Skip to content
Hand typing on keyboard overlaid with a blue filter and 5 locks
Is behavior a biometric, and is continuous authentication Zero Trust?

Exploring Behavior as a Biometric and Continuous Authentication in Zero Trust Environments

In this blog, we're delving into behavioral authentication, a cutting-edge solution poised to tackle inherent security issues in traditional authentication methods. As biometric authentication gains momentum, so do questions about its compliance with industry standards such as PCI, HIPAA, and ISO. To answer this, our team took a comprehensive step-by-step exploration of the literature to clearly show how behavioral authentication aligns with NIST guidelines, particularly NIST SP 800-63B, where biometrics are clearly affirmed. With the addition of Zero Trust Architecture outlined in NIST SP 800-207, there's also a notable push towards integrating Continuous Multi-Factor Authentication (CMFA), further reinforcing the significance of behavioral biometric authentication within security frameworks.

Secure access to sensitive data and resources is paramount for BPOs and contact centers. Traditional authentication methods, such as passwords and security tokens, have proven susceptible to breaches and unauthorized access. As a result, there has been a growing interest in exploring alternative authentication methods, such as biometrics and continuous authentication, to enhance security measures.

One intriguing question that often arises in authentication discussions is whether behavior can be considered a valid authentication factor from a compliance perspective. To answer this, we must first consider where compliance organizations like PCI and HIPAA turn to answer these questions. They all refer to NIST when determining what is a valid factor and what isn't–and NIST 800-63b is the authority on what is a valid factor and what is not.

According to the NIST (National Institute of Standards and Technology), the answer to “Does biometrics authentication meet compliance standards?” is a resounding yes. In their Digital Identity Guidelines (NIST SP 800-63b), NIST defines biometrics as encompassing both physical characteristics (e.g., fingerprints, iris scans) and behavioral characteristics (e.g., typing cadence). This recognition highlights behavior as a unique identifier in authentication.

Section 5.2.3 of NIST SP 800-63b, Digital Identity Guidelines, says:

"The use of biometrics (something you are) in authentication includes both measurement of physical characteristics (e.g., fingerprint, iris, facial characteristics) and behavioral characteristics (e.g., typing cadence). Both classes are considered biometric modalities"

Behavioral biometrics, such as typing patterns and mouse movements, gait, touch screen gestures, etc., offer a distinct advantage over traditional biometric methods. Unlike physical characteristics, which can be stolen or replicated, behavioral attributes are inherently tied to an individual's unique patterns and habits. This makes them extremely difficult for adversaries to mimic, providing an added layer of security in authentication processes.

Moreover, continuous authentication aligns closely with the principles of Zero Trust Architecture, a security model based on the notion of "never trust, always verify." NIST SP 800-207 defines continuous authentication as ongoing monitoring and reauthentication throughout user transactions. This approach challenges the traditional static, one-time authentication notion and emphasizes continuously validating users' identities based on their behavior and actions.


NIST SP 800 207  Zero Trust Architecture, which addresses Continuous Authentication– referred to as Continual Monitoring– says: 

"Continual monitoring with possible reauthentication and reauthorization occurs throughout user transactions."

Additionally, NIST highlights behavior-based continuous authentication and its value:

"Behavioral attributes include, but not limited to, automated subject analytics,"
"The [Continuous Monitoring] can detect access patterns that are out of normal behavior and deny the compromised account or insider threat access to sensitive resources."

A key advantage of behavior-based continuous authentication is its ability to adapt to evolving threats and user behaviors. Behavior can be measured passively, making it invisible to the user and removing friction from the authentication process. Additionally, because it's passive, behavioral authentication can be done continuously, meaning organizations have security that is always on, not just at sign-in. Continuous authentication enables MFA once a second every second across all sessions. If those reasons alone are not compelling enough, behavioral authentication such as Twosense Behavioral MFA operates on the primary device and doesn't need another device like a phone or hard token for 2FA. This eliminates the need for hardware and helps reduce security costs.

Implementing behavior-based continuous authentication requires a robust solution capable of capturing and analyzing user behavior in real time, like Twosense’s one-of-a-kind software. Advanced algorithms and machine learning techniques are crucial in accurately identifying and verifying users based on their behavioral attributes. Twosense’s cloud-based machine learning platform analyzes the passive biometric data to learn who your users are, creating a unique profile for each user. Whenever a user passes an MFA challenge, each model continues to learn and adapt to changing behaviors. With Twosense Behavioral MFA, the user’s recent behavior is continually and automatically analyzed, compared to the behavioral biometric model. This means multi-factor checks are performed continuously throughout the day instead of waiting for the user to authenticate to an application.

In conclusion, does behavioral authentication meet compliance standards? It does. As the adoption of biometric authentication surges, so do questions regarding its compliance with industry standards like PCI, HIPAA, and ISO. By thoroughly examining the literature that those compliance organizations would look to for guidance, it is clear that behavioral authentication aligns seamlessly with NIST guidelines and is encouraged, notably in SP 800-63B, which unequivocally approves biometrics for authentication. Moreover, since the introduction of Zero Trust Architecture 800-207, NIST is recommending more use of continuous multi-factor authentication for Zero Trust. These factors combined make behavioral authentication the ideal identity security solution for businesses where mobile phones and hard tokens are a struggle, such as contact centers and hospitals.

To see behavioral authentication in action, get a demo with our team!

More from the Blog

April 1, 2022

Biometrics are Here to Stay

A recent study by MaretsandMarkets noted that the global biometric system market is expected to grow to $68.6 billion...
March 7, 2022

Meet PCI DSS Requirements with Behavioral Biometrics

The Problem Implementation of PCI standards in the call center environment has continued to prove difficult, leaving...
May 17, 2022

Zero Trust In BPO Call Center Environments

The Truth About Zero Trust Every industry has a term that is overused and often misused. In the security space, Zero...

Sign Up for our Blog

We will never share your email address with third parties.