Cyber Security America Podcast: Identity-based Cyber
TL;DR
Full Transcript
Today, we have Jasson Casey. Jasson is the CEO and cofounder of Beyond Identity, the first and only identity security platform built to make those identity based attacks impossible.
With over twenty years in security and networking, Jasson has built enterprise solutions that protect global organizations from credential based staff.
Now Jasson serves as the chief executive officer and cofounder of Beyond Identity.
Twenty years of experience delivering security and networking products to all markets and customer types, including global enterprise and carriers. We served as the CTO at Security Scorecard. He was a fellow in cybersecurity with the Center for Strategic and International Studies, CSIS, adviser to IronNet Cybersecurity, security startup founded by retired general Keith Alexander.
Prior to Beyond Identity, Jasson was the VP of engineering at IronNet cybersecurity and oversaw development of the vendor's revolutionary collective intelligence platform and pioneered new approaches to total network observability, including limitless wire rate packet capture with truly elastic retention abilities.
He also brings a long history of innovation advocacy for software defined networks through his work founding and leading Programmable and serving as member of the Software Leadership Council, the Open Networking Foundation.
Previously, he held roles in product management, business development engineering with companies such as CenturyLink Level three and Nikia.
Jasson has a bachelor's of science in electrical engineering from the University of Texas at Austin and has a PhD in electrical engineering at Texas A and M universities. Ho, welcome to this show, Jasson. Is there anything I missed? You have a really rich background.
No. Thanks for having me. And I don't normally think about the full history of work, so I guess it's good to be reminded of things from time to time.
Yeah. I think it does, especially it seems to be the hottest trend here. In the intel news, you see identity theft and or the use of identity based attacks are just prevalent in just about every incident I've been in. So you wanna give us a background of what we're seeing in the industry and what we should know about?
The sorts of things that we're seeing right classic tricks just being applied across new infrastructure. So credential theft, man in the middle phishing, man in the middle session hijacking, they're still in play. One of the interesting things that caught my eye most recently is something called secret blizzard. It's a campaign being run by Russian threat actors targeting the diplomatic corps of foreign adversaries operating in Russia or Russia controlled territories.
And so it's pretty interesting. What they're doing is they're dropping a CA. So their malware drops a CA on the victim or the target's endpoint, then it deletes itself. And then through the infrastructure they control, they man in the middle, the TLS connection. And, of course, because they've dropped the CA on the victims on the victim's endpoint, they sign for whatever name happens to be requested, and they download everything and read the data as they see fit. The we've seen instances of this where it's not just dropping a CA, but also dropping a browser extension.
And what's really, really interesting about this is it demonstrates some of the fragility of TLS, and it also demonstrates some of the fragility of new, more modern protocols that depend largely on TLS for some of their security properties. For instance, FIDO or Web specifically is a good example. It depends on the TLS layer for the sanctity of something called origin, an origin verifier impersonation resistance, which is a fancy way of saying, have I been man in the middle?
But the funny thing that this particular campaign does is it illustrates how that assumption can be violated. But if we take a step back and we just think about it, modern development doesn't actually allow for end to end TLS anyway.
Almost all modern developers are reterminating TLS between the endpoint and their CDN networks, between the CDNs and application load balancers in whatever region of AWS they happen to be in or Azure. If they're using Kubernetes, there's something called a service mesh that's re terminating the TLS connection. These are all managed by third parties generally, not the developers. So insider threat and third party compromise becomes an issue.
And if their customers live in large enterprises, they're governed by Sarbanes Oxley. They're probably running local proxies that terminate the TLS connection again.
So there really is no end to end TLS today. It is very much hop by hop. And so, yeah, these are just good reminders and good examples of, hey. What's going on in the world, but also there is no panacea. There is no one tool or technique that I really should depend and put all of my eggs on.
Makes sense.
And you normally would terminate on those big f fives and f fives That holds on.
Yeah. Absolutely. Like, how does a load balancer work? But open the connection, get involved, figure out if you're asking for something that can be locally cached and then help direct you to essentially what's the lowest latent service. What service is gonna get you your data the fastest?
I think infrastructure where what I'm hearing more is that infrastructure vulnerabilities are becoming a lot more prevalent. That's kind of the golden panacea because it's just so embedded in all of everything that we do. Remote access tools. I see that there's a lot of activity towards RMM tools and exploiting those like DragonForce that uses MSP's remote management tool, Jalt Ransomware.
IClicker Site Hack was targeted to students with malware, with fake captchas. It seems to be identity, and correct me if I'm wrong, You and I talked about this before, but identity is really the new perimeter. It's no longer the firewall or anything. It's really the user and what they have access to.
And I think sometimes we rely on TLS to be this one tool. Just because it's encrypted over transport doesn't mean it's secure.
Well, that's just it. It's encrypted over transport from whatever the client is to whatever the server is, but our actual connection is probably far larger than that. And, you know, another way of thinking about identity and or let let's take a step back. Right? Like, generally, when you mention identity, everyone just thinks of IT productivity. Have I onboarded you into an application? They're not really thinking security.
But let's take a step back and let's just remind ourselves how computers work. Right? Software is loaded in memory. The processor jumps to a particular instruction in memory to execute.
Right? The process is then running. That process has an identity. That identity is a very specific operating system user.
That process wants to open a file, whether the file is like an actual file on the disk or a socket, that has an identity. It wants to talk to someone across the network. That far end point at layer three has an identity, which is an IP address. Upper layers in the stack has an identity that's a server name.
That server name can be attested with something like certificates. So it's funny. Right? Identity is kinda like the force.
It surrounds us and it binds us and it touches everything.
And whether it's a human or an automated process, identity is always in play to connect some sort of service with a resource for consumption.
Another way of thinking about it is when an adversary is trying to do something, they may be on a device that you have visibility on or not. Right? They may be on a managed device or an unmanaged device. They may be on a device that you have EDR on or you don't have EDR on.
They may have compromised your employee. They may have compromised your business partner or your customer. The only guarantee you actually have is in all of those scenarios. To get to your Savus or data, they have to go through your identity system.
So identity is like this natural high ground. It's this natural bridge that everyone has to cross, good or bad, regardless of their situation.
And so we believe identity is actually the future of security because it sees so much and because it is the natural enforcement point. Identity is the high ground that you can make real security gains with and actually move from just detection and response to prevention.
That's a really good point. And it gets really complicated too, with all these IAM solutions that you hear, and they're just massive projects at these banks. Just, it seems like we have been struggling with identity for a long time. And now you get into hygienic AI workloads and so forth.
This agent has access to data, but it doesn't really understand the personas that it responds to. There's no RBAC model in the middle of Copilot, for instance. So it gives you an answer. You ask who's getting laid off next quarter?
And it tells you. It depends on access to the data. It doesn't know you're not an HR person and you should be given this message instead. So we see a lot of potential breaches just from that piece.
It's almost like that's the next frontier for identity to be infused into at a more granular level.
So the two most interesting areas of expansion we're seeing right now, one is in agents and one is in drones.
And they're similarly related. Right? So the drone use case was brought to us. So think about the Ukraine war.
Ukrainians and Russians are both buying commodity drones from China off of Amazon.
And then they're flying these for ISR purposes, intelligence or goes to reconnaissance. And if you're a soldier, you're a Ukrainian, and you wanna know, hey. Is this drone mine, or is it Russia's? It's not an easy problem to answer. And the conservative answer to that question is bring it down if I don't know.
That's also not necessarily the best solution if you can do something a little bit better. So could that machine have an identity? Could that machine have an attested identity that could actually do a wireless or air link version of that attestation? In which case, I actually know who I'm dealing with. The same problem shows up with humanoid robots.
And when you start looking at the agent problem that you just described, you absolutely hit the nail on the head like that is a real problem. Foundationally, what you really wanna know is what user on what device with what security posture authorized what agent on what device with what posture with what privileges to third party services for how long, and you want to record that as a singular identity. Almost think of it as like an identity token or a transaction token that governs what's allowable for the lifetime of that transaction. Right?
Because remember, agents are ephemeral. Right? They spin up, they answer a question, and they kill themselves. Because the model may be updated in the very next transaction.
So you need an identity model that tracks and glues those three concepts together, that's tamper resistant, that's rooted in, like, kind of the determinism of hardware trust.
And they're all related and it's the same foundation. It's hardware backed device bound credentials that that unify device posture, device identity, and user identity, whether it's a human or not.
I think it's always been the panacea, right? That you would have not do that. We couldn't have network access control. You couldn't have access to a port unless you went through this health study and you had the agent on there and it confirmed your path. But it was so rudimentary, and it really didn't do things right. But you're essentially saying we're to the point in technology where we can do that in a much better than we ever could before, access to resources.
We precisely have customers right now running a authentication where they're making decisions over user identity, device identity, and moment in time device posture.
All that at the same time. So they would have to tie into posture, whatever software was saying what the posture is or collecting those attributes for now.
No. So this is actually another one of our theses is that, like, real security isn't just who are you. Right? It's are you the ticketed passenger, and do you have no guns, knives, bombs?
Only then are we gonna allow you onto the airplane. So why, oh, why in IT do we separate device security from identity and join them traditionally at the CEO or the c level? So we feel they really are one and the same, especially if you believe in the principles of zero trust. So in our model, authentication is a cryptographic challenge that also includes device posture challenge questions.
Like, tell me, hey. What hardware are you? What hardware how are you backing this key? What bootloader are you running?
What kernel drivers are you running? What kernel are you running? Has it been modified? What process in this moment is asking for the authentication?
What loader loaded it? From what executable? Was it signed by an OEM? Is that OEM on your SFON?
We wrap all of that into authentication, both initial and continuous. And we think that's really the model. And so we don't really depend on other security providers to answer those questions.
We believe a next gen authenticator, this is what we mean by identity is the future of security. We think modern identity is attestation of user identity, device identity, and device posture all rolled into one. And if you're gonna do it simply, that means you provide So we don't really depend on third parties to do that. So the example I gave you, that's all self contained in one little snazzy authenticator. Think of it as like a CLI tool. If you're a human on a laptop, it looks like a little wallet off to the side.
But, yeah, it's obtained.
So it's a tool that grabs identity markers from various components of the system and then uses that in your calculations or the approvals. Is that what you're saying?
It's a little different than that. So all modern electronics now has some flavor of a crypto coprocessor, and the family of coprocessors is called a trusted execution environment.
And the fanciest version of this is called TPM, trusted protection module. So here's the inelegant analogy. A TPM is like a jail without a door.
There are bars, and you can pass things between the bars, but people in the jail, they're born in the jail, and they can't leave the jail. So imagine these people are actual keys. You can construct a key pair in this jail. And the public key can kinda slide between the bars, but the private key can't because it's too big.
So what you end up doing is you bring documents to the jail and you say, hey. Sign this for me. And it hand the documents to the jail. It will sign the document.
It will hand the document back to you. So what's beautiful about this setup is that jail does not live in memory. That jail lives in a special side coprocessor. It's never in the CPU.
So that key is never in memory. It can't be dumped. You can't like, process hollowing is not gonna get at it. Side channel attacks don't really work in the way that they traditionally work.
Obviously, at the end of the day, there are ways. Right? You can shape chip a laser, really targeted attack sort of thing. But this isn't looking for signatures.
This is not a heuristic. This is a way to actually prove this is exactly the device I expect. I know for a fact it was produced from that factory in Bonn, Germany. I know it came out of this batch, and the only assumption I have to make in this entire process is that foundry that produced the chip has not been compromised by a threat actor.
Otherwise, it's all proved on the fly through the protocol. This is the beauty of where we live today. These are ubiquitous.
And we didn't invent these chips. They were originally invented for secure boot. That was the original reason. I wanna encrypt my disk, and I only want my disk to decrypt if it's the kernel I expect as opposed to some sort of cold boot kernel that's trying to cold boot attack my disk.
Right? And so the way they did that is they created an encryption key that was bound to this kind of cyclic check sum. And so the right kernel turned the checksum to the right value, and so the key was usable when the value was correct in that crypto processor. But if you cold boot, the check ends up being something else.
