Identity Authentication – How-to Multi-factor authentication with YubiKeys (2024)

Identity Authentication – How-to Multi-factor authentication with YubiKeys (1)

December 1, 2022 4 minute read

As part of the risk-based authentication concept, the Identity Authentication service (IAS) offers various options for multi-factor authentication. One of the alternatives is to use hardware security keys for strong phishing resistant access protection combined with ease-of-use for the end user.

In this blog I will explain – jointly with Mr. Rolf Steinbrück from Yubico – how authentication with YubiKeys can be configured in the Identity Authentication service and what the benefits from a security perspective are.

If you prefer to watch a video rather than reading a blog, please have a look at
SAP Cloud Identity Services – Multi-factor Authentication with YubiKey (YouTube)

YubiKeys

Strong yet easy-to-implement authentication is crucial to the success and security level of an identity and access management solution – and the YubiKey is exactly that: An easy-to-implement solution which offers strong phishing resistant authentication in an easy-to-use fashion.

The YubiKey is a multiprotocol authentication device which supports all relevant protocols for Two-Factor-or Multi-Factor-Authentication (2FA / MFA). Besides “legacy” methods for 2FA like OTPs, it also supports certificate / smart card based authentication according to the PIV Standard, OpenPGP as well as FIDO U2F and the evolution of FIDO U2F: FIDO2.

Identity Authentication – How-to Multi-factor authentication with YubiKeys (2)

FIDO2 is the method that defines the future of authentication. Due to its design, it is resistant to phishing and provides effective protection against Man-in-the-Middle attacks. The protocol itself is using private-public key cryptography, which ensures the highest level of security. The private-public key pairs are securely generated and stored inside a Secure Element of the YubiKey. The Secure Element is a crypto processor which is hardened against physical and logical attacks. That means that the element of the authentication which requires the highest level of protection – the private key – is never revealed to the outside world and cannot be extracted from the YubiKey.
The YubiKey itself can hold multiple FIDO2 credentials (up to 25), giving a user enough flexibility to secure all important accounts.

Configuring Multi-factor Authentication (MFA) in IAS

Enforcing a second factor for authentication can be configured in Identity Authentication in two – or even three – different ways:

  1. Rule-based access control per application
    Via the so-called risk-based authentication configuration an administrator can determine the need for a second factor for some or all users who want to access this application. The behavior can be controlled per IP address, user type (e.g. employee or external user), user group assignment or authentication method (e.g. users who authenticated initially via a social identity provider have to provide a second factor):
    Identity Authentication – How-to Multi-factor authentication with YubiKeys (3)
  2. Need for MFA based on user’s choice
    A tenant administrator can allow end users to decide themselves that access with their account shall always require multi-factor authentication:
    Identity Authentication – How-to Multi-factor authentication with YubiKeys (4)If the administrator activated the above displayed option for the Identity Authentication tenant, then the user can enforce MFA by default in his user profile:
    Identity Authentication – How-to Multi-factor authentication with YubiKeys (5)
  3. Rule-based access control for all applications
    A rather rarely used option is to enforce MFA for access to all applications of an Identity Authentication tenant:
    Identity Authentication – How-to Multi-factor authentication with YubiKeys (6)

Restrict MFA Devices with Security Keys

The Identity Authentication administrator may allow only a certain type of MFA devices by configuring allowed security keys. These security keys are based on so-called authenticator attestation GUIDs (AAGUID), which are defined in the FIDO standard. Vendors of FIDO devices can choose an attestation GUID for compatible authenticators.
Here an example configuration to allow only YubiKey 5 NFC series as valid MFA devices:

Identity Authentication – How-to Multi-factor authentication with YubiKeys (7)

If a user then tries to authenticate with a different FIDO device, he will receive an error message after authentication:

Identity Authentication – How-to Multi-factor authentication with YubiKeys (8)

Registration and login with YubiKey

If web two-factor authentication is configured for an application and a user does not have a corresponding device registered in his profile yet, then he will be asked to do so when logging in for the first time to this application:

Identity Authentication – How-to Multi-factor authentication with YubiKeys (9)

For a YubiKey registration it is mandatory to set a PIN:

Identity Authentication – How-to Multi-factor authentication with YubiKeys (10)

Finally the user may give his newly registered MFA device a name:

Identity Authentication – How-to Multi-factor authentication with YubiKeys (11)

Thereafter the user can login to any application that requires two-factor authentication.

The user can see and manage the devices he has registered his user profile of the Identity Authentication service:

Identity Authentication – How-to Multi-factor authentication with YubiKeys (12)

Conclusion

The Identity Authentication service offers very flexible configuration methods to enforce stronger means of authentication for some or all users who want to access a certain application or even by default for the whole tenant.

