Skip to main content

SecureAuth IdP 9.2.0-19 hotfix for machine learning deployment

Introduction

This hotfix enables SecureAuth IdP to gather information about its appliance statistics, software configuration, and end-user authentication events, and submit that data to SecureAuth Cloud. SecureAuth Support can readily and securely access that data to troubleshoot issues pertaining to the appliance's health and Web Admin settings, and help the administrator better understand end-user login usage patterns within the organization. If the SecureAuth Prevent Threat Service license is applied to the SecureAuth IdP, then advanced adaptive capability powered by machine learning can be enabled to use machine learning for user risk score management.

Advanced adaptive capability powered by machine learning tracks and analyzes the login behavior patterns of authorized users for a period of time to identify their normal patterns, and then assigns each user a personal risk score. Bad actors' attempts to impersonate authorized users to gain access to the targeted site fail, since a login behavior pattern and risk score are unique to each user.

Hotfix release date: November 15, 2018

Prerequisites

  • SecureAuth IdP v9.2 configured and running

  • To use advanced adaptive capability powered by machine learning:

    • Prevent Threat Service License must be applied to SecureAuth IdP

    • Adaptive Authentication must be configured on the SecureAuth IdP Web Admin

Apply the hotfix

Contact SecureAuth Support to apply this hotfix on the SecureAuth IdP appliance.

Installed components and functionality

The completed installation adds two new services in C:\Program Files (x86)\SecureAuth Corporation: FileBeat and MetricBeat. These services gather the following data from the SecureAuth IdP appliance and log files and transmit that data to the SecureAuth Cloud with the assistance of SecureAuth Cloud Transport:

  • System Info metrics:

    • Hardware version

    • Operating System version

    • SecureAuth IdP software version

    • Web.config settings

  • End-user authentication transaction logs

These services are managed under the Microsoft Windows Services Manager.

TLS client certificates and data generated by the two services are stored under C:\Program Data\SecureAuth Corporation\.

Usage and benefits

SecureAuth Support can access the SecureAuth IdP Audit, and Error logs from SecureAuth Cloud.

The administrator can learn how to optimize SecureAuth IdP to improve overall performance and efficiency, and more effectively manage end-user authentication usage to protect an environment from access by unauthorized users.