Fluid Attacks policy on authentication for its staff | Fluid Attacks

Authentication for Fluid Attacks staff

Centralized authentication

We use a centralized authentication platform (IAM) to manage all our internal applications. Our talent do not know any of the passwords of the managed applications; they only know their own IAM passphrases. Once they log in to IAM, they can access the applications assigned to them.

Some of our IAM specifications and requirements are listed below:


  1. We use passphrases instead of passwords (more information here).

  2. Passphrases expire every 30 days.

  3. We can only reuse previous passphrases after a 24 reset cycle.

  4. We must set up multi-factor authentication (MFA) from mobile devices.

  5. Our MFA uses OOB, a mechanism that transports all the MFA data through a different channel than the application's channel itself. Text messages and emails are examples of OOB. It reduces the risk in case a communication channel becomes compromised.

  6. We use both SAML and Oauth2 for authentication. These two protocols allow us to log in to external applications with only our IAM active account. No passwords or users are needed.

  7. In case a mobile phone supports biometric authentication, our IAM enforces its usage.

  8. All successful sessions have a duration of 9 hours.


Authentication criteria

At Fluid Attacks, we check the internal rights for internal users on a monthly basis, complying with the following:

  1. User rights are reviewed at regular intervals and after any change, promotion or termination of employment.
  2. Authorizations for privileged access rights are reviewed at frequent intervals.

SSH signature for repository commits

In order to prevent identity hijacking, all our source code repositories require developers to use a SSH digital signature that verifies the developer's identity on the Internet. The signatures can be found in the repository commit histories linked in the Open Source section.


Requirements

  1. 096. Set user's required privileges
  2. 129. Validate previous passwords
  3. 130. Limit password lifespan
  4. 132. Passphrases with at least 4 words
  5. 153. Out of band transactions
  6. 231. Implement a biometric verification component
  7. 328. Request MFA for critical systems