And so the TPM's like, well, hey. This register that just tracks essentially your boot process isn't valid, so I'm not gonna give you the key. The the mobile payment providers have since started using this hardware as well. Like, mobile payments actually work in the same way.
A bill is sent to that jail. The jail will basically then sign the bill, and then it's handed back to the merchant. Right? So that's how Apple Pay works.
It's how Google Pay works.
And, if you're into gaming, is it battlefield Battlefield six actually uses the same technology as a way of making sure that no cheat drivers have loaded in the kernel before it lets you attach to the gameplay online.
Yeah. My kid was asking me if I can help him bypass the cheat codes on a game. He goes, you're a cybersecurity day. Can you help here? I was like, really? Y'all are hacking video games? So, yeah, where I got into the chips too is I had that run-in with the Apple, so I had a forensics incident response assess The suspects had put on the pin locking so you couldn't boot to a forensic drive.
So the only way to get around that is you can resolder, like, solder it off the motherboard, which is very dangerous and not recommended. Or you go to the company that contracted me. They go to the Apple Store and say that we own the devices. They have a special key to reset that. And so you ran to the Apple Store, and they reset that and so forth. But I learned that if you really wanna do anti forensics, those apples and the t two tips should just really make everything super difficult.
It's absolutely possible. It's possible with really expensive toys and physical access, which is a whole new threat model. Like, when we think about generally the threat model we're protecting against is adversaries in the network. They're not necessarily on my device.
They're trying to get onto my device. And even the more advanced model, let me have some hour on my device. They still don't have physical possession. Right?
And so if the world I now live in is I can guarantee no threat actor movement. Right? No initial access, no lateral movement for ring one and ring two, right, in the network and on the device. And we have to give them the threat model if they physically have the device.
We've broken a key scalability of cybercrime. Right? And, like, that would be a completely different world if that's the world we lived in.
Yeah. It'd be interesting. And it almost seems like there's no holy grail either. I mean, you have cyber attacks into the NSA, into these top secret organizations.
When you're wondering if they can't get it right, how does a small business, a DOD manufacturer, how do they keep up with some of these, especially nation state stuff? And I noticed from the countless incidents I've been in, authentication in the user accounts are always the key to it. Had a service account that didn't have MFA on it. That seems to be the number one criteria for compromise, or we have misuse of accounts, like people logging on as a domain admin account or global admins account manager checking email and doing different things.
So using highly credentialed accounts to check email accounts, new activity that they shouldn't.
And so you could see where it's not just the identity and how the security is configured.
It's like, it meant it needs to be adaptive to how are they actually using that. This guy really surfing the internet with the domain admin account and checking email, they still do these very unhealthy processes. Right? It just seems to even with service accounts, how you use service accounts nowadays.
It used to be in the NT four zero days, you'd use the service accounts so you can only log on from this host to this one or that server to this. And now with APIs and everything, it just you almost feel like it's just so much out there. I don't know how to put my hands around it. Service accounts, APIs, different connections, and so forth.
So think so if you worry about credential sprawl. Right? Like, hey. I've got my SSH keys.
I'm a dev. I copy them all over the place. Yeah. And now imagine that same behavior being sprinkled on top of these agents that have a lifetime, like this ephemeral lifetime such to where you don't have any chance of figuring out what went wrong and what happened.
But our philosophy on the style of problem is AI is gonna break us to a point where none of the tools we have right now just work. We have to actually change the tools. You can't expect to run as fast as a horse. You're just not gonna get there.
So let's jump on that motorcycle to race the horse, and let's change the equation. Right? Maybe not the best analogy. And what we mean by changing the equation is and a lot of these attacks, whether it's some of the curb roasting things that you're alluding to, the ticket theft set past the past the hatch theft, etcetera.
The unifying idea is the credential can actually be moved.
The credential can be copied to a destination and used from a new location without any sort of consequence.
And the old NT admin type of stuff like this must come from this IP address. Clearly, that's a brittle administrative interface and doesn't scale very well either. But we look at it in an alternative way. What if we could live in a world where we could construct credentials that could not move? When I construct a credential in that jail, it literally can't leave that jail. So that credential by definition is only good for that machine.
And it literally cannot be copied off. It cannot be stolen. It cannot be moved. It cannot be guessed.
And there's some new administrative problems. So if it can't move, then how do I enable other devices?
And the answer ends up being actually trivial. You just enroll device specific keys. And if you wanna get clever, you can do things like let an existing device or let an existing authority be the countersigning CAA for these other devices during their enrollment. So you have this cryptographic provenance like, hey. These are my parents, and I can prove it under this cryptographic relationship.
But just by guaranteeing those keys can't move, what is it? Sixty percent of the tactics that you alluded to just stop working.
It's literally stopped working. The other interesting thing about it, now imagine remember when I was teasing earlier, like, we believe we believe identity is actually the future of security. What we mean by that is it just a machine attestable identity, but it's also joining the security posture to that identity.
If you live in that world where you've joined those two things and your credentials can't move, now you realize, wait a minute. When I have an incident, I don't have a blast radius.
I have a collection of identities that are suspicious.
And there is no blast radius because those credentials are specifically glued to those devices. They cannot move, so I know exactly what devices I'm talking about.
And I can even run queries against those devices using that posture tool that I was actually talking about as well. This is a form of essentially controlling the battlefield, right? So yeah, maybe the adversary is on these systems and maybe he's lying to our posture system.
But I would argue in this world versus the previous world, the adversary has to think a hell of a lot more. They have to go slower. They have to anticipate my action and try and stay out of my spotlight.
So I've drastically increased the cost of movement off the adversary just by moving to the system.
Yeah. Just a difficulty in slowing them down. I think that was the whole point of remediation and hardening for systems is not to completely stop the attacker because you're never gonna completely but to slow them down to a point that you detect them and you're able to shut them down proactively before they get further in the kill chain.
The more expensive something is, doesn't mean you're not gonna spend money on it. It just means you're not gonna do it that often.
Consumer big stuff in corporations and identity access management systems. What do you think people at home in retail? I mean, people at home with their desktops from an identity perspective, it's a mess. Family member with password vaults and they got multiple passwords. Are they using notes on iPhones and they're saving passwords out?
And the identity sprawl is so big, and then they can't remember it, so they're setting everything the same password. I'm seeing it across the board. So you have the same password that's used everything because you can't remember a hundred different permutations of a password. And so I think that sprawl makes it more difficult. I do like where Google and all them set up the authenticator so I can just use that as the authenticator for an app and to say, use my Google credentials ahead of time. But it definitely seems to be a challenge.
The retail side's even harder for the reasons you just called out. And part of the problem with a lot of the passkey managers, they're still guarded by password and they're still vulnerable to endpoint malware infection.
And on one hand, a passkey, a Phytopask key is way better than a password.
But if you start using it at scale, you as a user then start getting systemic risk. Right?
Essentially, endpoint compromise or malware compromise now means that you have access to everything on that endpoint without, like, stronger level of control. So I don't know. I would still argue moving to pass keys, but pass keys is like a mile marker. It's not the destination.
Makes sense. And it's good from a general perspective. But what is it from your perspective, your solution, your use case? When would I think about picking up the phone and calling y'all for what specific use case that I think would be great value to a company? What is the services that y'all have?
So I'd say most of our customers today use us to protect their workforce. So they have employees, and they have contractors. They have business partners.
They work from devices that are both managed by the organization as well as devices that are not managed by the organization. So for instance, think executive exceptions for BYOD. Think design partners, contract engineering, contract marketing, working on maybe their own devices or third party managed devices. And so what we do is we defend the existing identity stack.
So we don't replace the identity stack of the customer. They deploy us into their identity stack. So they would deploy us into Azure Intra ID. They would deploy us into Okta.
They would deploy us into Ping. They would deploy us into, you know, pick your identity provider. And we offer what we call identity defense.
We don't wanna disrupt how you've set up your identity system. We wanna protect access through your identity system to your services and data. So what the end users will see is they'll see the Beyond Identity Authenticator show up.
And we work across their desktops and mobile and server environments. So, like, our authenticators work on Windows, Mac, and Linux, Android, iOS, and Chrome OS, and we provide a universal experience. Everybody experiences the same thing how they get to work. For them, it's easier.
Right? There's fewer steps they have to go through. The password is removed out of part of the process. But what the business gets, the business gets peace of mind that every access is from the person and the device they expect and is secure enough for whatever services or data they're asking for.
And they get that answer regardless of whether it's a managed device and regardless of whether it's an employee or a customer. So that's what we're covering today.
And where we're starting to expand into is a very similar use case, but for workloads, specifically agent workloads.
Now that makes sense. And so agent workloads, I think, are the key. Anything that's a SaaS application today is going agentic. Right? So you're gonna have a workflow that goes with it.
Whether you believe the argument or not so the high level argument is AI is gonna eat all software.
I think there's probably an entire podcast just on like, yeah, sure. But by when and how much do we believe that? But let's also realize that as technologists, like, we have a vote, but that doesn't mean but even for technically right, it may not matter.
And public markets right now are actually suggesting that we're wrong. And in fact, you actually see that in the value multiples that are being assessed to pure software companies versus AI software companies.
And I think that explains the rush that you're seeing of almost every software company you've ever heard of, adding AI to their title. And I think it also explains the rush of MCP services. So for those of you who don't know, MCP is a new way of exposing your APIs. Right?
So all of your SaaS providers have APIs, and you'll interact with those APIs to build more interesting services, workflows, orchestrations, automations, etcetera. Well, some of your engineers or some of your IT workers are probably starting to experiment with agents. And you certainly can integrate an agent to an API, and there's a bit of work that you have to do to make that happen. Or if the SaaS provider offers this thing called an MCP service, it's less work, and you can kind of interact with the API in prompts and text.
And, and so this is absolutely gonna fuel an incredible amount of experimentation around automation with agents in the enterprise.
The one thing I would try and interject or suggest is please put an identity security system in place for these orchestrations because it will save you in the long run of not creating your next vulnerability, whether it's credential theft, which we think it's most likely going to be, but also just being able to understand and audit and do forensics on what's actually going on in your environment. Imagine you've had an incident. Right? And you've got the phone call, you've got the wake up, and you're now trying to figure out what happened. That agent may not be running anymore. The model that agent was using may have been retired.
How do you know what happened, What data was fed to the agent for what particular task? What model was in use? What user or collection of users was the agent authoring on behalf of? These are the questions you're going to have to be able to reconstruct during an incident, during forensics, during troubleshooting and debugging.
How are you actually gonna do that? Now let's say your business has to maintain compliance. Let's say you're a defense contractor. How are you gonna produce answers to these questions to the level that CMMC says you should?
How are you going to do it to the level that PCI DSS says you should? How do you know it's tamper resistant?
All great questions.
Been on this real learning track and using a lot of AI tools lately. So Anthropic is one of my favorites. What I love is just the chain of thought where you can give you multiple streams of thought, tell you why it made a decision. Your chat GPTs, OpenAI, you just throw in text to it and you come back with, you know, a better written version of it.
And then use these multimodal ones like Gemini, and sometimes it just says, hey. I can't do that and just bombs out on you. It's like having a bunch of smart friends. Right?
I know that guy was didn't finance. I know that guy does computers, and I know that guy's a mechanic. You call your best friends who have that kind of knowledge and use it. But what I'm noticing is there just seems to be a lot of data leakage in these AI models as business is being created.
I did interviews for this chief information security officer position not too long ago, And I wanted to get some research on this university. And so I asked just Chad GPT, who used another one as well, said, So tell me what security tools are installed at this university. And it told me, it knew verbatim what the EDR was and knew everything.
Why? Because it put it out on websites as part of troubleshooting. Hey, Stu. You have a problem? It's Palo Alto, such and such. And so I think the ability to use OSINT, that open source intelligence, and then use it towards identity is gonna be it's gonna be crazy. It's gonna be pretty wild for a while.
They already are AI enabled. They're looking like nothing we've ever seen before in terms of their scale. Think about it. AI is not magic. Right? You have a big model.
