have IDP initiated and what's the other one?
[11:51] Viktor Petersson
I'm blanking.
[11:51] Viktor Petersson
You have two types of SAML dances, right?
[11:56] Massi Goro
Yeah.
[11:56] Massi Goro
I mean, the most common one that you normally tend to find is the one where there is a user hitting a specific service provider.
[12:06] Massi Goro
You know, I have an application x, whether it is, I don't know, SAP for example, I want to be able to look at that purchase order, right?
[12:15] Massi Goro
So from my client, I'm trying to access that, and that's what effectively triggers the process.
[12:20] Massi Goro
Normally that is what we see.
[12:23] Massi Goro
Of course you can also have the reverse, but normally, I mean the whole, I mean, you do authentication because you want to get access to a resource that is owned by the something else or someone else.
[12:35] Viktor Petersson
Right?
[12:35] Viktor Petersson
Yeah.
[12:36] Viktor Petersson
All right, so that's SAML and then I guess SSO is the modern version of that essentially.
[12:43] Massi Goro
Right.
[12:44] Viktor Petersson
Which is what if you have login with Google or with Azure or whatever, that's essentially necessary and behind the scenes, that's oauth two, I believe it is.
[12:56] Viktor Petersson
That's for the actual authentication piece, right?
[12:58] Massi Goro
Yeah, yeah.
[12:59] Massi Goro
So today for the most part that is openid connect, which is like a protocol.
[13:05] Massi Goro
Like it is an identity layer that is built on top of O two, which is against like another important standard that started gaining ground in the early two thousand ten s to basically allow for delegated authorization to systems.
[13:27] Massi Goro
So if we go back to the beginning of the millennium, so the early two thousands, you tended to have OpenID.
[13:38] Massi Goro
Openid one.
[13:39] Massi Goro
It is different from openid connect.
[13:41] Massi Goro
I mean, I understand that they share the first part of the name, but they are fundamentally different protocols.
[13:47] Massi Goro
So OpenID was what, effectively what you were using to represent different identity across system boundaries.
[13:59] Massi Goro
OAuth was something that kind of like started initially as a separate project in 2006, 2007 where there were people from Manolia, from Twitter, from Google, they were getting together to sort of find the standardized way to saying, hey, just you want user to selectively give access to certain specific attributes to their profile.
[14:31] Massi Goro
I don't know if you remember like the early days of Facebook or the social media where you effectively were providing the credentials of for example like your email, for Facebook to recognize the word, your contacts.
[14:45] Viktor Petersson
I mean, horrible security.
[14:47] Massi Goro
Yeah.
[14:47] Massi Goro
I mean, now 20 years later, we say like, oh my God, what were we doing 20 years ago?
[14:53] Massi Goro
But yeah, I mean, back in the days I think that there was like a necessary solution to a problem that was how can I only grant access to my contacts but not everywhere else before the, you know, Facebook needed to scrape your entire, I mean, basically get access to your email in order to do that.
[15:14] Massi Goro
So that's why Oauth was like, it was primarily born out of that, out of that suboptimal experience.
[15:21] Massi Goro
And then because of the fact that unlike SAML that relies on soap again, people that have been in the sector for a long time know what it is.
[15:35] Massi Goro
I think they usually have a lot.
[15:36] Viktor Petersson
Of great hair, probably reason why neurosoftware.
[15:39] Massi Goro
Engineers, I don't think that they necessarily know what was so pace.
[15:41] Massi Goro
But the point is, it's something that wasn't very suited, especially for an API driven world, which is the one in which we live today or in the background usage AWT's.
[15:55] Massi Goro
And that is a type of format a technology that is sort of like way better suited for an API.
[16:05] Massi Goro
First word.
[16:05] Massi Goro
That is the one for today.
[16:07] Massi Goro
So that's why first people started to building o two before then, you know, the openid connect try to bring those two worlds together.
[16:21] Massi Goro
And right now I think it is, you know, if you go to ignite event, for example like the Okta developer conference, they will tell you that it is by far the most used federation protocol out there in the world, both in the area of enterprise and consumer identity as well.
[16:42] Viktor Petersson
And then Okta and authorshare is now part of Okta.
[16:46] Viktor Petersson
Right.
[16:46] Viktor Petersson
But they offer both.
[16:49] Viktor Petersson
I guess they kind of solve the problem of this dual world that we kind of lived in where you kind need to be both if you're building software, right.
[16:57] Viktor Petersson
So I can see firsthand, like SAML is still as painful of a protocol.
[17:02] Viktor Petersson
It is still very widely used in the enterprise realm, right?
[17:06] Massi Goro
Yeah.
[17:07] Massi Goro
And I think that's a primarily like compliance.
[17:10] Massi Goro
I mean that scenario is primarily not driven by compliance.
[17:14] Massi Goro
Right.
[17:14] Massi Goro
So especially in those large organizations or in government enterprises, there are this very complex, you know, control framework and this internal audit driven world where obviously if you try to explain to a non technologist, you know, option a and option b, they both functionally do the same thing.
[17:37] Massi Goro
So why do we need to evolve, you know, even if the world, even if there are like very competitive reason to do so?
[17:45] Massi Goro
So I think that's, that's what we are seeing.
[17:48] Massi Goro
But I also think that as like Oauth opened the connect, it's also bridging into the world of servers and on devices.
[18:02] Massi Goro
I mean, you see that, you know, for example, a little tv and Google box behind me, you know, those frameworks, they are much more flexible.
[18:16] Massi Goro
Right.
[18:16] Massi Goro
And I think that as more and more use cases, especially like CLI based use cases or I places where you need robotic access coming to the picture, they come under the supervision of internal audit apartments.
[18:32] Massi Goro
I'm sure that will also shift away because doing those making the top an under SAML is, yeah, huge pain.
[18:41] Viktor Petersson
I mean, that's a very good point.
