Category: SaaS

Scattered Spider Attacks: Tips for SaaS Security

Scattered Spider Attacks: Tips for SaaS Security

As cloud adoption soars, threat groups like LUCR-3 Scattered Spider and Oktapus are mastering new ways to exploit identity management systems(IAMs), making these attacks more frequent and harder to detect. By targeting cloud environments and leveraging human vulnerabilities, LUCR-3 compromises identity providers (IDPs) and uses sophisticated techniques to breach organizations.

Before we begin, I wanted to present a random sampling of the successful attacks carried over by the LUCR-3 aka Scattered Spider.

Company/ProductDate AttackedCompromised SystemProjected LossMitigation Time
Telecom Company (Unnamed)December 2022Mobile Carrier Network, IDP SystemsEstimated millions in damagesSeveral weeks (ongoing)​CrowdStrike
Octa (Roasted Oktapus)March 2022Identity Provider (Okta) and SaaSPotential damage to ~366 companies4-5 weeks​HeroWikipedia
British TelecommunicationsJune 2022Mobile Carrier Systems, BPO NetworksMillions in lost revenue3-4 weeks​CrowdStrikeHero
Gaming Company (Unnamed)September 2022Cloud Infrastructure (SaaS and IaaS)Losses in IP theft (unconfirmed)~2 weeks​ISPM ITDR
Cloud Hosting ProviderNovember 2022AWS, Azure Environments, IAM SystemsIP theft and reputational damage3 weeks​CrowdStrike
MGM ResortsSeptember 2023Corporate systems, Help Desk, and IDPMillions in lost revenueSystems offline for weeks​Wikipedia
Caesars EntertainmentSeptember 2023Identity Providers (IDP) and SaaS~$30 million ransom paid​ Wikipedia~1 month recovery​Cyber Defense Magazine
Charter CommunicationsApril 2024Cloud-based systems (Okta phishing)Potentially millions in damages​ ResilienceSeveral weeks
NHS Hospitals (UK)June 2024VMware ESXi servers, critical healthcare systemsDisruption of hundreds of operations​BleepingComputerOngoing​BleepingComputer
Synnovis Pathology ServicesJune 2024Ransomware on pathology services systemsEstimated millions in healthcare disruptions​BleepingComputerOngoing investigation​BleepingComputer
This table provides a detailed overview of Scattered Spider’s recent attacks across industries, demonstrating their evolving tactics and widespread impact.

This article outlines the technical steps LUCR-3 typically follows, from initial access to persistence and lateral movement within cloud environments, mostly targeting SaaS platforms.

Step 1: Initial Access Through Identity Compromise

LUCR-3 starts with a core weakness in modern security—identity management. Their main attack vectors include:

  1. SIM Swapping: LUCR-3 hijacks a user’s phone number by tricking the telecom provider into assigning the number to a new SIM card. Once they have control over the phone number, they can intercept One-Time Passwords (OTP) sent via SMS.
  2. MFA Fatigue: The attackers flood the target with repeated MFA prompts, often overwhelming them into approving a malicious login request.
  3. Phishing and Social Engineering: They set up fake login pages for SaaS applications (e.g., SharePoint or OneDrive), capturing legitimate credentials and OTP codes.

These techniques allow LUCR-3 to bypass standard Multi-Factor Authentication (MFA) protections and gain access to cloud environments​

ISPM ITDR, Hero.

Step 2: Bypassing MFA and Establishing a Foothold

Once inside, LUCR-3 focuses on maintaining access to the compromised identity. This is done by modifying the victim’s MFA settings. Their tactics include:

  • Registering New Devices: LUCR-3 will register their own devices (phones or emails) under the victim’s account, which ensures they can log in without triggering alerts. For example, they might register an iPhone if the victim previously used Android, raising minimal suspicion.
  • Adding Alternate MFA Methods: They add backup MFA methods, such as an external email address, making it even harder to lock them out if the breach is discovered​ISPM ITDR.