A model is given a piece of data, it chunks, and it predicts the response. Right? So the classic security questions that you're gonna ask yourself to start with is, like, what data was the model trained on? If it wasn't trained on your data, then you can relax a little bit. But then the next set of questions is what data are you bringing to the model through, like, any sort of rag interface, API, MCP, or just raw data services?
And and how are you actually managing, as you were saying in the beginning of the show, like, back across who's interacting with the model on behalf of which person and what these resources have actually been tagged with. Models don't naturally thread that information.
And depending on who implemented your e MCP service or how you're actually doing your integrations with APIs, that information may not be threading through either. You have to really approach this system as a systems engineer and really understand what is the role of these different actors. How do they come together? And how are you actually gonna solve agent identity in the middle of it?
Yeah. And what's interesting, I'm seeing them even within conference calls with clients where they're adding their agent into it. We had one meeting with three of us, but there was four agents. Some guy didn't show up, but his agent did.
So now you have four agents sitting there recording. My question always, if one transcribed and summarized, how accurate is it compared to the other ones? And did we have the right follow-up for it? And then now you have this entire thought that's captured and retained.
It just seems like a big legal problem if you're able to record all the conversations you have. Why ask me a question now? Just go ask my AI agent. You know?
And I thought that was interesting when that guy blew himself up at the Trump Tower in Las Vegas. Do you remember that? That was the first time I ever saw the police announce they released his Chad GPT logs. Like, I've never heard police say, hey.
We arrested this dude, and here's this Chad GPT logs. They did. They released his look. So what it did was give more context of what he was trying to do.
It wasn't Google search with just some keywords.
It was actual don't really think do that.
So Yeah. It's just really interesting. And so what you're saying is that as we move forward with identity, it's going to get even more complicated with SaaS applications and then a Genigen just to be a real challenge. What do you think is going to be in the next couple years a breakthrough?
I MCP, what you were talking about earlier, MCP is, I'm told, very rudimentary in many things. It right now is being built on a lot more protocols in order to manage the interaction with the MCP models, and there's a lot of development and energy going into that. So is that where a lot of AI research is going, or is it in different areas? I know that's a big topic.
Yeah. So AI research in general, I think, is probably not there. I would say maybe more like systems research is there.
Think of it like this. The amount of electricity needed to answer the question, what is two plus three would blow your mind. Right? These are just big models.
They consume a huge amount of hardware. They consume a huge amount of energy. So a lot of the research is like, do they need to be that big? Can we shrink them?
A lot of these models are large because they're trained on facts.
But there's some research right now that suggests a smaller model that's just trained on reasoning and speech can actually be just as smart if you augment it just in time with a fax database. The utility goes up quite a bit. On the identity side, I think it's more of engineering than research. Actually, I think a lot of it is just the industry just catching up and understanding what it is.
A lot of people have had ChatGPT conversations, but I don't think a lot of people still really understand, like, what is the orchestration of an agent actually look like? How do I refine human speech into what's the intent of this conversation? What are the actual entities in this conversation? Are they asking for an answer?
Are they asking me to do something? Are they making a statement? If they're making a statement, how do I adjust my context in a way to where I don't blow it out, but I remember what they're actually talking about? If it's something else, how do I map it to either a structured query or hand it off to the right MCP services to come back?
More people need to wrap their head around this particular ecosystem, I think, to really move from the experimentation, which I see a ton of, to real production systems, which I don't think has happened just yet.
Yeah. I can think the attestation piece. When I was a group information security officer at Wells Fargo, I would have I had twenty seven security analysts, and I would get this paper that says this is all the security roles on the mainframe that they have access to, and then it's all cryptic. I have no idea what that mainframe does.
Nobody in the security department can do that either. You do see that those kinds of attestations using natural language processing and using identity tied into AI models. Imagine if I'm the manager and I can just ask, what are the real permissions this guy has? And I want him to work like this guy.
I can use business language to say, I want this person to look like this and do this and tell me if this happens and so forth. And then I get a notify by the agent. It'll say, hey. Do you notice this guy that normally accesses these type of resources is doing this and might need this group?
I would love to see that instead of email that I have to go through and they'll log on and then take it and attest to that. I can imagine having a conversation where my agent says, hey. Do you have about fifteen minutes, Josh? I'd love to talk to you.
We got these attestations we have to do. We noticed this, this, and this. And I can have a chat conversation back and forth with it and get a call.
That never works right. All the organizations I've been into, they don't do attestations. They do it some big complicated system, and it was like, check it and let it go. Nobody nobody went through. There was fifty groups on that mainframe. And so you're trying to even read what it does and what it's for.
So hopefully, you're then it gets to the point where the business process of saying what you should do becomes a business process and not an IT problem. Before, it was permission groups. You had read. You had write.
You change access to a file or folder. Now the dimensions of data just expand exponentially, and it's really hard to understand how to around it. So I don't know. That's my two cents.
It's funny. I was talking about a very similar scenario with that example just before this call with one of my engineers, and the idea is so if identity sees everything, then threat detection response driven from identity should be very, very powerful. We were going through some historic logs that we've run it helped run into the response with some of our customers on. And the thought process was very similar to what you were just saying.
Could we actually have a chatbot that's always on that could provide the level of assistance during an incident response much faster than we would normally because we're going through escalations. And so we're taking these historic exports of, like, real incident responses and basically almost using the chat log as a unit test, right, with some of our new models. So we basically got a prototype version of a chatbot. It's doing some of those things I mentioned, like, are they asking a question?
Are they asking for an action? Are they making a statement to remember for later? What are the entities? What are the different types of queries that we can actually do over how long?
Then there's this thing called the sequence models that we can train over that over the events that actually occur in the identity log. And so you can basically run this model side by side with what the person is doing in real life. And so one of these models is what's called autoregressive. So you feed it a token, and then you ask it to predict the next one.
And then you take that prediction and feed back in, and then, like, see what it predicts next. And it's kind that's how it generates a sentence, so to speak. But sentence of the language of XSX, XSY, XSB, And then you can compare the delta of that autoregressed sequence to the actual sequence, and there's some statistics that comes. You can figure out, like, if it's varying a lot or not varying a lot.
And so you can use that to do something very similar to what you just described, like, hey. This is outside of your behavioral profile. And then the chatbot can show up and say, hey, Johnny. I noticed this is going on, and I've never seen you work from here.
Could you answer a question for me real quick or do this for me real quick or blah blah blah. So, like, highly, highly relevant conversation, and I'm sure that pattern actually plays in a bunch of different spots.
MFA replacement. I mean, would we start off with RSA tokens? Right? Hard key chains, and we went to a soft token, And then now you'd go into these authenticators and so forth.
So it definitely looks like that and for service accounts. Hey. All of a sudden, you have a service account usually executing in this manner. Now it's executing in this completely different manner from an perspective, not from a TTP perspective.
Monitoring threats by TTP is hard. It's something that you map it over to the MITRE Attack Framework and so forth. But thinking about it from a user and identity and thinking it from a business perspective, then you don't need a lot of cybersecurity engineers trying to figure out how all this works. So you have the business people kind of defining it.
So that's Yeah. That's the panacea.
That that experiment I was mentioning that we're working on right now, where that came from is we don't have enough tier three analysts that can actually respond within five minutes of an incident globally. And so the question is, can we start the investigation immediately? Can we not even wait the five minutes?
And and some sort of level of grace by the time the person can wake up, brush their teeth, and show up with a brain.
I think that's great. I started working on something very similar to that as a project. It's on the side. Mike we use a Microsoft Copilot Response assistant where it's like, hey.
I'm an incident. I'm an IT guy. I don't have a response guy. So, yeah, I think there's a real need for that.
Jasson, this has been a great time coming towards the end of the show.
Tell me a little bit more where we can find your company, website, any other LinkedIn, Twitter, or anything like that? Yeah.
So beyond identity, pretty much across all of those properties. We're pretty active on LinkedIn, hit our website. Everything's there.
It's super easy to see the product in action. Just hit the web and sign up for a demo.
That's awesome. And, everybody, don't forget to hit like, comment, share, subscribe. Of course, send out on your social media. We want everybody to get the benefit of it. So thank you very much. I appreciate you joining, and stay secure.
TL;DR
Full Transcript
Today, we have Jasson Casey. Jasson is the CEO and cofounder of Beyond Identity, the first and only identity security platform built to make those identity based attacks impossible.
With over twenty years in security and networking, Jasson has built enterprise solutions that protect global organizations from credential based staff.
Now Jasson serves as the chief executive officer and cofounder of Beyond Identity.
Twenty years of experience delivering security and networking products to all markets and customer types, including global enterprise and carriers. We served as the CTO at Security Scorecard. He was a fellow in cybersecurity with the Center for Strategic and International Studies, CSIS, adviser to IronNet Cybersecurity, security startup founded by retired general Keith Alexander.
Prior to Beyond Identity, Jasson was the VP of engineering at IronNet cybersecurity and oversaw development of the vendor's revolutionary collective intelligence platform and pioneered new approaches to total network observability, including limitless wire rate packet capture with truly elastic retention abilities.
He also brings a long history of innovation advocacy for software defined networks through his work founding and leading Programmable and serving as member of the Software Leadership Council, the Open Networking Foundation.
Previously, he held roles in product management, business development engineering with companies such as CenturyLink Level three and Nikia.
Jasson has a bachelor's of science in electrical engineering from the University of Texas at Austin and has a PhD in electrical engineering at Texas A and M universities. Ho, welcome to this show, Jasson. Is there anything I missed? You have a really rich background.
No. Thanks for having me. And I don't normally think about the full history of work, so I guess it's good to be reminded of things from time to time.
Yeah. I think it does, especially it seems to be the hottest trend here. In the intel news, you see identity theft and or the use of identity based attacks are just prevalent in just about every incident I've been in. So you wanna give us a background of what we're seeing in the industry and what we should know about?
The sorts of things that we're seeing right classic tricks just being applied across new infrastructure. So credential theft, man in the middle phishing, man in the middle session hijacking, they're still in play. One of the interesting things that caught my eye most recently is something called secret blizzard. It's a campaign being run by Russian threat actors targeting the diplomatic corps of foreign adversaries operating in Russia or Russia controlled territories.
And so it's pretty interesting. What they're doing is they're dropping a CA. So their malware drops a CA on the victim or the target's endpoint, then it deletes itself. And then through the infrastructure they control, they man in the middle, the TLS connection. And, of course, because they've dropped the CA on the victims on the victim's endpoint, they sign for whatever name happens to be requested, and they download everything and read the data as they see fit. The we've seen instances of this where it's not just dropping a CA, but also dropping a browser extension.
And what's really, really interesting about this is it demonstrates some of the fragility of TLS, and it also demonstrates some of the fragility of new, more modern protocols that depend largely on TLS for some of their security properties. For instance, FIDO or Web specifically is a good example. It depends on the TLS layer for the sanctity of something called origin, an origin verifier impersonation resistance, which is a fancy way of saying, have I been man in the middle?
But the funny thing that this particular campaign does is it illustrates how that assumption can be violated. But if we take a step back and we just think about it, modern development doesn't actually allow for end to end TLS anyway.
Almost all modern developers are reterminating TLS between the endpoint and their CDN networks, between the CDNs and application load balancers in whatever region of AWS they happen to be in or Azure. If they're using Kubernetes, there's something called a service mesh that's re terminating the TLS connection. These are all managed by third parties generally, not the developers. So insider threat and third party compromise becomes an issue.
And if their customers live in large enterprises, they're governed by Sarbanes Oxley. They're probably running local proxies that terminate the TLS connection again.
So there really is no end to end TLS today. It is very much hop by hop. And so, yeah, these are just good reminders and good examples of, hey. What's going on in the world, but also there is no panacea. There is no one tool or technique that I really should depend and put all of my eggs on.
Makes sense.
And you normally would terminate on those big f fives and f fives That holds on.
Yeah. Absolutely. Like, how does a load balancer work? But open the connection, get involved, figure out if you're asking for something that can be locally cached and then help direct you to essentially what's the lowest latent service. What service is gonna get you your data the fastest?