[18:42] Viktor Petersson
In particular, when you start to issue service, like you say, like survey service accounts for IoT devices and so on, where that's not really compatible with the SAML life cycle, which is very person heavy.
[18:56] Viktor Petersson
And then as part of, I guess, authentication, MFA or multifactor authentication or two FActor authentication has become, I mean, has been a thing forever in the enterprise world.
[19:09] Viktor Petersson
Like, if you worked for any security oriented industry for the last 20 years, you've probably had some kind of hardware token that you had to carry with you to log into your systems with.
[19:20] Viktor Petersson
In the last ten years, I guess it's become more common for people to understand, even though they don't really understand it behind the scenes.
[19:27] Viktor Petersson
But Google Authenticator was probably the one that, well, is one of the one that people still have got introduced to the concept of two fa with.
[19:37] Viktor Petersson
Right.
[19:37] Viktor Petersson
So behind the scenes it's using, I think it's top t, Google Authenticator.
[19:43] Viktor Petersson
So maybe talk about top t and hop t, which are two of the most common rolling past, rolling tokens, I guess.
[19:53] Massi Goro
Yeah, sure.
[19:54] Massi Goro
I think that we owe it to the, let me just say, the big companies out there, the massive educational, sort of like role that they've played to make millions of normal people and professional alike understand the importance of all of that.
[20:12] Massi Goro
Now.
[20:12] Massi Goro
I mean, whether we are talking about the underlying protocol, I mean, the, back in the days, I think were all using the little like RSA keys, you know, that the sort of like underlying technology or the algorithm side of it that hasn't really evolved.
[20:31] Massi Goro
I mean, that's not necessarily a bad thing because, you know, it's something that has been working for a long time and still, just like everything else, insecurity is about not building an impenetrable wall, but building a wall that is high enough that discourages people to sort of like try to jump over it and maybe go to our neighbor and try to do the same thing.
[20:53] Massi Goro
Right.
[20:54] Massi Goro
So, you know, like time based, like MFA tokens, I think that they have their value and they represent like a significant step up, especially compared to, the username and password.
[21:10] Massi Goro
But however, if we look about, if we consider them in the context of today's world where you have, what you're seeing much more and more like adversary in the middle type of attacks with, that are very easy to automate at scale.
[21:27] Massi Goro
Like if you, I don't know if you're familiar with frameworks like Marina or evil jinx, I mean, just to name a few of the very popular ones, they are not enough, right?
[21:39] Massi Goro
And it is, I don't want to say very easy, but like not very hard to sort of like synchronize these protections and effectively act on the next weakling of the chain that is stealing cookies and sessions.
[21:55] Massi Goro
Right.
[21:56] Massi Goro
Because oftentimes we forgot that those sort of like opaque tokens live for a very long time in our browser.
[22:03] Viktor Petersson
Right?
[22:04] Viktor Petersson
I mean, yeah, you're absolutely right.
[22:06] Viktor Petersson
It's about raising the bar.
[22:07] Massi Goro
Right.
[22:07] Viktor Petersson
But I think that's.
[22:09] Viktor Petersson
It's good that we start to see more acceptance of that and understand that.
[22:14] Viktor Petersson
But I remember when I first moved to the US, I grew up in Scandinavia and hardware tokens were a thing like in the early two thousands.
[22:23] Viktor Petersson
All the scandinavian banks used them back then.
[22:26] Viktor Petersson
And I remember moving to the US and I, I signed up for the bank account and it was just like, oh, here's your username and password.
[22:31] Viktor Petersson
I was like, but surely there is more protection to my actual bank account.
[22:36] Viktor Petersson
But no, that was like essentially thing for us, banks, like, they are order of magnitude behind when it comes to security.
[22:44] Viktor Petersson
And obviously two factor raised the bar there a lot.
[22:48] Viktor Petersson
So going back then to.
[22:51] Viktor Petersson
So we have rolling tokens and then that's something.
[22:56] Viktor Petersson
Well, it goes back to the fundamental principle behind MFA and two FA, which is something you have and something, you know.
[23:03] Viktor Petersson
Right.
[23:03] Viktor Petersson
Which is the building block for a lot of security.
[23:06] Massi Goro
Yeah, I think it's.
[23:08] Massi Goro
You tend to talk about the three.
[23:10] Massi Goro
The three main factor, right.
[23:12] Massi Goro
So there is like knowledge, right.
[23:15] Massi Goro
That is the password.
[23:16] Massi Goro
Like the password is something, you know, there is the concept of like inheritance.
[23:21] Massi Goro
That is something that you are, right.
[23:25] Massi Goro
So like the fingerprint, your face and whatnot.
[23:31] Massi Goro
And then there is the concept of possession and the hardware tokens in the case, or whether we're talking, I mean, those yubikeys or something that they tend to like, at least loosely, sort of like fall into their broader category.
[23:50] Massi Goro
And the idea is that, I mean, having two or more factors sort of like, tend to be like.
[23:59] Massi Goro
Tend to present a much higher wall to an adversary.
[24:03] Massi Goro
That doesn't mean that all second factors or all factors are created equal, right.
[24:07] Massi Goro
There are obviously ones that prefer that present a much higher assurance level.
[24:13] Massi Goro
And by the way, the concept of assurance levels, inauthentication is something that you can research about.
[24:20] Massi Goro
It is a formalized console, like what constitutes like a assurance level, like one or two of a specific authentication.
[24:30] Massi Goro
But again, I think it's a kind of like academic compliance concept, but nevertheless an important one to mention.
[24:39] Massi Goro
And so that's why after those hardware tokens, companies like, I think that there was duo Okta, Microsoft, they sort of started coming out with their own authentication apps, which in a way, they were a way of presenting a richer picture of the authentication event.
[25:02] Massi Goro
So adding just not two point in time signals.
[25:07] Massi Goro
I mean, the password, boom, input, it's a post request.
[25:11] Massi Goro
The TOtp, it's a single post request.