Step 3: Reconnaissance and Data Collection in SaaS Environments

After gaining access to cloud platforms, LUCR-3 conducts extensive reconnaissance to identify critical assets, credentials, and sensitive information. Here’s how they do it:

  1. SaaS Platforms: They use native tools within platforms like SharePoint, OneDrive, and Salesforce to search for documents containing passwords, intellectual property, or financial data. They operate like legitimate users to avoid detection.
  2. AWS Cloud: In AWS environments, LUCR-3 navigates the AWS Management Console, targeting services like EC2 (Elastic Compute Cloud) and S3 (Simple Storage Service). They leverage the AWS-GatherSoftwareInventory job through Systems Manager (SSM) to list running software across EC2 instances​ ISPM ITDR.
  3. Privilege Escalation: LUCR-3 may modify IAM roles or escalate privileges by updating LoginProfiles or creating new access keys, ensuring they have continued administrative access​Hero.

Step 4: Lateral Movement and Persistence

LUCR-3 ensures they have multiple ways to re-enter a compromised environment, even if one of their entry points is discovered. Here’s how they achieve persistence:

  1. Create New IAM Users: LUCR-3 creates new user accounts that align with the naming conventions of the compromised environment to avoid suspicion. These accounts often have high-level access, allowing them to continue accessing the environment even after the initial breach is patched.
  2. Secrets Harvesting: Using tools like S3 Browser, LUCR-3 harvests credentials stored in AWS Secrets Manager and similar services, allowing them to steal sensitive data and further penetrate systems​ Hero.
  3. MFA Manipulation: They alter MFA settings to ensure continued access, often registering additional email addresses or devices that align with the compromised identity.

Step 5: Data Exfiltration and Extortion

Once LUCR-3 has gained the necessary access and gathered sensitive data, they execute their final stage of the attack, which often involves extortion. The data collected during their reconnaissance, such as customer information or proprietary code, is used as leverage to demand payment from the compromised organization​ The Hacker NewsISPM ITDR.

How to Detect and Prevent LUCR-3 Attacks

Given LUCR-3’s sophisticated techniques, organizations must adopt advanced security measures to detect and mitigate such attacks:

  • Monitor MFA Changes: Keep a close watch for unusual changes in MFA settings, such as new device registrations or changes from app-based authentication to SMS-based methods.
  • Audit Cloud Logs: Regularly audit cloud environments, especially IAM policy changes, new access key creation, and suspicious activity in management consoles.
  • Behavioral Anomaly Detection: Implement advanced behavioral monitoring to detect when legitimate accounts are being used in unusual ways, such as accessing unfamiliar services or using unfamiliar devices.

Conclusion

LUCR-3 (Scattered Spider) represents a new breed of cyber threat actors that rely on identity compromise rather than malware or brute force. By targeting the very foundation of security—identity—they can infiltrate cloud environments, move laterally, and exfiltrate data with relative ease. As organizations increasingly rely on cloud services, strengthening identity management, closely monitoring for anomalies, and responding quickly to suspicious behavior are critical defenses against such attacks.

References and Further Reading

  1. The Hacker News: Provides a detailed breakdown of LUCR-3’s identity-based attacks across cloud environments, lateral movement techniques, and persistence strategies.
  2. Permiso.io: Discusses how LUCR-3 targets identity infrastructure, modifies MFA settings, and maintains persistence in cloud environments like AWS and Azure.
  3. CrowdStrike: Offers insights into Scattered Spider’s use of the Bring-Your-Own-Vulnerable-Driver (BYOVD) technique and their focus on telecom and BPO sectors.
  4. Resilience Cyber Research: Highlights recent phishing campaigns by LUCR-3 in 2024, targeting industries such as telecom, food services, and tech, using Okta-based phishing tactics.
  5. EclecticIQ: Discusses LUCR-3’s involvement in ransomware attacks targeting cloud infrastructures within the insurance and financial sectors, leveraging smishing and phishing techniques.
  6. Wikipedia (Scattered Spider): Overview of the MGM Resorts hack in 2023, detailing how Scattered Spider gained access to internal systems through social engineering and caused significant disruptions.
  7. Cyber Defense Magazine: Discusses how LUCR-3 has highlighted vulnerabilities in MFA and cloud security, predicting more targeted attacks on SaaS and cloud service providers.
  8. BleepingComputer: Provides an overview of LUCR-3’s collaboration with ransomware groups like Qilin, targeting high-profile companies such as MGM Resorts and healthcare services.
  9. Caesars and MGM Hacking Incident: Outlines how Caesars Entertainment suffered a breach in September 2023, paying a ~$30 million ransom, while MGM Resorts experienced extensive downtime following a similar attack.
  10. Microsoft and Qilin Ransomware: Microsoft linked Scattered Spider to ransomware attacks using the Qilin variant, affecting companies like Synnovis Pathology and NHS hospitals in 2024. Read moreBleepingComputerWikipedia

