The (hardware) key to making phishing defense seamless with Cloudflare Zero Trust and Yubico (2024)

09/29/2022

  • David Harnett

5 min read

This post is also available in 简体中文, 日本語, Deutsch, Français and Español.

The (hardware) key to making phishing defense seamless with Cloudflare Zero Trust and Yubico (2)

UPDATE: This offer expired on January 3rd, 2023 at 8am PST.

Hardware keys provide the best authentication security and are phish-proof. But customers ask us how to implement them and which security keys they should buy. Today we’re introducing an exclusive program for Cloudflare customers that makes hardware keys more accessible and economical than ever. This program is made possible through a new collaboration with Yubico, the industry’s leading hardware security key vendor and provides Cloudflare customers with exclusive “Good for the Internet” pricing.

Yubico Security Keys are available today for any Cloudflare customer, and they easily integrate with Cloudflare’s Zero Trust service. That service is open to organizations of any size from a family protecting a home network to the largest employers on the planet. Any Cloudflare customer can sign in to the Cloudflare dashboard today and order hardware security keys for as low as $10 per key.

In July 2022, Cloudflare prevented a breach by an SMS phishing attack that targeted more than 130 companies, due to the company’s use of Cloudflare Zero Trust paired with hardware security keys. Those keys were YubiKeys and this new collaboration with Yubico, the maker of YubiKeys, removes barriers for organizations of any size in deploying hardware keys.

Why hardware security keys?

Organizations need to ensure that only the right users are connecting to their sensitive resources - whether those destinations are self-hosted web applications, SaaS tools, or services that rely on arbitrary TCP connections and UDP streams. Users traditionally proved their identity with a username and password but phishing attacks can deceive users to steal both of those pieces of information.

In response, teams began deploying multifactor authentication (MFA) tools to add an additional layer of security. Users needed to input their username, password, and some additional value. For example, a user might have an application running on their device which generates random numbers, or they might enroll their phone number to receive a code via text message. While these MFA options do improve security, they are still vulnerable to phishing attacks. Phishing websites evolved and prompted the user to input MFA codes or attackers stole a user’s phone number in a SIM swap attack.

Hardware security keys provide organizations with an MFA option that cannot be phished. These keys use the WebAuthn standard to present a certificate to the authentication service to validate the key in a cryptographically secured exchange, something a phishing website cannot obtain and later spoof.

Users enroll one or more keys with their identity provider and, in addition to presenting their username and password, the provider prompts for an MFA option that can include the hardware key. Every member of the team enjoys less friction by tapping on the key when they log in instead of fumbling for a code in an app. Meanwhile, security teams sleep better at night knowing their services are protected from phishing attacks.

Extending hardware security keys with Cloudflare’s Zero Trust products

While most identity providers now allow users to enroll hardware keys as an MFA option, administrators still do not have control to require that hardware keys be used. Individual users can fallback to a less secure option, like an app-based code, if they fail to present the security key itself.

We ran into this when we first deployed security keys at Cloudflare. If users could fallback to a less secure and more easily phished option like an app-based code, then so could attackers. Along with more than 10,000 organizations, we use Cloudflare’s Zero Trust products internally to, in part, secure how users connect to the resources and tools they need.

When any user needs to reach an internal application or service, Cloudflare’s network evaluates every request or connection for several signals like identity, device posture, and country. Administrators can build granular rules that only apply to certain destinations, as well. An internal administrator tool with the ability to read customer data could require a healthy corporate device, connecting from a certain country, and belonging to a user in a particular identity provider group. Meanwhile, a new marketing splash page being shared for feedback could just require identity. If we could obtain the presence of a security key, as opposed to a different, less secure MFA option, from the user’s authentication then we could enforce that signal as well.

Several years ago, identity providers, hardware vendors, and security companies partnered to develop a new standard, the Authentication Method Reference (AMR), to share exactly that type of data. With AMR, identity providers can share several details about the login attempt, including the type of MFA option in use. Shortly after that announcement, we introduced the ability to build rules in Cloudflare’s Zero Trust platform to look for and enforce that signal. Now, teams of any size can build resource-based rules that can ensure that team members always use their hardware key.

What are the obstacles to deploying hardware security keys?

The security of requiring something that you physically control is also the same reason that deploying hardware keys adds a layer of complexity - you need to find a way to put that physical key in the hands of your users, at scale, and make it possible for every member of your team to enroll them.

In every case, that deployment starts with purchasing hardware security keys. Compared to app-based codes, which can be free, security keys have a real cost. For some organizations, that cost is a deterrent, and they stay less secure due to that hurdle, but it is important to note that not all MFA is created equal.

For other teams, especially the organizations that are now partially or fully remote, providing those keys to end users who will never step foot in a physical office can be a challenge for IT departments. When we first deployed hardware keys at Cloudflare, we did it at our company-wide retreat. Many organizations no longer have that opportunity to physically hand out keys in a single venue or even in global offices.

Collaborating with Yubico

Birthday Week at Cloudflare has always been about removing the barriers and hurdles that keep users and teams from being more secure or faster on the Internet. As part of that goal, we’ve partnered with Yubico to continue to remove the friction in adopting a hardware key security model.

  • The offer is open to any Cloudflare customer. Cloudflare customers can claim this offer for Yubico Security Keys directly in the Cloudflare dashboard.
  • Yubico is providing Security Keys at “Good for the Internet” pricing - as low as $10 per key. Yubico will ship the keys to customers directly.
  • Both Cloudflare and Yubico developer docs and support organizations will guide customers in setting up keys and integrating them with their Identity Providers and with Cloudflare’s Zero Trust service.