[25:12] Massi Goro
But maybe if you have an app on the phone with sufficient permissions, you can sort of like for example, understand or also log what is, whether the IP address is consistent with the one from the browser.
[25:28] Massi Goro
Right.
[25:28] Massi Goro
I mean, is the phone in China and the person in America as an example?
[25:33] Massi Goro
Or likewise, there are in certain cases also certain behavioral data points that are added into the mix.
[25:43] Massi Goro
Right.
[25:43] Massi Goro
So the accelerometer, was it recording the phone going up and down or sitting on a desk or.
[25:49] Massi Goro
So?
[25:50] Massi Goro
Again, I think that the point is it's all about, just like with everything in security is do I have reasonable assurance about a certain specific event?
[26:02] Massi Goro
And what is reasonable?
[26:03] Massi Goro
The idea is that as time goes by, that what reasonable is sort of like keeps going up.
[26:09] Viktor Petersson
Yeah.
[26:10] Viktor Petersson
So you kind of hinted at the whole zero trust model where you have to use behavioral metrics and to figure out if something makes sense.
[26:21] Viktor Petersson
In the case of Google, with their beyond the core, they drop permission if they find that you are not passing all the checks and having that kind of, that's a very sophisticated level of permission which most companies will not have the resource to do.
[26:40] Massi Goro
Well, I mean, you say that, but I don't fundamentally agree.
[26:44] Massi Goro
Right.
[26:44] Massi Goro
Because I think that those kind of frameworks and technology, I think that they, thanks to companies like Cloudflare, that not affiliated with me, but I'm a big fan of their technologies.
[26:58] Massi Goro
I use them for my own lab or tail scale or whatever.
[27:02] Massi Goro
I think that they present some very cost effective and extremely capable solutions that also offer a relatively shallow knowledge barrier to entry.
[27:14] Massi Goro
As an it administrator, they would like to adopt them for the users.
[27:18] Massi Goro
And another crucial thing, they don't get in the way of the day to day activities of colleagues and employees in China.
[27:26] Viktor Petersson
Yeah, don't get me wrong, I'm a big fan of both tail scale and offcloudflare, and they have definitely reduced the barrier to doing zero trust esque workloads with mtls and all those things.
[27:39] Viktor Petersson
But, yeah, so the lowest barrier is of course some kind of rotating token or soft token, and then if we go one step up to there, you have the hardware token.
[27:50] Viktor Petersson
So you mentioned Yubikeye, also a huge fan of Yubikey.
[27:54] Viktor Petersson
I'll be using them since I think I got, they sent me like a beta version of the first Yubikey, for whatever reason, way back when, and I've been using it ever since.
[28:02] Viktor Petersson
And we use them at screen that we use them.
[28:04] Viktor Petersson
Everybody uses Yubikeys for anything to get into our systems and they've kind of gone into a standard now.
[28:11] Viktor Petersson
So there's some gold feedo alliance, right?
[28:13] Viktor Petersson
Which standard I think they standardize under web auth end.
[28:19] Viktor Petersson
Is that correct or did I get that right?
[28:20] Viktor Petersson
Yes.
[28:21] Massi Goro
So if we talk about, and then I, you know, let me first address this point and address the benefits of it.
[28:29] Massi Goro
So when we talk about Fido, we are really talking about two parts.
[28:34] Massi Goro
So we are talking about setup that is sort of like the underlying protocol that enables the communication between the client and the authenticator.
[28:45] Massi Goro
And then Webauthn, which is the API layer.
[28:48] Massi Goro
So it's sort of like API that allows web application to leverage setup and utilize authenticator for user authentication.
[28:55] Massi Goro
Now, normal users, they don't necess, I mean you and I as end users of the technology, we will never interact with setup.
[29:05] Massi Goro
We will see like we will participate in the web auth dance.
[29:10] Massi Goro
But it's all, I mean, I think it's useful to understand the distinction between the two because in the, let me just say, many years in authentication has been around for a very long time and this is the most effective initiative that we as the companies had to unify around a specific standard.
[29:36] Massi Goro
So just to explain it with analogy, I think that the one that is normally presented is, I mean, if you want to do like an online food order sit up, it's sort of like the phone line that connects you to your favorite pizza place.
[29:52] Massi Goro
And then webb ten is sort of like the pizza menu, right?
[29:55] Massi Goro
So that allows you to sort of choose what is the specific food that you want for your route.
[30:06] Massi Goro
Now in terms of the benefit, was the first part of your question, in addition to the standardization, there is at least like one security and one privacy element that I want to mention.
[30:21] Massi Goro
So the security one we discussed doing adversary in the middle attacks, even when there are hardware tokens or authenticator apps, is becoming more and more commonplace.
[30:35] Massi Goro
And as I said, there is lot of automation for even novice wannabe hackers to pull it off.
[30:44] Massi Goro
Right?
[30:45] Massi Goro
So the great thing about Webautin and Fido is that the origin is a part of the challenge response mechanism.
[30:56] Massi Goro
So even when you are doing this, let me just say, transparent proxy style attacks, the system cannot be gained that easily, effectively because it is one of the elements that are exchanged between the client and the backend API.
[31:18] Massi Goro
The second part is the privacy element is a little bit of an interesting one because it really depends of what we use to store our passkeys.
[31:31] Massi Goro
Generally speaking, it adds a layer of opacity to your credentials.
[31:41] Massi Goro
Now, like having said that, obviously if you do value convenience, that might not necessarily be the case if you use Google or Apple or all Microsoft sort of like those platform to sync, you know, pass keys across all of your device.
[32:00] Massi Goro
I'm not saying that is insecure, and I don't want to suggest that data is misused, but it might be.
[32:07] Massi Goro
Again, those are things that the fact that it doesn't happen today doesn't mean that it might not happen in the future.
[32:12] Massi Goro
So if you're a privacy conscious person, this might be a better choice.