These resources offer in-depth insights into the attack strategies and defence mechanisms relevant to LUCR-3 (Scattered Spider), perfect for anyone looking to deepen their understanding of identity-based attacks and cloud security.

How Top Universities Fuel Startups with Venture Capital

How Top Universities Fuel Startups with Venture Capital

Top Universities Driving Global Startups Through Venture Capital: A Data-Backed Overview

Universities play a pivotal role in nurturing talent and fostering innovation, and the success of alumni-founded startups is a testament to the entrepreneurial culture present in these institutions. A recent analysis of venture capital funding across top universities reveals the strong influence of academic ecosystems on startup success. This article dives into the top 50 universities based on the venture capital raised by their alumni, explores key geographical trends, highlights key sectors, and references publicly available data to give a comprehensive view.

The Global Leaders: U.S. Universities Dominate the Startup Landscape

Key Statistics (U.S.):

  • Total Dollars Raised: $194 billion
  • Number of Companies Founded: 4,000+
  • Key Sectors: Technology, Healthcare, FinTech, SaaS, AI

According to Crunchbase and PitchBook data, U.S. universities such as Stanford University, Harvard University, and the University of California, Berkeley lead the pack in terms of venture capital raised and the number of companies founded. These institutions have produced successful ventures in technology, artificial intelligence, and SaaS (Software as a Service). Stanford’s proximity to Silicon Valley has helped drive the innovation boom, particularly in tech startups.

Some of the most notable startups originating from these institutions include:

  • Stanford University: Renowned for its close ties to Silicon Valley, Stanford is the birthplace of giants like Google (founded by Larry Page and Sergey Brin), Yahoo (founded by Jerry Yang and David Filo), and WhatsApp (co-founded by Brian Acton).
  • Harvard University: With alumni like Mark Zuckerberg (co-founder of Facebook) and Bill Gates (co-founder of Microsoft), Harvard is a key player in tech, biotech, and healthcare sectors. Startups like Cloudflare (founded by Matthew Prince) also emerged from Harvard.

Europe: A Growing Hub for Innovation

Key Statistics (Europe):

  • Total Dollars Raised: $23 billion
  • Number of Companies Founded: 500+
  • Key Sectors: FinTech, Healthcare, DeepTech, Renewable Energy

Europe has seen rapid growth in FinTech, deep tech, and renewable energy sectors. INSEAD and Cambridge University stand out as key contributors to the startup ecosystem. According to Dealroom.co, FinTech is particularly dominant, with startups like Revolut and TransferWise leading the way.

INSEAD alumni have raised over $23 billion, with many startups thriving in FinTech and consulting sectors. A standout example is BlaBlaCar, a ridesharing platform co-founded by Frédéric Mazzella that has transformed travel across Europe by offering affordable long-distance ride-sharing options.

University of Cambridge has contributed significantly to deep tech and healthcare innovations, producing companies like Arm Holdings, the semiconductor giant. Mike Lynch, founder of Autonomy, is another Cambridge alumnus who has disrupted the tech industry.