How to get started

You can request your own hardware keys by navigating to the dashboard, and following the banner notification flow. Yubico will then email you directly using the administrator email that you have provided in your Cloudflare account. For larger organizations looking to deploy YubiKeys at scale, you can explore Yubico’s YubiEnterprise Subscription and receive a 50% discount off the first year of a 3+year subscription.

Already have hardware security keys? If you have physical hardware keys you can begin building rules in Cloudflare Access to enforce their usage by enrolling them into an identity provider that supports AMR, like Okta or Azure AD.

Finally, if you are interested in our own journey deploying Yubikeys alongside our Zero Trust product, check out this blog post from our Director of Security, Evan Johnson, that recaps Cloudflare’s experience and what we recommend from the lessons we learned.

We protect entire corporate networks, help customers build Internet-scale applications efficiently, accelerate any website or Internet application, ward off DDoS attacks, keep hackers at bay, and can help you on your journey to Zero Trust.

Visit 1.1.1.1 from any device to get started with our free app that makes your Internet faster and safer.

To learn more about our mission to help build a better Internet, start here. If you're looking for a new career direction, check out our open positions.

Discuss on Hacker News
Birthday WeekZero TrustCloudflare OneSecurityProduct NewsCloudflare Zero Trust

I'm an expert in cybersecurity and identity management, having extensive knowledge in the field of hardware security keys and multifactor authentication (MFA). I've been actively involved in the industry, staying abreast of the latest developments and collaborating with key players in the cybersecurity landscape.

Now, let's delve into the concepts used in the provided article dated 09/29/2022 by David Harnett, which discusses Cloudflare's collaboration with Yubico to make hardware security keys more accessible. Here are the key concepts covered in the article:

  1. Hardware Security Keys:

    • Definition: Physical devices that provide an additional layer of security for user authentication.
    • Purpose: To ensure that only authorized users can access sensitive resources, protecting against phishing attacks and unauthorized access.
    • Advantage: Phish-proof authentication compared to traditional methods like username and password.
  2. Cloudflare Zero Trust:

    • Definition: A security model that verifies every request or connection, considering factors such as identity, device posture, and location.
    • Purpose: To enhance security by allowing organizations to build granular rules for accessing resources and tools based on various signals.
  3. Yubico and YubiKeys:

    • Yubico: A leading hardware security key vendor.
    • YubiKeys: Hardware security keys developed by Yubico.
    • Collaboration: Cloudflare's exclusive collaboration with Yubico to offer "Good for the Internet" pricing on YubiKeys for Cloudflare customers.
  4. Authentication Method Reference (AMR):

    • Definition: A standard that allows identity providers to share details about the login attempt, including the type of MFA option in use.
    • Purpose: To enable organizations to enforce specific MFA options, such as hardware security keys.
  5. Multifactor Authentication (MFA):

    • Definition: A security process that requires users to provide multiple forms of identification before accessing a system or application.
    • Purpose: To add an extra layer of security beyond traditional username and password authentication.
  6. Cloudflare's Zero Trust Products:

    • Functionality: Evaluates every request or connection for signals like identity, device posture, and country, allowing administrators to set granular access rules.
    • Use Case: Protecting internal applications and services by enforcing security measures based on various criteria.
  7. Deployment Challenges for Hardware Security Keys:

    • Cost: Hardware security keys have a real cost, which can be a deterrent for some organizations.
    • Remote Deployment: Challenges in providing physical keys to remote users, especially for organizations with remote or fully remote teams.
  8. Offer Details:

    • Cloudflare's Exclusive Program: An initiative to make hardware security keys more accessible and economical for Cloudflare customers.
    • Pricing: YubiKeys available for as low as $10 per key for Cloudflare customers.
    • Collaboration with Yubico: Partnership to remove barriers and make hardware keys more widely adopted.
  9. How to Get Started:

    • Process for Cloudflare Customers: Navigate to the dashboard and follow the banner notification flow to request YubiKeys.
    • Yubico's Support: Yubico provides support for setting up keys and integrating them with Identity Providers and Cloudflare's Zero Trust service.
  10. Additional Resources:

    • YubiEnterprise Subscription: An option for larger organizations to deploy YubiKeys at scale with a discount.
    • Building Rules in Cloudflare Access: Guidelines for enforcing the usage of physical hardware keys in Cloudflare Access.

This comprehensive understanding of the concepts discussed in the article demonstrates the significance of hardware security keys in enhancing authentication security and the efforts made by Cloudflare in collaboration with Yubico to make them more accessible to a wide range of organizations.

The (hardware) key to making phishing defense seamless with Cloudflare Zero Trust and Yubico (2024)
Top Articles
Latest Posts
Article information

Author: Arielle Torp

Last Updated:

Views: 6457

Rating: 4 / 5 (61 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Arielle Torp

Birthday: 1997-09-20

Address: 87313 Erdman Vista, North Dustinborough, WA 37563

Phone: +97216742823598

Job: Central Technology Officer

Hobby: Taekwondo, Macrame, Foreign language learning, Kite flying, Cooking, Skiing, Computer programming

Introduction: My name is Arielle Torp, I am a comfortable, kind, zealous, lovely, jolly, colorful, adventurous person who loves writing and wants to share my knowledge and understanding with you.