I think infrastructure where what I'm hearing more is that infrastructure vulnerabilities are becoming a lot more prevalent. That's kind of the golden panacea because it's just so embedded in all of everything that we do. Remote access tools. I see that there's a lot of activity towards RMM tools and exploiting those like DragonForce that uses MSP's remote management tool, Jalt Ransomware.
IClicker Site Hack was targeted to students with malware, with fake captchas. It seems to be identity, and correct me if I'm wrong, You and I talked about this before, but identity is really the new perimeter. It's no longer the firewall or anything. It's really the user and what they have access to.
And I think sometimes we rely on TLS to be this one tool. Just because it's encrypted over transport doesn't mean it's secure.
Well, that's just it. It's encrypted over transport from whatever the client is to whatever the server is, but our actual connection is probably far larger than that. And, you know, another way of thinking about identity and or let let's take a step back. Right? Like, generally, when you mention identity, everyone just thinks of IT productivity. Have I onboarded you into an application? They're not really thinking security.
But let's take a step back and let's just remind ourselves how computers work. Right? Software is loaded in memory. The processor jumps to a particular instruction in memory to execute.
Right? The process is then running. That process has an identity. That identity is a very specific operating system user.
That process wants to open a file, whether the file is like an actual file on the disk or a socket, that has an identity. It wants to talk to someone across the network. That far end point at layer three has an identity, which is an IP address. Upper layers in the stack has an identity that's a server name.
That server name can be attested with something like certificates. So it's funny. Right? Identity is kinda like the force.
It surrounds us and it binds us and it touches everything.
And whether it's a human or an automated process, identity is always in play to connect some sort of service with a resource for consumption.
Another way of thinking about it is when an adversary is trying to do something, they may be on a device that you have visibility on or not. Right? They may be on a managed device or an unmanaged device. They may be on a device that you have EDR on or you don't have EDR on.
They may have compromised your employee. They may have compromised your business partner or your customer. The only guarantee you actually have is in all of those scenarios. To get to your Savus or data, they have to go through your identity system.
So identity is like this natural high ground. It's this natural bridge that everyone has to cross, good or bad, regardless of their situation.
And so we believe identity is actually the future of security because it sees so much and because it is the natural enforcement point. Identity is the high ground that you can make real security gains with and actually move from just detection and response to prevention.
That's a really good point. And it gets really complicated too, with all these IAM solutions that you hear, and they're just massive projects at these banks. Just, it seems like we have been struggling with identity for a long time. And now you get into hygienic AI workloads and so forth.
This agent has access to data, but it doesn't really understand the personas that it responds to. There's no RBAC model in the middle of Copilot, for instance. So it gives you an answer. You ask who's getting laid off next quarter?
And it tells you. It depends on access to the data. It doesn't know you're not an HR person and you should be given this message instead. So we see a lot of potential breaches just from that piece.
It's almost like that's the next frontier for identity to be infused into at a more granular level.
So the two most interesting areas of expansion we're seeing right now, one is in agents and one is in drones.
And they're similarly related. Right? So the drone use case was brought to us. So think about the Ukraine war.
Ukrainians and Russians are both buying commodity drones from China off of Amazon.
And then they're flying these for ISR purposes, intelligence or goes to reconnaissance. And if you're a soldier, you're a Ukrainian, and you wanna know, hey. Is this drone mine, or is it Russia's? It's not an easy problem to answer. And the conservative answer to that question is bring it down if I don't know.
That's also not necessarily the best solution if you can do something a little bit better. So could that machine have an identity? Could that machine have an attested identity that could actually do a wireless or air link version of that attestation? In which case, I actually know who I'm dealing with. The same problem shows up with humanoid robots.
And when you start looking at the agent problem that you just described, you absolutely hit the nail on the head like that is a real problem. Foundationally, what you really wanna know is what user on what device with what security posture authorized what agent on what device with what posture with what privileges to third party services for how long, and you want to record that as a singular identity. Almost think of it as like an identity token or a transaction token that governs what's allowable for the lifetime of that transaction. Right?
Because remember, agents are ephemeral. Right? They spin up, they answer a question, and they kill themselves. Because the model may be updated in the very next transaction.
So you need an identity model that tracks and glues those three concepts together, that's tamper resistant, that's rooted in, like, kind of the determinism of hardware trust.
And they're all related and it's the same foundation. It's hardware backed device bound credentials that that unify device posture, device identity, and user identity, whether it's a human or not.
I think it's always been the panacea, right? That you would have not do that. We couldn't have network access control. You couldn't have access to a port unless you went through this health study and you had the agent on there and it confirmed your path. But it was so rudimentary, and it really didn't do things right. But you're essentially saying we're to the point in technology where we can do that in a much better than we ever could before, access to resources.
We precisely have customers right now running a authentication where they're making decisions over user identity, device identity, and moment in time device posture.
All that at the same time. So they would have to tie into posture, whatever software was saying what the posture is or collecting those attributes for now.
No. So this is actually another one of our theses is that, like, real security isn't just who are you. Right? It's are you the ticketed passenger, and do you have no guns, knives, bombs?
Only then are we gonna allow you onto the airplane. So why, oh, why in IT do we separate device security from identity and join them traditionally at the CEO or the c level? So we feel they really are one and the same, especially if you believe in the principles of zero trust. So in our model, authentication is a cryptographic challenge that also includes device posture challenge questions.
Like, tell me, hey. What hardware are you? What hardware how are you backing this key? What bootloader are you running?
What kernel drivers are you running? What kernel are you running? Has it been modified? What process in this moment is asking for the authentication?
What loader loaded it? From what executable? Was it signed by an OEM? Is that OEM on your SFON?
We wrap all of that into authentication, both initial and continuous. And we think that's really the model. And so we don't really depend on other security providers to answer those questions.
We believe a next gen authenticator, this is what we mean by identity is the future of security. We think modern identity is attestation of user identity, device identity, and device posture all rolled into one. And if you're gonna do it simply, that means you provide So we don't really depend on third parties to do that. So the example I gave you, that's all self contained in one little snazzy authenticator. Think of it as like a CLI tool. If you're a human on a laptop, it looks like a little wallet off to the side.
But, yeah, it's obtained.
So it's a tool that grabs identity markers from various components of the system and then uses that in your calculations or the approvals. Is that what you're saying?
It's a little different than that. So all modern electronics now has some flavor of a crypto coprocessor, and the family of coprocessors is called a trusted execution environment.
And the fanciest version of this is called TPM, trusted protection module. So here's the inelegant analogy. A TPM is like a jail without a door.
There are bars, and you can pass things between the bars, but people in the jail, they're born in the jail, and they can't leave the jail. So imagine these people are actual keys. You can construct a key pair in this jail. And the public key can kinda slide between the bars, but the private key can't because it's too big.
So what you end up doing is you bring documents to the jail and you say, hey. Sign this for me. And it hand the documents to the jail. It will sign the document.
It will hand the document back to you. So what's beautiful about this setup is that jail does not live in memory. That jail lives in a special side coprocessor. It's never in the CPU.
So that key is never in memory. It can't be dumped. You can't like, process hollowing is not gonna get at it. Side channel attacks don't really work in the way that they traditionally work.
Obviously, at the end of the day, there are ways. Right? You can shape chip a laser, really targeted attack sort of thing. But this isn't looking for signatures.
This is not a heuristic. This is a way to actually prove this is exactly the device I expect. I know for a fact it was produced from that factory in Bonn, Germany. I know it came out of this batch, and the only assumption I have to make in this entire process is that foundry that produced the chip has not been compromised by a threat actor.
Otherwise, it's all proved on the fly through the protocol. This is the beauty of where we live today. These are ubiquitous.
And we didn't invent these chips. They were originally invented for secure boot. That was the original reason. I wanna encrypt my disk, and I only want my disk to decrypt if it's the kernel I expect as opposed to some sort of cold boot kernel that's trying to cold boot attack my disk.
Right? And so the way they did that is they created an encryption key that was bound to this kind of cyclic check sum. And so the right kernel turned the checksum to the right value, and so the key was usable when the value was correct in that crypto processor. But if you cold boot, the check ends up being something else.
And so the TPM's like, well, hey. This register that just tracks essentially your boot process isn't valid, so I'm not gonna give you the key. The the mobile payment providers have since started using this hardware as well. Like, mobile payments actually work in the same way.
A bill is sent to that jail. The jail will basically then sign the bill, and then it's handed back to the merchant. Right? So that's how Apple Pay works.
It's how Google Pay works.
And, if you're into gaming, is it battlefield Battlefield six actually uses the same technology as a way of making sure that no cheat drivers have loaded in the kernel before it lets you attach to the gameplay online.
Yeah. My kid was asking me if I can help him bypass the cheat codes on a game. He goes, you're a cybersecurity day. Can you help here? I was like, really? Y'all are hacking video games? So, yeah, where I got into the chips too is I had that run-in with the Apple, so I had a forensics incident response assess The suspects had put on the pin locking so you couldn't boot to a forensic drive.
So the only way to get around that is you can resolder, like, solder it off the motherboard, which is very dangerous and not recommended. Or you go to the company that contracted me. They go to the Apple Store and say that we own the devices. They have a special key to reset that. And so you ran to the Apple Store, and they reset that and so forth. But I learned that if you really wanna do anti forensics, those apples and the t two tips should just really make everything super difficult.
It's absolutely possible. It's possible with really expensive toys and physical access, which is a whole new threat model. Like, when we think about generally the threat model we're protecting against is adversaries in the network. They're not necessarily on my device.
They're trying to get onto my device. And even the more advanced model, let me have some hour on my device. They still don't have physical possession. Right?
And so if the world I now live in is I can guarantee no threat actor movement. Right? No initial access, no lateral movement for ring one and ring two, right, in the network and on the device. And we have to give them the threat model if they physically have the device.
We've broken a key scalability of cybercrime. Right? And, like, that would be a completely different world if that's the world we lived in.
Yeah. It'd be interesting. And it almost seems like there's no holy grail either. I mean, you have cyber attacks into the NSA, into these top secret organizations.
When you're wondering if they can't get it right, how does a small business, a DOD manufacturer, how do they keep up with some of these, especially nation state stuff? And I noticed from the countless incidents I've been in, authentication in the user accounts are always the key to it. Had a service account that didn't have MFA on it. That seems to be the number one criteria for compromise, or we have misuse of accounts, like people logging on as a domain admin account or global admins account manager checking email and doing different things.
So using highly credentialed accounts to check email accounts, new activity that they shouldn't.
And so you could see where it's not just the identity and how the security is configured.
It's like, it meant it needs to be adaptive to how are they actually using that. This guy really surfing the internet with the domain admin account and checking email, they still do these very unhealthy processes. Right? It just seems to even with service accounts, how you use service accounts nowadays.
It used to be in the NT four zero days, you'd use the service accounts so you can only log on from this host to this one or that server to this. And now with APIs and everything, it just you almost feel like it's just so much out there. I don't know how to put my hands around it. Service accounts, APIs, different connections, and so forth.
So think so if you worry about credential sprawl. Right? Like, hey. I've got my SSH keys.
I'm a dev. I copy them all over the place. Yeah. And now imagine that same behavior being sprinkled on top of these agents that have a lifetime, like this ephemeral lifetime such to where you don't have any chance of figuring out what went wrong and what happened.
But our philosophy on the style of problem is AI is gonna break us to a point where none of the tools we have right now just work. We have to actually change the tools. You can't expect to run as fast as a horse. You're just not gonna get there.
So let's jump on that motorcycle to race the horse, and let's change the equation. Right? Maybe not the best analogy. And what we mean by changing the equation is and a lot of these attacks, whether it's some of the curb roasting things that you're alluding to, the ticket theft set past the past the hatch theft, etcetera.
The unifying idea is the credential can actually be moved.
The credential can be copied to a destination and used from a new location without any sort of consequence.
And the old NT admin type of stuff like this must come from this IP address. Clearly, that's a brittle administrative interface and doesn't scale very well either. But we look at it in an alternative way. What if we could live in a world where we could construct credentials that could not move? When I construct a credential in that jail, it literally can't leave that jail. So that credential by definition is only good for that machine.