Asia: A Rising Force in the Startup World

Key Statistics (Asia):

  • Total Dollars Raised: $15 billion
  • Number of Companies Founded: 1,200+
  • Key Sectors: Technology, Biotech, E-commerce, Mobility

Asia, led by universities like the National University of Singapore (NUS) and Tsinghua University, is rapidly becoming a hotbed for biotech, e-commerce, and mobility startups. NUS has seen its alumni raise billions in venture capital, particularly in the tech sector. According to TechInAsia, NUS-produced startups like Grab, co-founded by Anthony Tan and Tan Hooi Ling, have dominated the Southeast Asian ride-hailing market.

In China, Tsinghua University has been integral in fostering technological advancements, with alumni like Charles Zhang, founder of Sohu, shaping the Chinese tech landscape. The university has become synonymous with engineering and tech entrepreneurship.

Startups in India: The IIT Ecosystem

Key Statistics (India):

  • Total Dollars Raised: $10 billion
  • Number of Companies Founded: 800+
  • Key Sectors: E-commerce, FinTech, SaaS, Mobility

The Indian Institutes of Technology (IITs), particularly IIT Bombay and IIT Delhi, are pivotal in India’s e-commerce, FinTech, and mobility sectors. According to Inc42, startups like Flipkart (co-founded by Sachin Bansal and Binny Bansal, both IIT Delhi graduates) and Zomato (Founded by Deepinder Goyal, IIT Delhi) are reshaping the Indian market and attracting substantial venture capital.

Israel: A Thriving Startup Nation

Key Statistics (Israel):

  • Total Dollars Raised: $8 billion
  • Number of Companies Founded: 600+
  • Key Sectors: Cybersecurity, AI, FinTech, Defense Tech

Israel, often referred to as the Startup Nation, has made a name for itself with innovation in cybersecurity and AI. Universities like the Hebrew University of Jerusalem and the Technion – Israel Institute of Technology have been critical in producing world-class startups. For instance, Waze, the navigation app acquired by Google, was co-founded by Ehud Shabtai, an alumnus of Tel Aviv University. The country’s deep focus on cybersecurity is also reflected in companies like Check Point Software Technologies, founded by Gil Shwed, a Technion graduate.

South Africa: Emerging in FinTech and E-commerce

Key Statistics (South Africa):

  • Total Dollars Raised: $3 billion
  • Number of Companies Founded: 150+
  • Key Sectors: FinTech, E-commerce, Agriculture

While South Africa may not boast the same number of startups as Silicon Valley, it has a growing presence in FinTech and e-commerce. Universities like the University of Cape Town have played a significant role in this growth. One notable company is Yoco, a FinTech startup co-founded by Katlego Maphai, which provides payment solutions for small businesses across Africa. South Africa is also a key player in agri-tech, with startups focusing on modernizing the agricultural supply chain.

South America: A Rising Contender in E-commerce and FinTech

Key Statistics (South America):

  • Total Dollars Raised: $5 billion
  • Number of Companies Founded: 500+
  • Key Sectors: E-commerce, FinTech, PropTech

South America, particularly Brazil and Argentina, has seen a significant rise in e-commerce and FinTech startups. Universities like Universidade de São Paulo and Universidad de Buenos Aires have contributed to this burgeoning ecosystem. Companies like MercadoLibre, co-founded by Marcos Galperin (Universidad de Buenos Aires alumnus), are leading the e-commerce revolution in the region, while Nubank, a FinTech unicorn co-founded by David Vélez, is transforming banking in Latin America.

Why Are These Regions Underrepresented in the Data?

While regions like Israel, South Africa, and South America are seeing growth in venture capital-backed startups, the numbers are still significantly smaller compared to the U.S. and Europe. This can be attributed to a smaller pool of venture capital available, fewer universities with established entrepreneurial ecosystems, and the nascent state of the venture capital markets in these regions. However, they are catching up quickly, and with increasing global attention, these regions are likely to play a larger role in the global startup ecosystem in the coming years.

Conclusion

The data paints a clear picture of the crucial role universities play in fostering entrepreneurship and innovation globally. While U.S. institutions like Stanford and Harvard continue to dominate the startup landscape, the rise of universities in Europe, Asia, and emerging regions such as Israel and South America signals a significant shift toward a more diversified and competitive global startup ecosystem. This is no longer just a Silicon Valley story.

