{"id":73957,"date":"2023-01-13T10:38:09","date_gmt":"2023-01-13T15:38:09","guid":{"rendered":"https:\/\/jumpcloud.com\/?p=73957"},"modified":"2023-10-11T15:31:45","modified_gmt":"2023-10-11T19:31:45","slug":"q1-2023-roadmap-webinar-recap","status":"publish","type":"post","link":"https:\/\/jumpcloud.com\/blog\/q1-2023-roadmap-webinar-recap","title":{"rendered":"Q1 2023 Roadmap Webinar Recap"},"content":{"rendered":"\n
The past several years have been transformational for many IT departments. Remote work became indefinite and accelerated the adoption of cloud services and extended on-premises resources to the WAN. Identity is foundational to access control, and consequently, identities (not network domains) have become the new perimeter. JumpCloud\u2019s open directory platform makes it possible to incorporate identities from anywhere while managing devices as a gateway. It securely centralizes access to what your team needs to make work happen.<\/p>\n\n\n\n
This article provides a recap of the Q1 2023 roadmap webinar<\/a> and outlines what\u2019s coming next.<\/p>\n\n\n\n JumpCloud\u2019s open directory is not locked down to a single technology stack or vendor. You can mix and match identity sources, authentication targets, and access management environments. Q1 enhancements will simplify the flow for single sign-on (SSO) and identity management integrations, improve application integrations, and begin to automate group memberships. For example, JumpCloud will take action<\/a> when a change is made in a human resources system.<\/p>\n\n\n\n New capabilities slated for Q1 include:<\/p>\n\n\n\n IT admins will make granular decisions about how to authenticate users into the platform by using different technologies for different sources. For example, TOTP and SAML could be used for some services while certificates are required to access others.<\/p>\n\n\n\n This change will first be noticeable in the Admin Portal where we\u2019ll be introducing more multi-factor authentication (MFA)<\/a> capabilities and the option for more sophisticated password policies. These features will then be mirrored in the User Portal. <\/p>\n\n\n\n Over time, SSO device logins will be leveraged to access other resources. More passwordless options and simpler user flows for third-party authentications will be added later in 2023. In summary, JumpCloud\u2019s new authentication features will include:<\/p>\n\n\n\n JumpCloud is uniquely positioned to leverage its dual presence in device and identity management to introduce robust conditional access policies. Password Manager and MFA enhancements reduce friction for end users while improving your security posture.<\/p>\n\n\n\n MFA fatigue attacks are increasing and have been implicated in several high-profile breaches<\/a>. JumpCloud is responding to that risk by introducing several additional protections. Geolocation information was added to notifications in late 2022; and the next steps will be to limit push attempts on the backend, add challenge codes in JumpCloud Protect\u2122<\/a>, and introduce deny reasons. Deny reasons allow a user to flag a malicious request to notify administrators of a potential attack. Admins will then be able to take action by locking the account and revoking any exposed credentials before the attacker can gain access.<\/p>\n\n\n\n JumpCloud is combining device management and IAM capabilities to strengthen conditional access rules. Existing rules focus on the user context. New rules will examine device posture prior to making access decisions. For example, confidence is higher when a device is up to date with patches and has antivirus software (EDR) installed. The initial round of device conditions will include:<\/p>\n\n\n\n Future rule releases will incorporate more sophisticated context scenarios that leverage risk-based evaluations, i.e., detecting and evaluating anomalous user behaviors.<\/p>\n\n\n\nOpen Directory Platform<\/h2>\n\n\n\n
\n
Modern Authentication<\/h3>\n\n\n\n
\n
Identity and Access Management (IAM)<\/h2>\n\n\n\n
Protecting Against Push Bombs<\/h3>\n\n\n\n
Conditional Access Device Posture<\/h3>\n\n\n\n
\n