[32:17] Viktor Petersson
But for hardware tokens in Webauthn, ASCII is next generation of that.
[32:23] Viktor Petersson
So the initial feeder was just physically hardware tokens, like Yubikey style hardware token that you have to present.
[32:31] Viktor Petersson
Then it has some kind of string it returns.
[32:34] Viktor Petersson
So you registered your passkey in there and then Passkey is the next generation that we are exposed to.
[32:41] Viktor Petersson
Now let's come back to that part, because I'm curious about, and I have a lot of things about passkey.
[32:46] Viktor Petersson
I wanted to focus on the hardware tokens out of that first, which I think is different from the passkey part of it.
[32:54] Massi Goro
Yep, go for it.
[32:56] Viktor Petersson
So you had the web offend, which was Yubico.
[33:00] Viktor Petersson
Yubico, the company behind Yubikey, was one of the first, one of the guys in that, and became an open standard.
[33:06] Viktor Petersson
You could today buy a kind of a federated compliant device.
[33:09] Viktor Petersson
Then there was Fido two.
[33:11] Viktor Petersson
I don't actually know enough about the difference between Fido one and Fido two.
[33:15] Viktor Petersson
Is that something, is there any worthwhile conversation to have about those two?
[33:18] Viktor Petersson
Or.
[33:19] Massi Goro
I mean, I think that it's a set of like subsequent iteration on the idea.
[33:24] Massi Goro
And the point is that if you look at the Fido project, I mean there are.
[33:31] Massi Goro
It is an umbrella that actually includes different standards and specifications.
[33:37] Massi Goro
So to the point about.
[33:40] Massi Goro
So there was the beginning of it was the universal authentication factor at UAF was proposed, I think 2014, 2015 or something along those lines.
[33:57] Massi Goro
And together with that there was the U two f, the universal second factor, sort of like spec, which informed part of the FIDO two standard that came around a year later.
[34:12] Massi Goro
And the idea is that sort of like a single project or initiative split into two, which are the two ones that I mentioned before.
[34:19] Massi Goro
So the FIDO two that then resulted in the webo ten draft, that is something that is shepherded directly by the WTC and the SITA was the sort of way to standardize the communication, like the protocol that standardized communication between the client and the authenticator.
[34:48] Massi Goro
So I think it's been like an incremental, an evolution journey of a concept.
[34:58] Massi Goro
So what we have right now is fairly stable.
[35:02] Massi Goro
Right.
[35:02] Massi Goro
And I think that like empirically I don't have hard data on this, but like as an end user and consumer, I see it adopted on more and more websites.
[35:15] Massi Goro
I remember in the beginning it was just like only a few enlightened people, like companies like Google or PayPal, they were sort of doing that.
[35:23] Massi Goro
And now, I mean, even my italian bank, as you can imagine it's not at the forefront of technology, is actually doing it.
[35:33] Viktor Petersson
Yeah, think that.
[35:36] Viktor Petersson
And that was great.
[35:36] Viktor Petersson
Like they raised the bar significantly.
[35:38] Viktor Petersson
Now, you could still argue that this is still very tech product, right.
[35:42] Viktor Petersson
It's something that companies would issue and very few consumers would go out and buy because if you want to buy Yubikey, they're pretty expensive for like a consumer.
[35:50] Viktor Petersson
Like very few consumers buy.
[35:52] Viktor Petersson
I think they're like the five c.
[35:54] Viktor Petersson
I think they're like $70 or something like that, right?
[35:56] Massi Goro
Yeah, I think all of us have like a very powerful and capable device that we carry around everywhere we go in our pocket.
[36:05] Massi Goro
So, yes, I mean, you obviously us as technologists need to be aware of the trade off that we do when using, let me just say, our Android net perform to as a credential wallet, like if you can call it that way.
[36:23] Massi Goro
But fundamentally it is.
[36:25] Massi Goro
I think that also from a user experience perspective, again, I'm nothing, I'm a backend person, I'm not a uxer.
[36:32] Massi Goro
But the simplicity, the simplification of especially the registration part of the user journey is immense.
[36:44] Massi Goro
You don't have to create and remember secret, or even for example, registering TOTP, there needs to be sharing, even taking a picture of the QR code or entering the password, depending on what you use, still has a much higher friction than right now.
[37:05] Massi Goro
Clicking a button and putting a fingerprint or Face ID, it just reduces the number of steps.
[37:14] Massi Goro
And the easier it is, the more normally users and clients a certain service can register.
[37:21] Viktor Petersson
Yeah, you can't touch on something before, which is one of the issues with Yubikey is that if you lose it, you're kind of screwed unless you have multiple.
[37:31] Viktor Petersson
I use them extensively, I have three of them, I think, and I have backup keys that are locked up, but I am fully aware of that.
[37:39] Viktor Petersson
That's hardly how the average user would treat their authentication.
[37:43] Viktor Petersson
Obviously, I have a lot higher stakes with my systems than the average user too, of course.
[37:48] Viktor Petersson
But the trade off, as you alluded to, between having this cloud sync between your devices is tremendously valuable because if you lose your phone, you can still recover this because you can sync it up.
[38:00] Viktor Petersson
So that, I guess, gives us a good segue into passkey.
[38:03] Viktor Petersson
Passkey.
[38:05] Viktor Petersson
How is that different from a technological perspective, from Fido and that umbrella of a hardware token?
[38:13] Viktor Petersson
They share a lot of similarities.
[38:14] Viktor Petersson
But let's talk about first of all how they are different.
[38:21] Massi Goro
If you go for this standards that are tensor, if nothing, hundreds of pages.
[38:26] Massi Goro
I mean, you sort of like find the seeds of that, like all the way since the very beginning.
[38:33] Massi Goro
I mean, the point is that when you complete, like especially with the current, with the current standard, when you complete your registration, effectively, your authenticator stores a set of information.
