Joan Pepin is the CISO and VP of Operations for Auth0. She is responsible for the holistic security and compliance of Auth0’s platform, products, and corporate environment, as well as end-to-end engineering, management, and operation of their Private SaaS product line.
She brings 20 years of experience to the role, with a career that has spanned a wide variety of industries, including healthcare, manufacturing, defense, ISPs, and MSSPs. Previously, Joan served as Business Information Security Officer (BISO) at Nike, Inc, CISO, and VP of Security at Sumo Logic, and held different positions at Guardent/Verisign/Secureworks organization.
Joan also holds a patent for developing a methodology to assess whether a communication contains an attack. She is also a well-recognized thought leader and has spoken at major events, such as RSA, WhiteHat Security Summit, and Forrester Security Summit, and is frequently called upon for her expertise and commentary in Cloud Security and Compliance in large-scale and DevOps/CI environments.
In an exclusive interaction with Augustin Kurian, Joan spoke about trends in identity management space, the need for IDaaS, and about several initiatives taken by Auth0.
Auth0 recently launched a Bug Bounty Program to reinforce the company’s strong security ethos. A Bug Bounty program at an IdaaS company is something new. Tell us about this program.
Our main focus here at Auth0 is providing our customers with the best resources and solutions possible to protect critical user data. We are excited to launch a private bug bounty program to Auth0 customers to achieve this mission. We take the privacy and protection of our customers’ data very seriously and are dedicated to investing the time and resources into ensuring we adhere to the highest standards.
The bug bounty program will run on Bugcrowd as an expansion of our Responsible Disclosure Program. The bug bounty program was launched earlier this month with 25 global researchers who have been specifically targeted and invited by Bugcrowd, and we expect that number to grow significantly in the coming months.
There is a myth about Mac and Apple devices being more secure than Windows or Android. Auth0 recently enabled ‘Sign In With Apple’ with Out-of-the-Box Integration. Tell us a bit about it considering recent news reports about Apple devices not being too secure. How does this new SIWA feature benefits users?
From a security standpoint, the new SIWA (Sign In With Apple) feature benefits users by providing a more secure and streamlined way to log into apps on iOS devices. At a high level, SIWA provides users with a frictionless app sign-in process as they are able to utilize Touch and/or Face ID instead of typing in a password. In addition, instead of utilizing personal details such as emails, birth dates, etc. like other social sign-in options, SIWA hides user emails behind a temporary one that’s used on an app-by-app basis. This keeps key identifying data safe from a variety of applications that could potentially compromise it. In terms of what this looks like for developers, Apple is requiring that all application products that utilize third-party social login within its App Store ecosystem include its SIWA feature by April 2020. Auth0 implemented its beta integration with SIWA back in June, and has iterated alongside Apple’s changes, announcing general availability at the end of September 2019. The integration provides customers with a simple toggle option to integrate the feature into their app – eliminating the need for any recoding on the backend.
Tell us a bit about your partnership with Energie Baden-Württemberg AG (EnBW). How does Auth0 enable a seamless customer experience?
Using Auth0, customers of EnBW as well as its subsidiary, Yello, will be able to access several digital services quickly and securely with a single login, including on the customer portal, “My EnBW” and the EnBW mobility+ app. Auth0’s cloud-based identity solution helps EnBW consolidate its previously decentralized login interfaces and simplifies the authentication process for customers. This not only increases EnBW’s efficiency in managing identity for several million customers but also improves the customer experience. Not to mention, Auth0 complies with all GDPR regulations – keeping EnBW compliant, and stores data regionally in the Amazon Web Services (AWS) data center in Frankfurt.
Where do you think the future of identity management is heading? Are you seeing new attack surfaces that are emerging?
With the pace of digital innovation and the sheer number of touchpoints and devices that need to be secured, there will always be an urgency around staying vigilant to prevent breaches and the compromise of any data.
As such, I do believe that the CISO at every organization has a responsibility to ingrain a culture of security and educate employees that security is not an inconvenience. The CISO is key to inspiring a change of heart around security. They have the unique opportunity to be security educators and illustrate best practices in an open and approachable way. Strong leadership skills are essential for winning the budget and asking the hard questions in the boardroom, as well as ensuring security is a top priority across all areas of the business.
Augustin Kurian is part of the editorial team at CISO MAG and writes interviews and features.