European universities are making strides in deep tech and FinTech, while Asian institutions are positioning themselves at the forefront of sectors like e-commerce, mobility, and biotech. These regions, once considered underrepresented in venture capital, are rapidly scaling their entrepreneurial impact, thanks to increasingly robust academic ecosystems, governmental support, and access to global venture networks.

However, as these newer hubs mature, it becomes clear that the presence of an established entrepreneurial culture, combined with strong alumni networks and well-supported innovation hubs, is key to sustaining long-term growth. For universities aspiring to drive the next generation of unicorns, investing in interdisciplinary research, fostering global collaborations, and creating pipelines between academia and industry will be critical in the years ahead.

The entrepreneurial landscape is rapidly evolving, and universities that align themselves with this shift will not only fuel economic growth but will also shape the future of technology, healthcare, and innovation on a global scale. As venture capital continues to flow into emerging markets, the next wave of disruptive startups may very well come from unexpected regions, further diversifying the global innovation economy.

References:

  1. CrunchbaseCrunchbase Venture Capital Database
    Crunchbase is a comprehensive database of startup companies, venture capital firms, and funding rounds, offering insights into global startup ecosystems and venture trends.
  2. PitchBookPitchBook Data
    PitchBook provides detailed reports on venture capital, private equity, and mergers & acquisitions, offering in-depth insights into sector-specific funding and university-driven startups.
  3. Dealroom.coDealroom European Startup Data
    Dealroom is a leading platform for discovering startups, scale-ups, and investment trends, particularly in the European startup ecosystem.
  4. TechInAsiaTech in Asia Startup Data
    A platform dedicated to startup news and insights from Asia, providing information about venture capital, company profiles, and technology trends across the region.
  5. Inc42Inc42 Indian Startup Ecosystem
    Inc42 is a leading source for insights on the Indian startup ecosystem, offering reports on funding, growth trends, and key sectors like FinTech, SaaS, and E-commerce.
  6. CB InsightsCB Insights Global Venture Capital
    CB Insights is a market intelligence platform that tracks venture capital investments, industry insights, and emerging trends, providing data-driven analysis on startups and sectors.
  7. NASSCOMIndian Tech Startup Ecosystem Report
    NASSCOM publishes reports on India’s growing startup ecosystem, covering key sectors, venture capital inflows, and the impact of technology-driven ventures.
  8. TechCrunchTechCrunch Global Startup News
    A leading news outlet for global startup and venture capital news, TechCrunch reports on funding rounds, sector trends, and university-linked startup initiatives.

Further Reading:

  1. “The Startup Playbook: Secrets of the Fastest-Growing Startups from Their Founding Entrepreneurs” by David Kidder
    This book provides insights into how successful entrepreneurs built their startups from scratch, with lessons applicable to university-driven ventures.
  2. “The Lean Startup: How Today’s Entrepreneurs Use Continuous Innovation to Create Radically Successful Businesses” by Eric Ries
    A fundamental resource for aspiring entrepreneurs, this book explains how to develop successful startups using the Lean methodology, which has been widely adopted by university-driven startups.
  3. “Zero to One: Notes on Startups, or How to Build the Future” by Peter Thiel and Blake Masters
    Peter Thiel’s insights as a co-founder of PayPal and an investor in numerous startups, including Facebook, provide valuable lessons on startup growth and innovation.
  4. “Blitzscaling: The Lightning-Fast Path to Building Massively Valuable Companies” by Reid Hoffman
    This book by LinkedIn co-founder Reid Hoffman focuses on the strategy of rapidly scaling companies, a key concept for university startups aiming for exponential growth.
  5. “Startup Nation: The Story of Israel’s Economic Miracle” by Dan Senor and Saul Singer
    This book dives deep into how Israel became a global leader in innovation, especially in sectors like cybersecurity and defense technology, driven by university programs.
  6. Global Startup Ecosystem Report (GSER) by Startup Genome
    This annual report highlights trends in global startup ecosystems, including the role universities play in driving innovation and venture capital flows.
  7. McKinsey & Company – Venture Capital’s Role in Innovation
    McKinsey’s reports provide a comprehensive overview of how venture capital supports startups and fosters innovation, with special focus on key regions like the US, Europe, and Asia.
The Fork in the Road: The Curveball that Redis Pitched