[38:49] Massi Goro
So your credential id, your public and private key, I mean, in this case, for the specific service user information, I mean, like your information, and crucially, like a domain name, that is what gives you the resistance to adversarial in the middle attacks that are like becoming more popular these days.
[39:09] Viktor Petersson
Right?
[39:10] Massi Goro
So I think that it's a way to standardize something that, let me just say, some public key cryptography methodologies that have been tried by several different companies.
[39:28] Viktor Petersson
So fundamentally it's different because you have, it's a public private key arrangement rather than a second factor authentication keys.
[39:43] Massi Goro
Just for the avoidance of that FidO, two keys and pass keys, the same thing.
[39:47] Massi Goro
It's just like a different way of calling.
[39:50] Viktor Petersson
Okay, fair enough.
[39:51] Massi Goro
Right.
[39:51] Viktor Petersson
So, but you, it's important.
[39:54] Viktor Petersson
For instance, with the Yubikey, it can do Fido too.
[39:59] Viktor Petersson
With passkey, however, I think it only has like five or ten slots, I believe.
[40:05] Massi Goro
I guess it depends on which model they buy.
[40:07] Massi Goro
I mean, yeah, you know, they definitely, I mean, there are different makers and right now that are also like a yemenite.
[40:13] Massi Goro
Again, if you don't like Yubico, there are a lot of like white label providers that are, I think I remember like seeing on GitHub, like open source projects of like, if you want to do and create your own.
[40:25] Massi Goro
I mean, so I think that the DIY enthusiast market is.
[40:28] Massi Goro
Right.
[40:30] Viktor Petersson
Yeah.
[40:31] Viktor Petersson
My criticism was not against Yubico and Yubikey.
[40:33] Viktor Petersson
I'm a big fan of them, but rather the fact that because of the fact that you enrolling, you're rolling a separate key pair per service you're authenticating with, you have constraints on the device versus in fido one, you have the same two factors, so to speak, against every service you enrolled it against.
[40:53] Viktor Petersson
Right.
[40:53] Viktor Petersson
And that's a big distinction in how they work.
[40:56] Massi Goro
Yeah.
[40:56] Massi Goro
So, I mean, I'm sure that there are in the works or there are like in the future sort of like ways to standardize, like how you do the syncing of that.
[41:05] Massi Goro
I mean, but just like with every.
[41:07] Massi Goro
Every standard, like, it takes multiple iterations and especially with something that is so security sensitive before that sort of like, gets adopted by multiple people.
[41:22] Massi Goro
Having said that, it is an interesting standard.
[41:26] Massi Goro
It would be interesting to have a look at the actual adoption.
[41:29] Massi Goro
Right.
[41:30] Massi Goro
But, you know, already the fact that we.
[41:35] Massi Goro
I don't think that there are like any more sensitive, you know, websites that only username and password, I think that's already like a very big win.
[41:43] Massi Goro
Right.
[41:46] Massi Goro
We are obviously like five to ten years ahead of what the general public will see and we're experiencing their day to day life.
[41:53] Viktor Petersson
But I mean, we are unfortunately still seeing customer or still seeing websites using SMS as a two factor authentication, including all the UK government services, which is not great.
[42:08] Viktor Petersson
Right.
[42:10] Massi Goro
At least in the UK compared to the US, we are less aggressive in recycling phone numbers.
[42:18] Massi Goro
And I think that is, again, there is the spoofing use case, obviously.
[42:24] Massi Goro
But like in the US, this is even like a much more problematic because in the space of literally a month from when you stopped using your or you stopped paying for your phone service, someone else might effectively have it.
[42:43] Massi Goro
That's very interesting.
[42:44] Viktor Petersson
You're still subject to Sim swapping, though, which is a whole different attack vector, which is probably a bigger reason to not use SMS in the first place, to fa because.
[42:54] Viktor Petersson
Yeah, terrible for that reason.
[42:58] Viktor Petersson
All right, so I won't go further down the path key route because I think there's a lot to unpack there because I think it's a paradigm shift in how we do authentication because now you don't really have a username and password as you used to.
[43:12] Viktor Petersson
You now have a.
[43:13] Viktor Petersson
Well, from a technical perspective, you have a public key pair, even though the end user would never know that because it's all obfuscated from you.
[43:21] Viktor Petersson
But that means that you create a much more seamless onboarding flow for end user.
[43:26] Viktor Petersson
In particular on iOS, I don't know how it is on Android because I've had android phone in a while, but on iOS, if you go out to a website, you sign up with Passkey, you say create an account and that's it.
[43:35] Viktor Petersson
It doesn't ask for a password, it doesn't ask for anything.
[43:38] Viktor Petersson
That's it's done with the flow that's available across all my iOS devices.
[43:44] Viktor Petersson
I think that's such a faster shift that I think adoption has been really rapid in the last passkey is only what, two years old if that as a standard.
[43:55] Massi Goro
I think a little bit we need to double check, but like, definitely, like a little bit more than that.
[44:00] Massi Goro
I think that the latest setup, I think it was approved in 2018.
[44:06] Massi Goro
So I mean, it's been okay, fair enough.
[44:08] Massi Goro
Okay.
[44:09] Massi Goro
Yeah, it's been a little bit of years, right.
[44:11] Massi Goro
But it's also true, I think, that there was around the same time probably when like secure elements were being installed on, not only on phones, but also on laptop and windows.
[44:24] Massi Goro
Hello.
[44:24] Massi Goro
And whatnot.
[44:24] Massi Goro
I think that they, like, everything sort of started coming around the same time.
[44:29] Massi Goro
Right?
[44:30] Massi Goro
Yeah.
[44:30] Massi Goro
And let's not forget that it's not just a matter of like the capability of the device, but as an application developer, right.
[44:37] Massi Goro
I mean, you need to have the right set of libraries, the right set of SDKs, and potentially the system that you're using needs to enable the use of that technology.
[44:52] Massi Goro
So there are a chain set of dependencies that to be considered when it comes down to the adoption, 100%.