And it literally cannot be copied off. It cannot be stolen. It cannot be moved. It cannot be guessed.
And there's some new administrative problems. So if it can't move, then how do I enable other devices?
And the answer ends up being actually trivial. You just enroll device specific keys. And if you wanna get clever, you can do things like let an existing device or let an existing authority be the countersigning CAA for these other devices during their enrollment. So you have this cryptographic provenance like, hey. These are my parents, and I can prove it under this cryptographic relationship.
But just by guaranteeing those keys can't move, what is it? Sixty percent of the tactics that you alluded to just stop working.
It's literally stopped working. The other interesting thing about it, now imagine remember when I was teasing earlier, like, we believe we believe identity is actually the future of security. What we mean by that is it just a machine attestable identity, but it's also joining the security posture to that identity.
If you live in that world where you've joined those two things and your credentials can't move, now you realize, wait a minute. When I have an incident, I don't have a blast radius.
I have a collection of identities that are suspicious.
And there is no blast radius because those credentials are specifically glued to those devices. They cannot move, so I know exactly what devices I'm talking about.
And I can even run queries against those devices using that posture tool that I was actually talking about as well. This is a form of essentially controlling the battlefield, right? So yeah, maybe the adversary is on these systems and maybe he's lying to our posture system.
But I would argue in this world versus the previous world, the adversary has to think a hell of a lot more. They have to go slower. They have to anticipate my action and try and stay out of my spotlight.
So I've drastically increased the cost of movement off the adversary just by moving to the system.
Yeah. Just a difficulty in slowing them down. I think that was the whole point of remediation and hardening for systems is not to completely stop the attacker because you're never gonna completely but to slow them down to a point that you detect them and you're able to shut them down proactively before they get further in the kill chain.
The more expensive something is, doesn't mean you're not gonna spend money on it. It just means you're not gonna do it that often.
Consumer big stuff in corporations and identity access management systems. What do you think people at home in retail? I mean, people at home with their desktops from an identity perspective, it's a mess. Family member with password vaults and they got multiple passwords. Are they using notes on iPhones and they're saving passwords out?
And the identity sprawl is so big, and then they can't remember it, so they're setting everything the same password. I'm seeing it across the board. So you have the same password that's used everything because you can't remember a hundred different permutations of a password. And so I think that sprawl makes it more difficult. I do like where Google and all them set up the authenticator so I can just use that as the authenticator for an app and to say, use my Google credentials ahead of time. But it definitely seems to be a challenge.
The retail side's even harder for the reasons you just called out. And part of the problem with a lot of the passkey managers, they're still guarded by password and they're still vulnerable to endpoint malware infection.
And on one hand, a passkey, a Phytopask key is way better than a password.
But if you start using it at scale, you as a user then start getting systemic risk. Right?
Essentially, endpoint compromise or malware compromise now means that you have access to everything on that endpoint without, like, stronger level of control. So I don't know. I would still argue moving to pass keys, but pass keys is like a mile marker. It's not the destination.
Makes sense. And it's good from a general perspective. But what is it from your perspective, your solution, your use case? When would I think about picking up the phone and calling y'all for what specific use case that I think would be great value to a company? What is the services that y'all have?
So I'd say most of our customers today use us to protect their workforce. So they have employees, and they have contractors. They have business partners.
They work from devices that are both managed by the organization as well as devices that are not managed by the organization. So for instance, think executive exceptions for BYOD. Think design partners, contract engineering, contract marketing, working on maybe their own devices or third party managed devices. And so what we do is we defend the existing identity stack.
So we don't replace the identity stack of the customer. They deploy us into their identity stack. So they would deploy us into Azure Intra ID. They would deploy us into Okta.
They would deploy us into Ping. They would deploy us into, you know, pick your identity provider. And we offer what we call identity defense.
We don't wanna disrupt how you've set up your identity system. We wanna protect access through your identity system to your services and data. So what the end users will see is they'll see the Beyond Identity Authenticator show up.
And we work across their desktops and mobile and server environments. So, like, our authenticators work on Windows, Mac, and Linux, Android, iOS, and Chrome OS, and we provide a universal experience. Everybody experiences the same thing how they get to work. For them, it's easier.
Right? There's fewer steps they have to go through. The password is removed out of part of the process. But what the business gets, the business gets peace of mind that every access is from the person and the device they expect and is secure enough for whatever services or data they're asking for.
And they get that answer regardless of whether it's a managed device and regardless of whether it's an employee or a customer. So that's what we're covering today.
And where we're starting to expand into is a very similar use case, but for workloads, specifically agent workloads.
Now that makes sense. And so agent workloads, I think, are the key. Anything that's a SaaS application today is going agentic. Right? So you're gonna have a workflow that goes with it.
Whether you believe the argument or not so the high level argument is AI is gonna eat all software.
I think there's probably an entire podcast just on like, yeah, sure. But by when and how much do we believe that? But let's also realize that as technologists, like, we have a vote, but that doesn't mean but even for technically right, it may not matter.
And public markets right now are actually suggesting that we're wrong. And in fact, you actually see that in the value multiples that are being assessed to pure software companies versus AI software companies.
And I think that explains the rush that you're seeing of almost every software company you've ever heard of, adding AI to their title. And I think it also explains the rush of MCP services. So for those of you who don't know, MCP is a new way of exposing your APIs. Right?
So all of your SaaS providers have APIs, and you'll interact with those APIs to build more interesting services, workflows, orchestrations, automations, etcetera. Well, some of your engineers or some of your IT workers are probably starting to experiment with agents. And you certainly can integrate an agent to an API, and there's a bit of work that you have to do to make that happen. Or if the SaaS provider offers this thing called an MCP service, it's less work, and you can kind of interact with the API in prompts and text.
And, and so this is absolutely gonna fuel an incredible amount of experimentation around automation with agents in the enterprise.
The one thing I would try and interject or suggest is please put an identity security system in place for these orchestrations because it will save you in the long run of not creating your next vulnerability, whether it's credential theft, which we think it's most likely going to be, but also just being able to understand and audit and do forensics on what's actually going on in your environment. Imagine you've had an incident. Right? And you've got the phone call, you've got the wake up, and you're now trying to figure out what happened. That agent may not be running anymore. The model that agent was using may have been retired.
How do you know what happened, What data was fed to the agent for what particular task? What model was in use? What user or collection of users was the agent authoring on behalf of? These are the questions you're going to have to be able to reconstruct during an incident, during forensics, during troubleshooting and debugging.
How are you actually gonna do that? Now let's say your business has to maintain compliance. Let's say you're a defense contractor. How are you gonna produce answers to these questions to the level that CMMC says you should?
How are you going to do it to the level that PCI DSS says you should? How do you know it's tamper resistant?
All great questions.
Been on this real learning track and using a lot of AI tools lately. So Anthropic is one of my favorites. What I love is just the chain of thought where you can give you multiple streams of thought, tell you why it made a decision. Your chat GPTs, OpenAI, you just throw in text to it and you come back with, you know, a better written version of it.
And then use these multimodal ones like Gemini, and sometimes it just says, hey. I can't do that and just bombs out on you. It's like having a bunch of smart friends. Right?
I know that guy was didn't finance. I know that guy does computers, and I know that guy's a mechanic. You call your best friends who have that kind of knowledge and use it. But what I'm noticing is there just seems to be a lot of data leakage in these AI models as business is being created.
I did interviews for this chief information security officer position not too long ago, And I wanted to get some research on this university. And so I asked just Chad GPT, who used another one as well, said, So tell me what security tools are installed at this university. And it told me, it knew verbatim what the EDR was and knew everything.
Why? Because it put it out on websites as part of troubleshooting. Hey, Stu. You have a problem? It's Palo Alto, such and such. And so I think the ability to use OSINT, that open source intelligence, and then use it towards identity is gonna be it's gonna be crazy. It's gonna be pretty wild for a while.
They already are AI enabled. They're looking like nothing we've ever seen before in terms of their scale. Think about it. AI is not magic. Right? You have a big model.
A model is given a piece of data, it chunks, and it predicts the response. Right? So the classic security questions that you're gonna ask yourself to start with is, like, what data was the model trained on? If it wasn't trained on your data, then you can relax a little bit. But then the next set of questions is what data are you bringing to the model through, like, any sort of rag interface, API, MCP, or just raw data services?
And and how are you actually managing, as you were saying in the beginning of the show, like, back across who's interacting with the model on behalf of which person and what these resources have actually been tagged with. Models don't naturally thread that information.
And depending on who implemented your e MCP service or how you're actually doing your integrations with APIs, that information may not be threading through either. You have to really approach this system as a systems engineer and really understand what is the role of these different actors. How do they come together? And how are you actually gonna solve agent identity in the middle of it?
Yeah. And what's interesting, I'm seeing them even within conference calls with clients where they're adding their agent into it. We had one meeting with three of us, but there was four agents. Some guy didn't show up, but his agent did.
So now you have four agents sitting there recording. My question always, if one transcribed and summarized, how accurate is it compared to the other ones? And did we have the right follow-up for it? And then now you have this entire thought that's captured and retained.
It just seems like a big legal problem if you're able to record all the conversations you have. Why ask me a question now? Just go ask my AI agent. You know?
And I thought that was interesting when that guy blew himself up at the Trump Tower in Las Vegas. Do you remember that? That was the first time I ever saw the police announce they released his Chad GPT logs. Like, I've never heard police say, hey.
We arrested this dude, and here's this Chad GPT logs. They did. They released his look. So what it did was give more context of what he was trying to do.
It wasn't Google search with just some keywords.
It was actual don't really think do that.
So Yeah. It's just really interesting. And so what you're saying is that as we move forward with identity, it's going to get even more complicated with SaaS applications and then a Genigen just to be a real challenge. What do you think is going to be in the next couple years a breakthrough?
I MCP, what you were talking about earlier, MCP is, I'm told, very rudimentary in many things. It right now is being built on a lot more protocols in order to manage the interaction with the MCP models, and there's a lot of development and energy going into that. So is that where a lot of AI research is going, or is it in different areas? I know that's a big topic.
Yeah. So AI research in general, I think, is probably not there. I would say maybe more like systems research is there.
Think of it like this. The amount of electricity needed to answer the question, what is two plus three would blow your mind. Right? These are just big models.
They consume a huge amount of hardware. They consume a huge amount of energy. So a lot of the research is like, do they need to be that big? Can we shrink them?
A lot of these models are large because they're trained on facts.
But there's some research right now that suggests a smaller model that's just trained on reasoning and speech can actually be just as smart if you augment it just in time with a fax database. The utility goes up quite a bit. On the identity side, I think it's more of engineering than research. Actually, I think a lot of it is just the industry just catching up and understanding what it is.
A lot of people have had ChatGPT conversations, but I don't think a lot of people still really understand, like, what is the orchestration of an agent actually look like? How do I refine human speech into what's the intent of this conversation? What are the actual entities in this conversation? Are they asking for an answer?
Are they asking me to do something? Are they making a statement? If they're making a statement, how do I adjust my context in a way to where I don't blow it out, but I remember what they're actually talking about? If it's something else, how do I map it to either a structured query or hand it off to the right MCP services to come back?
More people need to wrap their head around this particular ecosystem, I think, to really move from the experimentation, which I see a ton of, to real production systems, which I don't think has happened just yet.
Yeah. I can think the attestation piece. When I was a group information security officer at Wells Fargo, I would have I had twenty seven security analysts, and I would get this paper that says this is all the security roles on the mainframe that they have access to, and then it's all cryptic. I have no idea what that mainframe does.
Nobody in the security department can do that either. You do see that those kinds of attestations using natural language processing and using identity tied into AI models. Imagine if I'm the manager and I can just ask, what are the real permissions this guy has? And I want him to work like this guy.
I can use business language to say, I want this person to look like this and do this and tell me if this happens and so forth. And then I get a notify by the agent. It'll say, hey. Do you notice this guy that normally accesses these type of resources is doing this and might need this group?
I would love to see that instead of email that I have to go through and they'll log on and then take it and attest to that. I can imagine having a conversation where my agent says, hey. Do you have about fifteen minutes, Josh? I'd love to talk to you.