The Fork in the Road: The Curveball that Redis Pitched

In a move announced on March 20th, 2024, Redis, the ubiquitous in-memory data store, sent shockwaves through the tech world with a significant shift in its licensing model. Previously boasting a permissive BSD license, Redis transitioned to a dual-license approach, combining the Redis Source Available License (RSAL) and the Server Side Public License (SSPL). This move, while strategic for Redis Labs, has created ripples of concern in the SAAS ecosystem and the open-source community at large.

The Split: From Open to Source-Available

At its core, the change restricts how users, particularly cloud providers offering managed Redis services, can leverage the software commercially. The SSPL, outlined in the March 24th press release, stipulates that any derivative work offering the “same functionality as Redis” as a service must also be open-sourced. This directly impacts companies like Amazon (ElastiCache) and DigitalOcean, forcing them to potentially alter their service models or acquire commercial licenses from Redis Labs.

A History of Licensing Shifts

This isn’t the first time Redis Labs has ruffled feathers with licensing changes. As a 2019 TechCrunch article [1] highlights, Redis Labs has a history of tweaking its open-source license, sparking similar controversies. Back then, the company argued that cloud providers were profiting from Redis without giving back to the open-source community. The new SSPL appears to be an extension of this philosophy, aiming to compel greater contribution from commercial users.

SAAS Providers in a Squeeze

For SAAS providers, the new licensing throws a wrench into established business models. Modifying core functionality to comply with the SSPL might not be feasible, and open-sourcing their entire platform could expose proprietary code. This could lead to increased costs for SAAS companies, potentially impacting end-user pricing.

Open Source Community Divided

The open-source world is also grappling with the implications. While the core Redis functionality remains open-source under RSAL, the philosophical shift towards a more restrictive model has some worried. The Linux Foundation even announced a fork, Valkey, as an alternative, backed by tech giants like Google and Oracle. This fragmentation could create confusion and slow down innovation within the open-source Redis ecosystem.

The Road Ahead: Uncertainty and Innovation

The long-term effects of Redis’s licensing change remain to be seen. It might pave the way for a new model for open-source software sustainability, where companies can balance community development with commercial viability. However, it also raises concerns about control and potential fragmentation within open-source projects.

In conclusion, Redis’s licensing shift presents a complex scenario. While it aims to secure Redis Labs’ financial future, it disrupts the SAAS landscape and creates uncertainty in the open-source world. Only time will tell if this is a necessary evolution or a roadblock to future innovation.

References & Further Reading:

How to select SSO Standard for your SaaS Application.

How to select SSO Standard for your SaaS Application.

For anyone developing any application on the cloud, the major concern is always how is security implemented. Typically, you start with an authentication system viz. Usernames & Passwords. As your application grows in size of use cases and adoption, you’ll soon find a necessity to improve your security posture, these could range from MFA, Federated Identity management and finally authorisation. You now have customers who ask if you can support their AD authorisation or OneLogin or Okta etc. 

This is when you’ll think about implementing a Single-Sign-On. But, the choice of how to keep data and identities secure begins much earlier for software architects and developers: selecting the standard that should be used to keep federated identities safe. This will involve two things, architecting an authorisation system – could be a separate service or bound with your application – this choice is critical to how you can grow as an organisation. 

Architecture Choice:

If you choose to integrate it with your main product and 2 months later your board directs you to develop a new offering, you’ll end up doing it all over again. On the contrary, if you’re not going to pivot to any new business line, the additional time you will incur in building an external “Accounts service” will be a tax on the GTM. 

Standards Choice:

IT Administrators and Security Architects must first choose the protocol or framework to use to maintain federated identity, or the mechanism of connecting a person’s electronic identity and attributes, safe while designing a plan to keep data and identities secure.