[45:06] Viktor Petersson
I mean, at least as an end user, what I've seen last few years that you definitely see the massive push for passkey because I think it just makes sense from an end user's perspective.
[45:16] Viktor Petersson
And Apple obviously doubled down on passkey relatively recently.
[45:20] Viktor Petersson
One password, they've been pretty aggressive on getting their passkey support.
[45:25] Viktor Petersson
So that's something that's been prompted with.
[45:28] Viktor Petersson
And now you're almost in a problem where you have a problem dealing with where you store your passkeys because now you have multiple places where you can store your passkeys.
[45:36] Viktor Petersson
So now you're almost back to password management, but with passkeys instead.
[45:41] Viktor Petersson
Right.
[45:42] Viktor Petersson
But I mean, it seems like that's going to become the norm I think, going forward.
[45:49] Viktor Petersson
And I think it's a very welcomed transition for authentication because it raises the bar significantly for an attacker.
[45:56] Viktor Petersson
Right.
[45:57] Massi Goro
Yeah.
[45:58] Massi Goro
Now, so this is on the concept of security.
[46:03] Massi Goro
That is something that, I mean, personally it's very dear to me, but, and I think like also to many of the people that are reading this, that is also like the privacy angle.
[46:13] Massi Goro
And I think that there are like two, let me just say two elements that are not necessary, that are not directly addressed by this as an authentication standard, but they are more in the realm of federation that we don't talk about it enough, but we probably should talk about it a little bit more.
[46:34] Massi Goro
And the first one is sort of like the traceability and the linkability from an identity perspective that is done either the identity provider side or let me just say on the underlying party side, the kind of place where the application that you want to access.
[47:00] Massi Goro
I mean, so those are whether we are using username and password or pass keys or something like that.
[47:05] Massi Goro
They are sort of like two macro problem categories that for various reasons they don't have a clear path or a clear solution to that.
[47:19] Viktor Petersson
That's a very good question because I never thought about that, where it's like who actually manage identity of pascuas?
[47:25] Viktor Petersson
If I say I'm foor.com, who can verify that?
[47:30] Viktor Petersson
Because I can issue a token against that.
[47:32] Viktor Petersson
And then you would enroll the public token so the authentication dance would work just fine.
[47:35] Viktor Petersson
But I.
[47:36] Viktor Petersson
There is no verification flow against that email address or whatever identifier you're using.
[47:43] Viktor Petersson
How is actually the identifier stacked in that scenario?
[47:47] Viktor Petersson
Because that's an important one.
[47:51] Massi Goro
I think it's more about the fact that whether we like it or not, there is a large amount of consolidation on the identity provider side especially.
[48:01] Massi Goro
I'm talking about the consumer identity use case, not for enterprises but for, let me just say, people shopping around the Internet and whatnot.
[48:09] Massi Goro
And so there aren't a lot of players in that space.
[48:12] Massi Goro
The market is fairly concentrated.
[48:15] Massi Goro
Yeah.
[48:16] Massi Goro
And again, I mean, you know, I'm not suggesting that anyone is acting in bad faith or whatever, but first of all, there are threat actors and you never know where the information might end up.
[48:28] Massi Goro
And then second of all, the fact that something isn't happening today doesn't mean that it might not happen in the future.
[48:34] Massi Goro
So you have this sort of like fairly large players that have a lot of information around like our behavior and what we do and the websites and where do we authenticate to the point that potentially don't say they could impersonate you, but they could know a lot on the ten.
[48:55] Massi Goro
And by the way, the same happens on the other side.
[48:58] Massi Goro
Right?
[48:58] Massi Goro
So if there was a large enough number of colluding relying parties, again, you might potentially be able to profile or understand a lot about the behavior of a single specific person by his or her own activity on such websites.
[49:19] Massi Goro
And I think that the main enabler for that is that regardless of what you use, you know, the way normally works is that you would use a, like a passkey against Google or against, you know what, zero.
[49:32] Massi Goro
Ok, pick your favorite.
[49:35] Massi Goro
But then that system would be federated with the actual system that you're trying to access by means of, you know, potentially like a o two token, which is something that wasn't really, it was designed with previous in mind, but with the different type of previously.
[49:52] Massi Goro
Right.
[49:52] Massi Goro
So it was differential access to information rather than kind of like non leaking details about, let me just say about the specific user account or the behavior in aggregate.
[50:09] Viktor Petersson
All right, so in that scenario then my identity provider that I'm issuing from this, from like Apple or Oct zero or Okta, they are the one that I'm communicating with.
[50:22] Viktor Petersson
And then behind the scenes it's then probably oauth two.
[50:26] Viktor Petersson
Right, okay, that's interesting.
[50:27] Viktor Petersson
And that brings us into like Passkey in the enterprise.
[50:33] Viktor Petersson
Well, right.
[50:34] Viktor Petersson
How would a scenario like that work?
[50:36] Viktor Petersson
How would, well, let me ask you a different question.
[50:41] Viktor Petersson
Is passkey something that can replace SAML or SSO or would it sit on top of that layer as identified prior to the SSO?
[50:52] Massi Goro
That's, that's a very good question.
[50:53] Massi Goro
Right.
[50:53] Massi Goro
So it's not going to replace it.
[50:55] Massi Goro
Right.
[50:55] Massi Goro
Because if you recall the macro functional areas that we discussed at the beginning of the episode, puskies have very much to do with authentication.
[51:09] Massi Goro
Right?
[51:10] Massi Goro
So with the way you prove who you say you are, which, you know, whether you use Okta, whether you use, I don't know, keycloak that you sell for whatever your sort of identity provider of choices, that's what you use against that.
[51:25] Massi Goro
And then the how, you know, keycloak or Okta or whatever, Google communicates certain information about yourself like the groups that you belong to or whatever, to the target system.
[51:38] Massi Goro
That is where SAML comes in.
