Press Releases

Better Identity Coalition Continues Growth, Holds Policy Forum with Top Cybersecurity Leaders

FOR IMMEDIATE RELEASE

Contact: Bri Law

blaw@venable.com

Better Identity Coalition Continues Growth, Holds Policy Forum with Top Cybersecurity Leaders  

WASHINGTON, Oct. 17, 2019 — The Better Identity Coalition, an organization launched last year to work with policymakers to improve the way Americans establish, protect and verify online identity, announced the addition of four new members at yesterday’s identity and authentication policy forum.  The Coalition is pleased to welcome Mass Mutual, Microsoft, Uniken and USAA.  In total, the Better Identity Coalition now has 23 members from sectors including financial services, health care, insurance, technology, fintech, payments and security.

The new members were announced at an identity-focused cybersecurity policy forum held yesterday as part of National Cybersecurity Awareness Month. The event, Identity, Authentication, and the Road Ahead, was hosted by the Better Identity Coalition, FIDO Alliance, Identity Theft Resource Center, and the National Cyber Security Alliance at the offices of Venable LLP.

“2019 is yet another year where the intersection of identity and cybersecurity is presenting tremendous challenges. Not only is identity the most exploited attack vector in online breaches – the volume of attacks we’re seeing that are targeting identity systems are growing at an exponential rate,” said Jeremy Grant, coordinator of the Better Identity Coalition. “The Policy Blueprint we released last year outlined a set of common-sense policy recommendations for addressing these problems head on.” 

Among the forum’s distinguished panelists, four keynote speakers highlighted the vulnerability of America’s identity infrastructure and what can be done about it.

 “We need to have government provide the way for someone to digitally authenticate themselves. That is where we have to go. I want to thank industry for getting ahead of government on this. I was thrilled to see the hard work has already been laid out.”

—   Rep. Bill Foster, Financial Services Subcommittee on Consumer Protection and Financial Institutions

“About 81% of breaches are identity sourced. The more password complexity requirements we put on people, users actually end up with weaker, more easily guessed passwords.”

—   Alex Weinert, Director of Identity Security and Protection, Microsoft

“We need to work together where we can create a trusted environment to share information. We need to think through ways to leverage a token, or an authenticator from commercial, from government, and how those can be interoperable.”

—   Grant Schneider, Senior Director for Cybersecurity, National Security Council; and Federal Chief Information Security Officer

“On the identity proofing side, we [SSA] are looking at document verification. There may be some in-person proofing and there may be some remote proofing. On the authentication side, there’s biometrics – our goal is to eliminate passwords.”

—   Rajive Mathur, Chief Information Officer, Social Security Administration  

If cyberattacks continue on pace, 2019 is on track to be the worst year for data breach activity. A recent Identity Theft Resource Center data breach report shows 1,152 U.S. based breaches have been reported, exposing more than 160 million sensitive records compromising consumers’ personal and financial information.

“Strengthening digital identity is a challenge, but one that can be tackled with industry collaboration and public/private cooperation. We’ve seen this in action through FIDO Alliance, where the tech industry has come together to solve the user authentication piece of the identity equation,” said Andrew Shikiar, executive director and CMO of the FIDO Alliance. “Thanks to that industry collaboration, organizations and governments can implement simpler and stronger modern authentication now, and strengthen identity data protection by closing off a major cyberattack vector.”

“The issues around identity, and how its perceived, continue to pose challenges to consumers in many untold ways,” said Eva Velasquez, president and CEO of the Identity Theft Resource Center. “It is critically important to have all of these industry leaders, policy makers and government stakeholders together to discuss the issues and problem-solve for the solutions around all of the numerous definitions of identity in an effort to make meaningful systemic change. I am looking forward to discussing the vulnerabilities of our identity infrastructure; how the consumer can easily become the victim and putting a human face to the data.”

# # #

The Better Identity Coalition is an organization of leading businesses focused on developing and advancing consensus-driven, cross-sector policy initiatives that promote the development and adoption of better solutions for identity verification and authentication. The coalition was launched in February 2018 by the Center for Cybersecurity Policy and Law, a nonprofit dedicated to promoting education and collaboration with policymakers on policies related to cybersecurity. 

Coalition members include Aetna, Discover, Equifax, Experian, IDEMIA, JPMorgan Chase, Mass Mutual, Mastercard, Microsoft, Onfido, PNC Bank, Quicken Loans, Symantec, TransUnion, Trusona, Uniken, USAA, U.S. Bank, Visa, Wells Fargo, and Yubico.

 

Guest User