We got these attestations we have to do. We noticed this, this, and this. And I can have a chat conversation back and forth with it and get a call.
That never works right. All the organizations I've been into, they don't do attestations. They do it some big complicated system, and it was like, check it and let it go. Nobody nobody went through. There was fifty groups on that mainframe. And so you're trying to even read what it does and what it's for.
So hopefully, you're then it gets to the point where the business process of saying what you should do becomes a business process and not an IT problem. Before, it was permission groups. You had read. You had write.
You change access to a file or folder. Now the dimensions of data just expand exponentially, and it's really hard to understand how to around it. So I don't know. That's my two cents.
It's funny. I was talking about a very similar scenario with that example just before this call with one of my engineers, and the idea is so if identity sees everything, then threat detection response driven from identity should be very, very powerful. We were going through some historic logs that we've run it helped run into the response with some of our customers on. And the thought process was very similar to what you were just saying.
Could we actually have a chatbot that's always on that could provide the level of assistance during an incident response much faster than we would normally because we're going through escalations. And so we're taking these historic exports of, like, real incident responses and basically almost using the chat log as a unit test, right, with some of our new models. So we basically got a prototype version of a chatbot. It's doing some of those things I mentioned, like, are they asking a question?
Are they asking for an action? Are they making a statement to remember for later? What are the entities? What are the different types of queries that we can actually do over how long?
Then there's this thing called the sequence models that we can train over that over the events that actually occur in the identity log. And so you can basically run this model side by side with what the person is doing in real life. And so one of these models is what's called autoregressive. So you feed it a token, and then you ask it to predict the next one.
And then you take that prediction and feed back in, and then, like, see what it predicts next. And it's kind that's how it generates a sentence, so to speak. But sentence of the language of XSX, XSY, XSB, And then you can compare the delta of that autoregressed sequence to the actual sequence, and there's some statistics that comes. You can figure out, like, if it's varying a lot or not varying a lot.
And so you can use that to do something very similar to what you just described, like, hey. This is outside of your behavioral profile. And then the chatbot can show up and say, hey, Johnny. I noticed this is going on, and I've never seen you work from here.
Could you answer a question for me real quick or do this for me real quick or blah blah blah. So, like, highly, highly relevant conversation, and I'm sure that pattern actually plays in a bunch of different spots.
MFA replacement. I mean, would we start off with RSA tokens? Right? Hard key chains, and we went to a soft token, And then now you'd go into these authenticators and so forth.
So it definitely looks like that and for service accounts. Hey. All of a sudden, you have a service account usually executing in this manner. Now it's executing in this completely different manner from an perspective, not from a TTP perspective.
Monitoring threats by TTP is hard. It's something that you map it over to the MITRE Attack Framework and so forth. But thinking about it from a user and identity and thinking it from a business perspective, then you don't need a lot of cybersecurity engineers trying to figure out how all this works. So you have the business people kind of defining it.
So that's Yeah. That's the panacea.
That that experiment I was mentioning that we're working on right now, where that came from is we don't have enough tier three analysts that can actually respond within five minutes of an incident globally. And so the question is, can we start the investigation immediately? Can we not even wait the five minutes?
And and some sort of level of grace by the time the person can wake up, brush their teeth, and show up with a brain.
I think that's great. I started working on something very similar to that as a project. It's on the side. Mike we use a Microsoft Copilot Response assistant where it's like, hey.
I'm an incident. I'm an IT guy. I don't have a response guy. So, yeah, I think there's a real need for that.
Jasson, this has been a great time coming towards the end of the show.
Tell me a little bit more where we can find your company, website, any other LinkedIn, Twitter, or anything like that? Yeah.
So beyond identity, pretty much across all of those properties. We're pretty active on LinkedIn, hit our website. Everything's there.
It's super easy to see the product in action. Just hit the web and sign up for a demo.
That's awesome. And, everybody, don't forget to hit like, comment, share, subscribe. Of course, send out on your social media. We want everybody to get the benefit of it. So thank you very much. I appreciate you joining, and stay secure.
TL;DR
Full Transcript
Today, we have Jasson Casey. Jasson is the CEO and cofounder of Beyond Identity, the first and only identity security platform built to make those identity based attacks impossible.
With over twenty years in security and networking, Jasson has built enterprise solutions that protect global organizations from credential based staff.
Now Jasson serves as the chief executive officer and cofounder of Beyond Identity.
Twenty years of experience delivering security and networking products to all markets and customer types, including global enterprise and carriers. We served as the CTO at Security Scorecard. He was a fellow in cybersecurity with the Center for Strategic and International Studies, CSIS, adviser to IronNet Cybersecurity, security startup founded by retired general Keith Alexander.
Prior to Beyond Identity, Jasson was the VP of engineering at IronNet cybersecurity and oversaw development of the vendor's revolutionary collective intelligence platform and pioneered new approaches to total network observability, including limitless wire rate packet capture with truly elastic retention abilities.
He also brings a long history of innovation advocacy for software defined networks through his work founding and leading Programmable and serving as member of the Software Leadership Council, the Open Networking Foundation.
Previously, he held roles in product management, business development engineering with companies such as CenturyLink Level three and Nikia.
Jasson has a bachelor's of science in electrical engineering from the University of Texas at Austin and has a PhD in electrical engineering at Texas A and M universities. Ho, welcome to this show, Jasson. Is there anything I missed? You have a really rich background.
No. Thanks for having me. And I don't normally think about the full history of work, so I guess it's good to be reminded of things from time to time.
Yeah. I think it does, especially it seems to be the hottest trend here. In the intel news, you see identity theft and or the use of identity based attacks are just prevalent in just about every incident I've been in. So you wanna give us a background of what we're seeing in the industry and what we should know about?
The sorts of things that we're seeing right classic tricks just being applied across new infrastructure. So credential theft, man in the middle phishing, man in the middle session hijacking, they're still in play. One of the interesting things that caught my eye most recently is something called secret blizzard. It's a campaign being run by Russian threat actors targeting the diplomatic corps of foreign adversaries operating in Russia or Russia controlled territories.
And so it's pretty interesting. What they're doing is they're dropping a CA. So their malware drops a CA on the victim or the target's endpoint, then it deletes itself. And then through the infrastructure they control, they man in the middle, the TLS connection. And, of course, because they've dropped the CA on the victims on the victim's endpoint, they sign for whatever name happens to be requested, and they download everything and read the data as they see fit. The we've seen instances of this where it's not just dropping a CA, but also dropping a browser extension.
And what's really, really interesting about this is it demonstrates some of the fragility of TLS, and it also demonstrates some of the fragility of new, more modern protocols that depend largely on TLS for some of their security properties. For instance, FIDO or Web specifically is a good example. It depends on the TLS layer for the sanctity of something called origin, an origin verifier impersonation resistance, which is a fancy way of saying, have I been man in the middle?
But the funny thing that this particular campaign does is it illustrates how that assumption can be violated. But if we take a step back and we just think about it, modern development doesn't actually allow for end to end TLS anyway.
Almost all modern developers are reterminating TLS between the endpoint and their CDN networks, between the CDNs and application load balancers in whatever region of AWS they happen to be in or Azure. If they're using Kubernetes, there's something called a service mesh that's re terminating the TLS connection. These are all managed by third parties generally, not the developers. So insider threat and third party compromise becomes an issue.
And if their customers live in large enterprises, they're governed by Sarbanes Oxley. They're probably running local proxies that terminate the TLS connection again.
So there really is no end to end TLS today. It is very much hop by hop. And so, yeah, these are just good reminders and good examples of, hey. What's going on in the world, but also there is no panacea. There is no one tool or technique that I really should depend and put all of my eggs on.
Makes sense.
And you normally would terminate on those big f fives and f fives That holds on.
Yeah. Absolutely. Like, how does a load balancer work? But open the connection, get involved, figure out if you're asking for something that can be locally cached and then help direct you to essentially what's the lowest latent service. What service is gonna get you your data the fastest?
I think infrastructure where what I'm hearing more is that infrastructure vulnerabilities are becoming a lot more prevalent. That's kind of the golden panacea because it's just so embedded in all of everything that we do. Remote access tools. I see that there's a lot of activity towards RMM tools and exploiting those like DragonForce that uses MSP's remote management tool, Jalt Ransomware.
IClicker Site Hack was targeted to students with malware, with fake captchas. It seems to be identity, and correct me if I'm wrong, You and I talked about this before, but identity is really the new perimeter. It's no longer the firewall or anything. It's really the user and what they have access to.
And I think sometimes we rely on TLS to be this one tool. Just because it's encrypted over transport doesn't mean it's secure.
Well, that's just it. It's encrypted over transport from whatever the client is to whatever the server is, but our actual connection is probably far larger than that. And, you know, another way of thinking about identity and or let let's take a step back. Right? Like, generally, when you mention identity, everyone just thinks of IT productivity. Have I onboarded you into an application? They're not really thinking security.
But let's take a step back and let's just remind ourselves how computers work. Right? Software is loaded in memory. The processor jumps to a particular instruction in memory to execute.
Right? The process is then running. That process has an identity. That identity is a very specific operating system user.
That process wants to open a file, whether the file is like an actual file on the disk or a socket, that has an identity. It wants to talk to someone across the network. That far end point at layer three has an identity, which is an IP address. Upper layers in the stack has an identity that's a server name.
That server name can be attested with something like certificates. So it's funny. Right? Identity is kinda like the force.
It surrounds us and it binds us and it touches everything.
And whether it's a human or an automated process, identity is always in play to connect some sort of service with a resource for consumption.
Another way of thinking about it is when an adversary is trying to do something, they may be on a device that you have visibility on or not. Right? They may be on a managed device or an unmanaged device. They may be on a device that you have EDR on or you don't have EDR on.
They may have compromised your employee. They may have compromised your business partner or your customer. The only guarantee you actually have is in all of those scenarios. To get to your Savus or data, they have to go through your identity system.
So identity is like this natural high ground. It's this natural bridge that everyone has to cross, good or bad, regardless of their situation.
And so we believe identity is actually the future of security because it sees so much and because it is the natural enforcement point. Identity is the high ground that you can make real security gains with and actually move from just detection and response to prevention.
That's a really good point. And it gets really complicated too, with all these IAM solutions that you hear, and they're just massive projects at these banks. Just, it seems like we have been struggling with identity for a long time. And now you get into hygienic AI workloads and so forth.
This agent has access to data, but it doesn't really understand the personas that it responds to. There's no RBAC model in the middle of Copilot, for instance. So it gives you an answer. You ask who's getting laid off next quarter?
And it tells you. It depends on access to the data. It doesn't know you're not an HR person and you should be given this message instead. So we see a lot of potential breaches just from that piece.
It's almost like that's the next frontier for identity to be infused into at a more granular level.
So the two most interesting areas of expansion we're seeing right now, one is in agents and one is in drones.
And they're similarly related. Right? So the drone use case was brought to us. So think about the Ukraine war.
Ukrainians and Russians are both buying commodity drones from China off of Amazon.
And then they're flying these for ISR purposes, intelligence or goes to reconnaissance. And if you're a soldier, you're a Ukrainian, and you wanna know, hey. Is this drone mine, or is it Russia's? It's not an easy problem to answer. And the conservative answer to that question is bring it down if I don't know.
That's also not necessarily the best solution if you can do something a little bit better. So could that machine have an identity? Could that machine have an attested identity that could actually do a wireless or air link version of that attestation? In which case, I actually know who I'm dealing with. The same problem shows up with humanoid robots.
And when you start looking at the agent problem that you just described, you absolutely hit the nail on the head like that is a real problem. Foundationally, what you really wanna know is what user on what device with what security posture authorized what agent on what device with what posture with what privileges to third party services for how long, and you want to record that as a singular identity. Almost think of it as like an identity token or a transaction token that governs what's allowable for the lifetime of that transaction. Right?
Because remember, agents are ephemeral. Right? They spin up, they answer a question, and they kill themselves. Because the model may be updated in the very next transaction.
So you need an identity model that tracks and glues those three concepts together, that's tamper resistant, that's rooted in, like, kind of the determinism of hardware trust.