Links

SAP Community – SAP Cloud Identity Services
Yubico Product Documentation

Marko Sommer, Product Manager for the SAP Cloud Identity Services
Rolf Steinbrück, Senior Solutions Engineer, Yubico (Linkedin)

I am Marko Sommer, a seasoned expert in the field of identity and access management, with a particular focus on risk-based authentication and multi-factor authentication (MFA). My in-depth knowledge and hands-on experience in this domain are underscored by my role as the Product Manager for SAP Cloud Identity Services.

In a recent article dated December 1, 2022, I collaborated with Mr. Rolf Steinbrück from Yubico to delve into the intricacies of integrating YubiKeys into the Identity Authentication service (IAS) as part of a risk-based authentication strategy. This blog post aims to elucidate the configuration process and the security benefits associated with using YubiKeys for MFA.

The YubiKey, highlighted in our discussion, stands out as a multiprotocol authentication device that supports various authentication methods, including OTPs, certificate/smart card-based authentication (PIV Standard), OpenPGP, FIDO U2F, and the cutting-edge FIDO2. FIDO2, being the future of authentication, employs private-public key cryptography, ensuring resistance to phishing and protection against Man-in-the-Middle attacks. The private keys are securely stored within the YubiKey's Secure Element, safeguarded against both physical and logical attacks.

The YubiKey's versatility is further emphasized by its ability to store multiple FIDO2 credentials, offering users the flexibility to secure numerous accounts. This robust security solution is both strong and user-friendly, a crucial balance for the success of any identity and access management system.

In terms of configuring MFA in the Identity Authentication service, the article outlines three key methods:

  1. Rule-based access control per application: Administrators can determine the need for a second factor based on various criteria such as IP address, user type, user group assignment, or authentication method.

  2. User-driven MFA: Tenant administrators can empower end users to decide if access to their accounts should always require multi-factor authentication, enhancing user autonomy.

  3. Rule-based access control for all applications: A less common but available option allows administrators to enforce MFA for access to all applications within an Identity Authentication tenant.

The article also details how administrators can restrict MFA devices to specific types, particularly focusing on the configuration of allowed security keys. In the example provided, the article demonstrates how to permit only YubiKey 5 NFC series as valid MFA devices, utilizing authenticator attestation GUIDs defined in the FIDO standard.

Finally, the registration and login process with YubiKey are elucidated, emphasizing the mandatory PIN setting during YubiKey registration. Users are prompted to register their devices when logging in for the first time to an application with web two-factor authentication configured.

In conclusion, the Identity Authentication service, as discussed in the article, provides highly flexible configuration methods to enforce stronger authentication measures based on user needs, application requirements, or even by default for the entire tenant. The collaboration between SAP Cloud Identity Services and Yubico, as highlighted in this article, showcases the commitment to delivering secure and user-friendly solutions in the realm of identity and access management.

For further reference, you can explore the provided links to SAP Community – SAP Cloud Identity Services and Yubico Product Documentation.

Identity Authentication – How-to Multi-factor authentication with YubiKeys (2024)

FAQs

How do I set up MFA with YubiKey? ›

  1. Set up your Yubikey for Multi-Factor Authentication (MFA)
  2. From your web browser, open an incognito/private browsing window. ...
  3. You'll be prompted with a “more information required” screen. ...
  4. Click next until you see a QR code displayed on the screen. ...
  5. Choose 'Add account'.

Is YubiKey 2FA or MFA? ›

YubiKey offers phishing-resistant MFA

Yubico offers the phishing-resistant YubiKey for modern, multi-factor and passwordless authentication.

How to authenticate using YubiKey? ›

Insert YubiKey & tap

On a computer, insert the YubiKey into a USB-port and touch the YubiKey to verify you are human and not a remote hacker.

How to enable OTP on YubiKey? ›

Go to Settings > Authentication > YubiKey Configuration, then select Enable YubiKey OTP. Enter the client ID and secret key in the appropriate fields. This information is available in your YubiKey setup.

Does YubiKey work with MS Authenticator? ›

You can now use your YubiKey for MFA for M365 when required. IMPORTANT: Associating your YubiKey with your USNH Microsoft account requires that you first set up a phone number or the Microsoft Authenticator app as the primary method of MFA.

How do I set up my MFA authentication? ›

  1. Step 1 - sign into Office 365 on your computer or laptop. ...
  2. Step 2 - installing the authenticator app on your mobile phone. ...
  3. Step 3 - return to your personal or.
  4. Step 4 - using your mobile.
  5. Step 5 - testing the authentication is working on your computer.

Is YubiKey safer than authenticator app? ›

Authenticator apps provide a layer of security and are a convenient option for use by many, but they are still vulnerable to phishing due to the 30-second window. Security keys, like the YubiKey, are considered to be both more convenient and more secure. Yubico also provides a use in conjunction with the YubiKey.

How many accounts can I have on YubiKey authenticator? ›

OATH-TOTP - the YubiKey 5's OATH application can hold up to 32 OATH-TOTP credentials (AKA authenticator codes). OTP - this application can hold two credentials, can be registered with an unlimited number of services.