[51:40] Massi Goro
That is where OAuth comes in.
[51:42] Massi Goro
What I can say, I mean, like one of the things that I've tried to push really hard at Okta in particular is just making sure that those fundamentally web standard, they are also adopted on servers in particular while the web application world as you know, evolved and sort of like keeping the pace with the general consumer world on CLI based applications.
[52:14] Massi Goro
And also like when you authenticate towards servers, the user experience is very poor right now.
[52:24] Massi Goro
Yeah, absolutely.
[52:26] Massi Goro
And that usually sort of like you normally need to operate a trade off between, let me just say, having a good user experience and compromising on security in the sense of like how do you connect the two systems?
[52:41] Massi Goro
So again, on Azure, for example, you were able to use your Azure ad credentials for a very long time rather than a certificate to authenticate to the servers.
[52:56] Massi Goro
And now, I mean, every Ubuntu server from 2404, for example, every ubuntu server in the world is also able to make sense of a JWT natively, meaning that you can use the device flow, which is what you use, for example, to authenticate to Netflix on your tv or Disney plus whatever.
[53:17] Massi Goro
You know, the sort of case where with the second device you either take a picture of QR code or you put the URL and then you input the challenge.
[53:27] Massi Goro
So you can sort of like use the same mechanics to reuse the same credentials that you have in your enterprise identity provider.
[53:37] Massi Goro
So in your opt in your Google Drive, rather than a certificate that is managed completely independently of that to authenticate to your servers.
[53:45] Massi Goro
And that applies on the CLI when you're doing openssh sessions and whatnot.
[53:50] Massi Goro
So I think that privileged access management or access to back end infrastructure is right now where I personally see that we need to step up.
[54:00] Massi Goro
There is a lot more to be done to bring the same assurance level that we have when we authenticate to Salesforce or SAP.
[54:10] Massi Goro
Also, when you authenticate to that, rather than resorting to esoteric VPN's and all that stuff only frustrates users.
[54:18] Viktor Petersson
It's a really interesting one, right?
[54:20] Viktor Petersson
Because the server application world is done very differently.
[54:23] Viktor Petersson
It's usually like, I mean, we use h keys usually to manage access, which then in turn needs to be managed.
[54:30] Viktor Petersson
And if you're a really savvy SOP, like I know, Facebook or meta, for instance, they use PGP keys for authentication over Ssh with like time expiry and all that stuff.
[54:44] Massi Goro
I mean, I personally think that the best solution is openSSh certificates.
[54:50] Massi Goro
So that is what I wish more people knew about it.
[54:54] Viktor Petersson
Oh, sorry.
[54:55] Viktor Petersson
Yeah, that's what I meant.
[54:56] Massi Goro
So openSSh certificates, I mean, they are great because they also allow you to encode what are the commands, for example, that the user can.
[55:05] Massi Goro
So that's there, but like setting it up.
[55:08] Massi Goro
And I think that whenever you have multiple authoritative source of identity, I think that's where there is a much higher risk of things getting out of sync.
[55:20] Massi Goro
And what happens when there is a lever or a mover in the enterprise.
[55:23] Massi Goro
While if you can centralize, if you can make it easier for extremely overwhelmed with a ton of different tasks to take care of this specific issue, I think that, yeah, I guess it's fundamentally.
[55:37] Viktor Petersson
Different thing between the web and the server is that a server needs to work in offline mode.
[55:41] Viktor Petersson
And that's where a lot of the off flows break.
[55:44] Viktor Petersson
If you can just make an API call and see.
[55:46] Viktor Petersson
Is this a valid claim?
[55:47] Viktor Petersson
Relatively straightforward.
[55:49] Viktor Petersson
But if you have an outage and your network is down on your server, or your egress is down, your Internet link is down, you still need to authenticate to that server.
[56:00] Viktor Petersson
And I think that's what makes a huge difference because it needs to work in offline mode.
[56:06] Massi Goro
I mean, though, the big, the optimist of the world, they all have their own proxy solution.
[56:16] Massi Goro
Let's say you're using one of those.
[56:18] Massi Goro
You always have the sort of solution that do a certain amount of sync and replication offline.
[56:26] Massi Goro
So that's fair.
[56:30] Massi Goro
But even when you're using OpenSSH certificates, for example, you will normally resort to something like vault as the store, the database sort of for that.
[56:45] Massi Goro
So I think that similar challenges applies.
[56:50] Massi Goro
There are obviously cases where you literally have just one server in the wild disconnected for everything.
[56:56] Massi Goro
Yes, but I think that those are more niche scenarios rather than the, I have my, I don't know, vMware, Openstack, whatever sort of like infrastructure.
[57:09] Massi Goro
And I need access to that.
[57:11] Massi Goro
I need to distribute keys.
[57:13] Massi Goro
I need to tell like Joe can only access one, two, three and marry four, five keys.
[57:18] Viktor Petersson
And that's, I mean, I know tailscale got some offerings around that.
[57:21] Viktor Petersson
I haven't toyed with that, but I know they have like an sh, you can sh through tailscale and they issue keys for you, which I presume are short lived, but I haven't actually looked at that.
[57:32] Massi Goro
That's an interesting one, because what they do is effectively they spin up like a goss server in the back.
[57:41] Massi Goro
They don't use the native opensSh server of the host, but they actually spin up their own one, which is what they use to effectively do all the dance that their solution does, which I think is, again, it's very interesting, it's not too dissimilar from what Cloudflare with access is doing on the ran call for the.
[58:07] Massi Goro
Whatever it's called.
[58:08] Massi Goro
So those are, they are like interesting solution.
[58:12] Massi Goro
They take in a way that they kind of like detach a little bit themselves from the server, but they bring like an exponentially better user experience to the mix.
[58:23] Viktor Petersson
Yeah, I mean, I like that approach because essentially then passkey becomes your source of truth, if that makes sense.