And they're all related and it's the same foundation. It's hardware backed device bound credentials that that unify device posture, device identity, and user identity, whether it's a human or not.
I think it's always been the panacea, right? That you would have not do that. We couldn't have network access control. You couldn't have access to a port unless you went through this health study and you had the agent on there and it confirmed your path. But it was so rudimentary, and it really didn't do things right. But you're essentially saying we're to the point in technology where we can do that in a much better than we ever could before, access to resources.
We precisely have customers right now running a authentication where they're making decisions over user identity, device identity, and moment in time device posture.
All that at the same time. So they would have to tie into posture, whatever software was saying what the posture is or collecting those attributes for now.
No. So this is actually another one of our theses is that, like, real security isn't just who are you. Right? It's are you the ticketed passenger, and do you have no guns, knives, bombs?
Only then are we gonna allow you onto the airplane. So why, oh, why in IT do we separate device security from identity and join them traditionally at the CEO or the c level? So we feel they really are one and the same, especially if you believe in the principles of zero trust. So in our model, authentication is a cryptographic challenge that also includes device posture challenge questions.
Like, tell me, hey. What hardware are you? What hardware how are you backing this key? What bootloader are you running?
What kernel drivers are you running? What kernel are you running? Has it been modified? What process in this moment is asking for the authentication?
What loader loaded it? From what executable? Was it signed by an OEM? Is that OEM on your SFON?
We wrap all of that into authentication, both initial and continuous. And we think that's really the model. And so we don't really depend on other security providers to answer those questions.
We believe a next gen authenticator, this is what we mean by identity is the future of security. We think modern identity is attestation of user identity, device identity, and device posture all rolled into one. And if you're gonna do it simply, that means you provide So we don't really depend on third parties to do that. So the example I gave you, that's all self contained in one little snazzy authenticator. Think of it as like a CLI tool. If you're a human on a laptop, it looks like a little wallet off to the side.
But, yeah, it's obtained.
So it's a tool that grabs identity markers from various components of the system and then uses that in your calculations or the approvals. Is that what you're saying?
It's a little different than that. So all modern electronics now has some flavor of a crypto coprocessor, and the family of coprocessors is called a trusted execution environment.
And the fanciest version of this is called TPM, trusted protection module. So here's the inelegant analogy. A TPM is like a jail without a door.
There are bars, and you can pass things between the bars, but people in the jail, they're born in the jail, and they can't leave the jail. So imagine these people are actual keys. You can construct a key pair in this jail. And the public key can kinda slide between the bars, but the private key can't because it's too big.
So what you end up doing is you bring documents to the jail and you say, hey. Sign this for me. And it hand the documents to the jail. It will sign the document.
It will hand the document back to you. So what's beautiful about this setup is that jail does not live in memory. That jail lives in a special side coprocessor. It's never in the CPU.
So that key is never in memory. It can't be dumped. You can't like, process hollowing is not gonna get at it. Side channel attacks don't really work in the way that they traditionally work.
Obviously, at the end of the day, there are ways. Right? You can shape chip a laser, really targeted attack sort of thing. But this isn't looking for signatures.
This is not a heuristic. This is a way to actually prove this is exactly the device I expect. I know for a fact it was produced from that factory in Bonn, Germany. I know it came out of this batch, and the only assumption I have to make in this entire process is that foundry that produced the chip has not been compromised by a threat actor.
Otherwise, it's all proved on the fly through the protocol. This is the beauty of where we live today. These are ubiquitous.
And we didn't invent these chips. They were originally invented for secure boot. That was the original reason. I wanna encrypt my disk, and I only want my disk to decrypt if it's the kernel I expect as opposed to some sort of cold boot kernel that's trying to cold boot attack my disk.
Right? And so the way they did that is they created an encryption key that was bound to this kind of cyclic check sum. And so the right kernel turned the checksum to the right value, and so the key was usable when the value was correct in that crypto processor. But if you cold boot, the check ends up being something else.
And so the TPM's like, well, hey. This register that just tracks essentially your boot process isn't valid, so I'm not gonna give you the key. The the mobile payment providers have since started using this hardware as well. Like, mobile payments actually work in the same way.
A bill is sent to that jail. The jail will basically then sign the bill, and then it's handed back to the merchant. Right? So that's how Apple Pay works.
It's how Google Pay works.
And, if you're into gaming, is it battlefield Battlefield six actually uses the same technology as a way of making sure that no cheat drivers have loaded in the kernel before it lets you attach to the gameplay online.
Yeah. My kid was asking me if I can help him bypass the cheat codes on a game. He goes, you're a cybersecurity day. Can you help here? I was like, really? Y'all are hacking video games? So, yeah, where I got into the chips too is I had that run-in with the Apple, so I had a forensics incident response assess The suspects had put on the pin locking so you couldn't boot to a forensic drive.
So the only way to get around that is you can resolder, like, solder it off the motherboard, which is very dangerous and not recommended. Or you go to the company that contracted me. They go to the Apple Store and say that we own the devices. They have a special key to reset that. And so you ran to the Apple Store, and they reset that and so forth. But I learned that if you really wanna do anti forensics, those apples and the t two tips should just really make everything super difficult.
It's absolutely possible. It's possible with really expensive toys and physical access, which is a whole new threat model. Like, when we think about generally the threat model we're protecting against is adversaries in the network. They're not necessarily on my device.
They're trying to get onto my device. And even the more advanced model, let me have some hour on my device. They still don't have physical possession. Right?
And so if the world I now live in is I can guarantee no threat actor movement. Right? No initial access, no lateral movement for ring one and ring two, right, in the network and on the device. And we have to give them the threat model if they physically have the device.
We've broken a key scalability of cybercrime. Right? And, like, that would be a completely different world if that's the world we lived in.
Yeah. It'd be interesting. And it almost seems like there's no holy grail either. I mean, you have cyber attacks into the NSA, into these top secret organizations.
When you're wondering if they can't get it right, how does a small business, a DOD manufacturer, how do they keep up with some of these, especially nation state stuff? And I noticed from the countless incidents I've been in, authentication in the user accounts are always the key to it. Had a service account that didn't have MFA on it. That seems to be the number one criteria for compromise, or we have misuse of accounts, like people logging on as a domain admin account or global admins account manager checking email and doing different things.
So using highly credentialed accounts to check email accounts, new activity that they shouldn't.
And so you could see where it's not just the identity and how the security is configured.
It's like, it meant it needs to be adaptive to how are they actually using that. This guy really surfing the internet with the domain admin account and checking email, they still do these very unhealthy processes. Right? It just seems to even with service accounts, how you use service accounts nowadays.
It used to be in the NT four zero days, you'd use the service accounts so you can only log on from this host to this one or that server to this. And now with APIs and everything, it just you almost feel like it's just so much out there. I don't know how to put my hands around it. Service accounts, APIs, different connections, and so forth.
So think so if you worry about credential sprawl. Right? Like, hey. I've got my SSH keys.
I'm a dev. I copy them all over the place. Yeah. And now imagine that same behavior being sprinkled on top of these agents that have a lifetime, like this ephemeral lifetime such to where you don't have any chance of figuring out what went wrong and what happened.
But our philosophy on the style of problem is AI is gonna break us to a point where none of the tools we have right now just work. We have to actually change the tools. You can't expect to run as fast as a horse. You're just not gonna get there.
So let's jump on that motorcycle to race the horse, and let's change the equation. Right? Maybe not the best analogy. And what we mean by changing the equation is and a lot of these attacks, whether it's some of the curb roasting things that you're alluding to, the ticket theft set past the past the hatch theft, etcetera.
The unifying idea is the credential can actually be moved.
The credential can be copied to a destination and used from a new location without any sort of consequence.
And the old NT admin type of stuff like this must come from this IP address. Clearly, that's a brittle administrative interface and doesn't scale very well either. But we look at it in an alternative way. What if we could live in a world where we could construct credentials that could not move? When I construct a credential in that jail, it literally can't leave that jail. So that credential by definition is only good for that machine.
And it literally cannot be copied off. It cannot be stolen. It cannot be moved. It cannot be guessed.
And there's some new administrative problems. So if it can't move, then how do I enable other devices?
And the answer ends up being actually trivial. You just enroll device specific keys. And if you wanna get clever, you can do things like let an existing device or let an existing authority be the countersigning CAA for these other devices during their enrollment. So you have this cryptographic provenance like, hey. These are my parents, and I can prove it under this cryptographic relationship.
But just by guaranteeing those keys can't move, what is it? Sixty percent of the tactics that you alluded to just stop working.
It's literally stopped working. The other interesting thing about it, now imagine remember when I was teasing earlier, like, we believe we believe identity is actually the future of security. What we mean by that is it just a machine attestable identity, but it's also joining the security posture to that identity.
If you live in that world where you've joined those two things and your credentials can't move, now you realize, wait a minute. When I have an incident, I don't have a blast radius.
I have a collection of identities that are suspicious.
And there is no blast radius because those credentials are specifically glued to those devices. They cannot move, so I know exactly what devices I'm talking about.
And I can even run queries against those devices using that posture tool that I was actually talking about as well. This is a form of essentially controlling the battlefield, right? So yeah, maybe the adversary is on these systems and maybe he's lying to our posture system.
But I would argue in this world versus the previous world, the adversary has to think a hell of a lot more. They have to go slower. They have to anticipate my action and try and stay out of my spotlight.
So I've drastically increased the cost of movement off the adversary just by moving to the system.
Yeah. Just a difficulty in slowing them down. I think that was the whole point of remediation and hardening for systems is not to completely stop the attacker because you're never gonna completely but to slow them down to a point that you detect them and you're able to shut them down proactively before they get further in the kill chain.
The more expensive something is, doesn't mean you're not gonna spend money on it. It just means you're not gonna do it that often.
Consumer big stuff in corporations and identity access management systems. What do you think people at home in retail? I mean, people at home with their desktops from an identity perspective, it's a mess. Family member with password vaults and they got multiple passwords. Are they using notes on iPhones and they're saving passwords out?
And the identity sprawl is so big, and then they can't remember it, so they're setting everything the same password. I'm seeing it across the board. So you have the same password that's used everything because you can't remember a hundred different permutations of a password. And so I think that sprawl makes it more difficult. I do like where Google and all them set up the authenticator so I can just use that as the authenticator for an app and to say, use my Google credentials ahead of time. But it definitely seems to be a challenge.
The retail side's even harder for the reasons you just called out. And part of the problem with a lot of the passkey managers, they're still guarded by password and they're still vulnerable to endpoint malware infection.
And on one hand, a passkey, a Phytopask key is way better than a password.
But if you start using it at scale, you as a user then start getting systemic risk. Right?
Essentially, endpoint compromise or malware compromise now means that you have access to everything on that endpoint without, like, stronger level of control. So I don't know. I would still argue moving to pass keys, but pass keys is like a mile marker. It's not the destination.
Makes sense. And it's good from a general perspective. But what is it from your perspective, your solution, your use case? When would I think about picking up the phone and calling y'all for what specific use case that I think would be great value to a company? What is the services that y'all have?
So I'd say most of our customers today use us to protect their workforce. So they have employees, and they have contractors. They have business partners.
They work from devices that are both managed by the organization as well as devices that are not managed by the organization. So for instance, think executive exceptions for BYOD. Think design partners, contract engineering, contract marketing, working on maybe their own devices or third party managed devices. And so what we do is we defend the existing identity stack.
So we don't replace the identity stack of the customer. They deploy us into their identity stack. So they would deploy us into Azure Intra ID. They would deploy us into Okta.
They would deploy us into Ping. They would deploy us into, you know, pick your identity provider. And we offer what we call identity defense.
We don't wanna disrupt how you've set up your identity system. We wanna protect access through your identity system to your services and data. So what the end users will see is they'll see the Beyond Identity Authenticator show up.
And we work across their desktops and mobile and server environments. So, like, our authenticators work on Windows, Mac, and Linux, Android, iOS, and Chrome OS, and we provide a universal experience. Everybody experiences the same thing how they get to work. For them, it's easier.