A Single Sign-On (SSO) account has the advantage of allowing employees to log in once to an application or network and not have to log in to several apps or networks during the workday. While this is beneficial to employees in terms of increasing productivity by eliminating the need to remember several passwords, it is also beneficial to IT and Security functions. The Identity and Access Management (IAM) platform responsible for maintaining employees’ credentials can assist make it more manageable by registering fewer passwords in the system.

It is, however, not an easy choice. Security Assertion Markup Language (SAML), OpenID, and open authorization are the leading candidates in the federation process (OAuth). Let’s take a closer look at these technologies and determine when SAML, OAuth, and OpenID should be used.

What is Single Sign-On (SSO)?

SSO (Single Sign-On) is an authentication method that allows apps to validate users by using other trustworthy apps. Single sign-on allows a user to use a single ID and password to log into several applications.

SSO is an important part of an Identity and Access Management (IAM) platform for managing access. User identity verification is crucial for establishing what permissions a user will have.

SSO Standards

  • SAML

SAML is a protocol that allows an Identity Provider (IdP) to send a user’s credentials to a service provider for authentication and authorization. SAML allows for Single Sign-On (SSO) and streamlines password management. It is beneficial to businesses because employees are using an increasing number of applications to complete their tasks.

Keeping track of passwords for hundreds of programs used by hundreds, if not thousands, of employees can be difficult. SAML comes to the rescue by providing a single sign-on standard for businesses.

  • OAuth 

OAuth 2.0 is a secure authorization standard. It allows secure delegated access by providing third-party services with access tokens rather than exposing user credentials. It does not, however, authenticate; it just authorizes.

You’ve probably used OAuth 2.0 if you’ve ever signed up for a new app and consented to allow it automatically source fresh contacts from Facebook or your phone contacts. This standard ensures that delegated access is secure. This means that a program can operate on behalf of a user and access resources from a server without the user needing to provide their credentials. This is accomplished by allowing the Identity Provider (IdP) to issue tokens to third-party apps with the user’s permission.

  • OpenID

The OpenID Connect (OIDC) standard is used for authentication. OIDC is used by identity providers (those who generate and administer identities) so that users can log in with their IdP first and then access applications without having to re-enter their credentials.

This authentication option is recognizable if you’ve used your Google account to sign in to apps like YouTube or Facebook to log into an online shopping cart. Organizations use OpenID Connect to authenticate users, and it is an open standard. This is used by IdPs so that users can sign in to the IdP and then use their sign-in information to access other websites and apps without having to log in or disclose their sign-in information.

SAML VS OAuth VS OpenID

OAuth 2.0 is a framework for regulating authorization to a protected resource, such as a program or a set of files, whereas OpenID Connect and SAML are both federated authentication industry standards. As a result, OAuth 2.0 is used in quite different situations than the other two protocols, and it can be used in conjunction with either OpenID Connect or SAML.

OpenID Connect is based on the OAuth 2.0 protocol and uses an ID token, which is a JSON Web Token (JWT) that standardizes areas where OAuth 2.0 provides for flexibility, such as scopes and endpoint discovery. It depends on user authentication and is often used to make user logins easier on consumer websites and mobile apps.

Unlike JWT, SAML does not rely on OAuth and instead relies on a message exchange to authenticate in the XML SAML format. It’s more commonly used in enterprise settings to allow users to log in to several applications with a single password.

Final Thoughts

As technology advances and systems become more interconnected, federated identification becomes increasingly useful since it is more convenient for users. It saves them time by reducing the number of accounts and passwords they have to remember, but it raises some security concerns.

SAML has one feature that OAuth2 lacks: the SAML token contains the user identity information (because of signing). With OAuth2, you don’t get that out of the box, and instead, the Resource Server needs to make an additional round trip to validate the token with the Authorization Server.

On the other hand, with OAuth2 you can invalidate an access token on the Authorization Server, and disable it from further access to the Resource Server.

SAML provides a simpler and more standardized solution which covers all of our current and projected needs at ITILITE and avoids the use of workarounds for interoperability with native applications.

Bitnami