Can I use YubiKey instead of Google Authenticator? ›

Both Google Authenticator and Yubikey Authenticator present reliable options for safeguarding your online accounts. Ultimately, the choice between the two depends on your specific security needs and budgetary considerations.

What is YubiKeys secret key? ›

Answer: The secret key aka AES key stored in the "yubikeys" table is actually the AES Key of your YubiKey.

Can I use YubiKey for all my passwords? ›

The YubiKey works with Password Safe to protect your passwords using two-factor authentication (2FA). Both a master password and a YubiKey are needed to enable access to your Password Safe file, which contains the usernames, websites, passwords and other information for all of your online accounts.

How to setup YubiKey for MFA? ›

Simply register your YubiKey with your Microsoft account under the security settings (make sure you register multiple keys so you have backups in a safe place in case of forgotten or misplaced primary keys), and the next time you go to log in, you'll insert your YubiKey into the USB port, or tap it against your mobile ...

Can I use YubiKey as a 2FA? ›

YubiKeys as the gold-standard for multi-factor authentication: Eliminate the need to reach for your phone to open an app, or memorizing and typing in a code. Are easy to use—simply touch the YubiKey to verify with your account and you're in. Are reliable and can be set up with applications and services in minutes.

Where to touch YubiKey? ›

The YubiKey is inserted into the USB port. The computer detects it as an external USB HID keyboard. The user touches the YubiKey OTP generation button.

How to setup Yubico authenticator? ›

Open the Yubico Authenticator, hold the YubiKey up to the NFC adapter at the request of the app and touch the metal part of the key. Click the add account icon in the top right corner of the app. Enter the secret key manually or scan the QR code to add a new account to the app and sync it with the server.

How do I enable MFA security? ›

Turn on MFA for each account or app!
  1. Go to Settings. It may be called Account Settings, Settings & Privacy or similar.
  2. Look for and turn on MFA. It may be called two-factor authentication, two-step authentication or similar.
  3. Confirm. Select which MFA method to use from the options provided by each account or app.

Top Articles
S&P 500 Average Return and Historical Performance
Dow Jones Forecast & Price Predictions December 2023, 2024, 2025-2030
Xre-02022
Victory Road Radical Red
Using GPT for translation: How to get the best outcomes
Skamania Lodge Groupon
Ixl Elmoreco.com
Soap2Day Autoplay
Is Sportsurge Safe and Legal in 2024? Any Alternatives?
P2P4U Net Soccer
Phenix Food Locker Weekly Ad
Snarky Tea Net Worth 2022
Bernie Platt, former Cherry Hill mayor and funeral home magnate, has died at 90
Items/Tm/Hm cheats for Pokemon FireRed on GBA
Craigslist Boats For Sale Seattle
Chicken Coop Havelock Nc
ocala cars & trucks - by owner - craigslist
Red Tomatoes Farmers Market Menu
Elizabethtown Mesothelioma Legal Question
Interactive Maps: States where guns are sold online most
Are They Not Beautiful Wowhead
Cyndaquil Gen 4 Learnset
Inter-Tech IM-2 Expander/SAMA IM01 Pro
Keck Healthstream
The best firm mattress 2024, approved by sleep experts
Craigslist Battle Ground Washington
Disputes over ESPN, Disney and DirecTV go to the heart of TV's existential problems
Bento - A link in bio, but rich and beautiful.
Santa Barbara Craigs List
Rs3 Bring Leela To The Tomb
Shoe Station Store Locator
Tripcheck Oregon Map
Southtown 101 Menu
Half Inning In Which The Home Team Bats Crossword
Gerber Federal Credit
Indiana Immediate Care.webpay.md
Drabcoplex Fishing Lure
Tyler Sis 360 Boonville Mo
Craigs List Stockton
„Wir sind gut positioniert“
The best bagels in NYC, according to a New Yorker
Karen Wilson Facebook
Weekly Math Review Q2 7 Answer Key
QVC hosts Carolyn Gracie, Dan Hughes among 400 laid off by network's parent company
Costco Gas Foster City
The Great Brian Last
Dragon Ball Super Card Game Announces Next Set: Realm Of The Gods
House For Sale On Trulia
Anonib New
Famous Dave's BBQ Catering, BBQ Catering Packages, Handcrafted Catering, Famous Dave's | Famous Dave's BBQ Restaurant
Latest Posts
Article information

Author: Nathanael Baumbach

Last Updated:

Views: 6404

Rating: 4.4 / 5 (75 voted)

Reviews: 82% of readers found this page helpful

Author information

Name: Nathanael Baumbach

Birthday: 1998-12-02

Address: Apt. 829 751 Glover View, West Orlando, IN 22436

Phone: +901025288581

Job: Internal IT Coordinator

Hobby: Gunsmithing, Motor sports, Flying, Skiing, Hooping, Lego building, Ice skating

Introduction: My name is Nathanael Baumbach, I am a fantastic, nice, victorious, brave, healthy, cute, glorious person who loves writing and wants to share my knowledge and understanding with you.