Right? There's fewer steps they have to go through. The password is removed out of part of the process. But what the business gets, the business gets peace of mind that every access is from the person and the device they expect and is secure enough for whatever services or data they're asking for.
And they get that answer regardless of whether it's a managed device and regardless of whether it's an employee or a customer. So that's what we're covering today.
And where we're starting to expand into is a very similar use case, but for workloads, specifically agent workloads.
Now that makes sense. And so agent workloads, I think, are the key. Anything that's a SaaS application today is going agentic. Right? So you're gonna have a workflow that goes with it.
Whether you believe the argument or not so the high level argument is AI is gonna eat all software.
I think there's probably an entire podcast just on like, yeah, sure. But by when and how much do we believe that? But let's also realize that as technologists, like, we have a vote, but that doesn't mean but even for technically right, it may not matter.
And public markets right now are actually suggesting that we're wrong. And in fact, you actually see that in the value multiples that are being assessed to pure software companies versus AI software companies.
And I think that explains the rush that you're seeing of almost every software company you've ever heard of, adding AI to their title. And I think it also explains the rush of MCP services. So for those of you who don't know, MCP is a new way of exposing your APIs. Right?
So all of your SaaS providers have APIs, and you'll interact with those APIs to build more interesting services, workflows, orchestrations, automations, etcetera. Well, some of your engineers or some of your IT workers are probably starting to experiment with agents. And you certainly can integrate an agent to an API, and there's a bit of work that you have to do to make that happen. Or if the SaaS provider offers this thing called an MCP service, it's less work, and you can kind of interact with the API in prompts and text.
And, and so this is absolutely gonna fuel an incredible amount of experimentation around automation with agents in the enterprise.
The one thing I would try and interject or suggest is please put an identity security system in place for these orchestrations because it will save you in the long run of not creating your next vulnerability, whether it's credential theft, which we think it's most likely going to be, but also just being able to understand and audit and do forensics on what's actually going on in your environment. Imagine you've had an incident. Right? And you've got the phone call, you've got the wake up, and you're now trying to figure out what happened. That agent may not be running anymore. The model that agent was using may have been retired.
How do you know what happened, What data was fed to the agent for what particular task? What model was in use? What user or collection of users was the agent authoring on behalf of? These are the questions you're going to have to be able to reconstruct during an incident, during forensics, during troubleshooting and debugging.
How are you actually gonna do that? Now let's say your business has to maintain compliance. Let's say you're a defense contractor. How are you gonna produce answers to these questions to the level that CMMC says you should?
How are you going to do it to the level that PCI DSS says you should? How do you know it's tamper resistant?
All great questions.
Been on this real learning track and using a lot of AI tools lately. So Anthropic is one of my favorites. What I love is just the chain of thought where you can give you multiple streams of thought, tell you why it made a decision. Your chat GPTs, OpenAI, you just throw in text to it and you come back with, you know, a better written version of it.
And then use these multimodal ones like Gemini, and sometimes it just says, hey. I can't do that and just bombs out on you. It's like having a bunch of smart friends. Right?
I know that guy was didn't finance. I know that guy does computers, and I know that guy's a mechanic. You call your best friends who have that kind of knowledge and use it. But what I'm noticing is there just seems to be a lot of data leakage in these AI models as business is being created.
I did interviews for this chief information security officer position not too long ago, And I wanted to get some research on this university. And so I asked just Chad GPT, who used another one as well, said, So tell me what security tools are installed at this university. And it told me, it knew verbatim what the EDR was and knew everything.
Why? Because it put it out on websites as part of troubleshooting. Hey, Stu. You have a problem? It's Palo Alto, such and such. And so I think the ability to use OSINT, that open source intelligence, and then use it towards identity is gonna be it's gonna be crazy. It's gonna be pretty wild for a while.
They already are AI enabled. They're looking like nothing we've ever seen before in terms of their scale. Think about it. AI is not magic. Right? You have a big model.
A model is given a piece of data, it chunks, and it predicts the response. Right? So the classic security questions that you're gonna ask yourself to start with is, like, what data was the model trained on? If it wasn't trained on your data, then you can relax a little bit. But then the next set of questions is what data are you bringing to the model through, like, any sort of rag interface, API, MCP, or just raw data services?
And and how are you actually managing, as you were saying in the beginning of the show, like, back across who's interacting with the model on behalf of which person and what these resources have actually been tagged with. Models don't naturally thread that information.
And depending on who implemented your e MCP service or how you're actually doing your integrations with APIs, that information may not be threading through either. You have to really approach this system as a systems engineer and really understand what is the role of these different actors. How do they come together? And how are you actually gonna solve agent identity in the middle of it?
Yeah. And what's interesting, I'm seeing them even within conference calls with clients where they're adding their agent into it. We had one meeting with three of us, but there was four agents. Some guy didn't show up, but his agent did.
So now you have four agents sitting there recording. My question always, if one transcribed and summarized, how accurate is it compared to the other ones? And did we have the right follow-up for it? And then now you have this entire thought that's captured and retained.
It just seems like a big legal problem if you're able to record all the conversations you have. Why ask me a question now? Just go ask my AI agent. You know?
And I thought that was interesting when that guy blew himself up at the Trump Tower in Las Vegas. Do you remember that? That was the first time I ever saw the police announce they released his Chad GPT logs. Like, I've never heard police say, hey.
We arrested this dude, and here's this Chad GPT logs. They did. They released his look. So what it did was give more context of what he was trying to do.
It wasn't Google search with just some keywords.
It was actual don't really think do that.
So Yeah. It's just really interesting. And so what you're saying is that as we move forward with identity, it's going to get even more complicated with SaaS applications and then a Genigen just to be a real challenge. What do you think is going to be in the next couple years a breakthrough?
I MCP, what you were talking about earlier, MCP is, I'm told, very rudimentary in many things. It right now is being built on a lot more protocols in order to manage the interaction with the MCP models, and there's a lot of development and energy going into that. So is that where a lot of AI research is going, or is it in different areas? I know that's a big topic.
Yeah. So AI research in general, I think, is probably not there. I would say maybe more like systems research is there.
Think of it like this. The amount of electricity needed to answer the question, what is two plus three would blow your mind. Right? These are just big models.
They consume a huge amount of hardware. They consume a huge amount of energy. So a lot of the research is like, do they need to be that big? Can we shrink them?
A lot of these models are large because they're trained on facts.
But there's some research right now that suggests a smaller model that's just trained on reasoning and speech can actually be just as smart if you augment it just in time with a fax database. The utility goes up quite a bit. On the identity side, I think it's more of engineering than research. Actually, I think a lot of it is just the industry just catching up and understanding what it is.
A lot of people have had ChatGPT conversations, but I don't think a lot of people still really understand, like, what is the orchestration of an agent actually look like? How do I refine human speech into what's the intent of this conversation? What are the actual entities in this conversation? Are they asking for an answer?
Are they asking me to do something? Are they making a statement? If they're making a statement, how do I adjust my context in a way to where I don't blow it out, but I remember what they're actually talking about? If it's something else, how do I map it to either a structured query or hand it off to the right MCP services to come back?
More people need to wrap their head around this particular ecosystem, I think, to really move from the experimentation, which I see a ton of, to real production systems, which I don't think has happened just yet.
Yeah. I can think the attestation piece. When I was a group information security officer at Wells Fargo, I would have I had twenty seven security analysts, and I would get this paper that says this is all the security roles on the mainframe that they have access to, and then it's all cryptic. I have no idea what that mainframe does.
Nobody in the security department can do that either. You do see that those kinds of attestations using natural language processing and using identity tied into AI models. Imagine if I'm the manager and I can just ask, what are the real permissions this guy has? And I want him to work like this guy.
I can use business language to say, I want this person to look like this and do this and tell me if this happens and so forth. And then I get a notify by the agent. It'll say, hey. Do you notice this guy that normally accesses these type of resources is doing this and might need this group?
I would love to see that instead of email that I have to go through and they'll log on and then take it and attest to that. I can imagine having a conversation where my agent says, hey. Do you have about fifteen minutes, Josh? I'd love to talk to you.
We got these attestations we have to do. We noticed this, this, and this. And I can have a chat conversation back and forth with it and get a call.
That never works right. All the organizations I've been into, they don't do attestations. They do it some big complicated system, and it was like, check it and let it go. Nobody nobody went through. There was fifty groups on that mainframe. And so you're trying to even read what it does and what it's for.
So hopefully, you're then it gets to the point where the business process of saying what you should do becomes a business process and not an IT problem. Before, it was permission groups. You had read. You had write.
You change access to a file or folder. Now the dimensions of data just expand exponentially, and it's really hard to understand how to around it. So I don't know. That's my two cents.
It's funny. I was talking about a very similar scenario with that example just before this call with one of my engineers, and the idea is so if identity sees everything, then threat detection response driven from identity should be very, very powerful. We were going through some historic logs that we've run it helped run into the response with some of our customers on. And the thought process was very similar to what you were just saying.
Could we actually have a chatbot that's always on that could provide the level of assistance during an incident response much faster than we would normally because we're going through escalations. And so we're taking these historic exports of, like, real incident responses and basically almost using the chat log as a unit test, right, with some of our new models. So we basically got a prototype version of a chatbot. It's doing some of those things I mentioned, like, are they asking a question?
Are they asking for an action? Are they making a statement to remember for later? What are the entities? What are the different types of queries that we can actually do over how long?
Then there's this thing called the sequence models that we can train over that over the events that actually occur in the identity log. And so you can basically run this model side by side with what the person is doing in real life. And so one of these models is what's called autoregressive. So you feed it a token, and then you ask it to predict the next one.
And then you take that prediction and feed back in, and then, like, see what it predicts next. And it's kind that's how it generates a sentence, so to speak. But sentence of the language of XSX, XSY, XSB, And then you can compare the delta of that autoregressed sequence to the actual sequence, and there's some statistics that comes. You can figure out, like, if it's varying a lot or not varying a lot.
And so you can use that to do something very similar to what you just described, like, hey. This is outside of your behavioral profile. And then the chatbot can show up and say, hey, Johnny. I noticed this is going on, and I've never seen you work from here.
Could you answer a question for me real quick or do this for me real quick or blah blah blah. So, like, highly, highly relevant conversation, and I'm sure that pattern actually plays in a bunch of different spots.
MFA replacement. I mean, would we start off with RSA tokens? Right? Hard key chains, and we went to a soft token, And then now you'd go into these authenticators and so forth.
So it definitely looks like that and for service accounts. Hey. All of a sudden, you have a service account usually executing in this manner. Now it's executing in this completely different manner from an perspective, not from a TTP perspective.
Monitoring threats by TTP is hard. It's something that you map it over to the MITRE Attack Framework and so forth. But thinking about it from a user and identity and thinking it from a business perspective, then you don't need a lot of cybersecurity engineers trying to figure out how all this works. So you have the business people kind of defining it.
So that's Yeah. That's the panacea.
That that experiment I was mentioning that we're working on right now, where that came from is we don't have enough tier three analysts that can actually respond within five minutes of an incident globally. And so the question is, can we start the investigation immediately? Can we not even wait the five minutes?
And and some sort of level of grace by the time the person can wake up, brush their teeth, and show up with a brain.
I think that's great. I started working on something very similar to that as a project. It's on the side. Mike we use a Microsoft Copilot Response assistant where it's like, hey.
I'm an incident. I'm an IT guy. I don't have a response guy. So, yeah, I think there's a real need for that.
Jasson, this has been a great time coming towards the end of the show.
Tell me a little bit more where we can find your company, website, any other LinkedIn, Twitter, or anything like that? Yeah.
So beyond identity, pretty much across all of those properties. We're pretty active on LinkedIn, hit our website. Everything's there.
It's super easy to see the product in action. Just hit the web and sign up for a demo.
That's awesome. And, everybody, don't forget to hit like, comment, share, subscribe. Of course, send out on your social media. We want everybody to get the benefit of it. So thank you very much. I appreciate you joining, and stay secure.
.png)





.jpg)

.jpg)
.jpg)
.jpg)
.jpg)

.png)
.jpeg)







.png)