[58:31] Viktor Petersson
And then you issue, based on that, you issue a short lived token, which I mean, let's be real, a lot of people, even developers, they don't even have passphrase on their sage keys and nor do they rotate them very frequently.
[58:43] Viktor Petersson
So one of those has saved keys leak and game over.
[58:48] Viktor Petersson
You have production access.
[58:49] Viktor Petersson
Right.
[58:51] Viktor Petersson
So if we can enforce more short lived certificates, that's a massive win for security, right?
[59:01] Massi Goro
Yeah.
[59:02] Massi Goro
And I mean even if you want to live in the like, in a world of just opensSh Certs manage vault because you know, you don't want to try this sort of like new age, you know, passing JWT's to servers because it's too novel, you know, for you.
[59:18] Massi Goro
I mean like Vault does offer integration.
[59:21] Massi Goro
I mean I don't know which one is in the free version, but definitely all of is in the free version, meaning that you can federate it with your identity provider of choice.
[59:33] Massi Goro
Let's say it's Okta and you can use, you know, pusky is a talk that, you know, unseals the vaults, gets you desert and whatever.
[59:41] Massi Goro
Yeah.
[59:41] Massi Goro
Everything else sort of like happens after that.
[59:44] Massi Goro
Right.
[59:44] Massi Goro
So there are ways and I think that from a company perspective it is a no brainer.
[59:53] Massi Goro
They should be used everywhere else.
[59:56] Massi Goro
And I think again, pass keys in conjunction with an identity provider that is federated either directly with the server or with something like vault for back end access, you could achieve the same level of security, obviously just load inserts on yubikeys.
[01:00:15] Massi Goro
But, but again, revocation management at scale when you have a thousand people and whatnot, I think it suits more individual use case rather than an enterprise one, in my personal opinion.
[01:00:29] Viktor Petersson
Oh yeah, no, I agree with that.
[01:00:32] Viktor Petersson
Even PGP, which kind of the gold standard of security that's been.
[01:00:36] Viktor Petersson
There's never ever going to die, it's managing that as an individual is hard if you want to do it right, but trying to do that at scale as an organization is extremely difficult.
[01:00:49] Viktor Petersson
So absolutely, you don't want to have to fly in everybody to do key signing parties and whatnot, because that's probably not the best use of your company resources.
[01:00:58] Viktor Petersson
So absolutely, if we can fold that into.
[01:01:00] Viktor Petersson
But it's interesting how these actually come full circle with server management and how that ties together.
[01:01:05] Viktor Petersson
I never actually thought about them together, but actually tail scale is actually in a very unique position to actually do something really clever on that.
[01:01:13] Viktor Petersson
Even though I guess Google could as well if they wanted to for that.
[01:01:15] Massi Goro
Yeah, yeah.
[01:01:16] Massi Goro
I mean the Google doesn't offer the server component in their commercial option.
[01:01:23] Massi Goro
I think that they are like Yamcorp Zero Trust solution is a lot little bit more focused towards web use cases.
[01:01:34] Massi Goro
There are a lot of companies, I mean, you know, Calfare and TeSL, they are the two names that are on top of my mind.
[01:01:39] Massi Goro
But again, I'm sure that there are a lot more and as I said, we've taken a similar but different approach where we use the openssh, we use a component that talks directly with palm, with NSS to sort of like make that negotiation happen if we're talking about obviously Linux server in the case.
[01:02:04] Massi Goro
But fundamentally I do believe, and as canonical we do believe that's where the world is going.
[01:02:12] Massi Goro
Right.
[01:02:12] Massi Goro
Because ease of use wins over everything else always like no matter what session, right?
[01:02:19] Massi Goro
Absolutely.
[01:02:20] Massi Goro
All right.
[01:02:21] Viktor Petersson
That's something I would curious to zoom in on at some future point because I never actually played with that side of the server.
[01:02:26] Viktor Petersson
But that's interesting to see that there is stuff happening around that as well because I think, yeah, hopefully the days of managing users with ansible puppet or chef and the likes off are over.
[01:02:42] Viktor Petersson
It's never fun.
[01:02:45] Viktor Petersson
Marcy, this has been super interesting to me.
[01:02:48] Viktor Petersson
I've learned a lot about these topics and particularly how both server management and how Fido and all these thinking fit together into a wholesome strategy.
[01:02:59] Viktor Petersson
So I think if there is anything else you want to add before we wrap up.
[01:03:03] Viktor Petersson
If not, I think it's been super help for me and I've learned quite a lot.
[01:03:06] Massi Goro
Yeah, I mean it was great to talk about, let me just say this new set of trends.
[01:03:13] Massi Goro
I think that we didn't talk about it because there is a lot of heterogeneity in the area of authorization.
[01:03:20] Massi Goro
And that's another interesting area that I think it's ripe for change, maybe for another day, but representing authorization as a directly seeker graph rather than a tree, I think that's, that's part of some sort of like new wave of solutions that are coming onto the market.
[01:03:42] Massi Goro
Again, spirited by Google and one of the research papers.
[01:03:45] Massi Goro
But nevertheless, I think that's another, that's another interesting topic.
[01:03:50] Massi Goro
But I'm sure that, you know, you can pass along some links or whatever, just make sure that there is enough reading material to compliment on that because very interesting.
[01:04:04] Massi Goro
Very like, you know, beer nerding out sort of conversation topic.
[01:04:10] Viktor Petersson
I intentionally left out the whole topic of service accounts and I am because I think that's a topic by itself.
[01:04:16] Viktor Petersson
So I intentionally left those topics out.
[01:04:19] Viktor Petersson
So perfect.
[01:04:20] Viktor Petersson
Again, thanks much for coming on the show, Marcy, I really appreciate it.
[01:04:24] Viktor Petersson
Thank you so much.
[01:04:24] Massi Goro
Likewise.
[01:04:25] Massi Goro
Have a good one.

Found an error or typo? File PR against this file or the transcript.