A secure, single-use password used to authenticate non-human identities during transactions or access requests.
Description
One-Time-Password (OTP) is a security mechanism used to authenticate non-human identities (NHIs) such as APIs, IoT devices, or automated scripts in digital ecosystems. Unlike traditional passwords, which can be reused and are vulnerable to interception, OTPs are generated for a single transaction or session, significantly enhancing security. NHIs often interact with sensitive data and systems, making it crucial to ensure that only authorized entities can access or manipulate this information. OTPs are typically generated by a server and sent to the NHI through a secure channel, such as email, SMS, or an authentication app, ensuring that they are unique and time-sensitive. Upon receiving the OTP, the NHI must present it within a short timeframe to complete the authentication process. This mechanism helps prevent unauthorized access and reduces the risks associated with credential theft. As NHIs continue to proliferate in various sectors, OTPs play an essential role in securing automated interactions and maintaining the integrity of digital systems.
Examples
- An IoT device generating an OTP to authenticate itself to a cloud service.
- An API using an OTP to validate a request from a third-party application.
Additional Information
- OTPs are often time-limited, adding an extra layer of security.
- They can be implemented using various algorithms, including TOTP (Time-based One-Time Password) and HOTP (HMAC-based One-Time Password).
References
- NIST Special Publication 800-63B
- What is a Non-Human Identity? - CyberArk
- A Human's Guide to Non-Human Identities (NHIs) - Aembit
- What is a Non-Human Identity? | Silverfort Glossary
- What Are Non-Human Identities? - ConductorOne
- The State of Non-Human Identity Security | CSA
- What Are Non-Human Identities and Why Do We Need Them?
- One-Time Passwords (OTPs) | Glossary - Beyond Identity
- What is a One Time Password? OTP Explained (With Examples)
- What is Privileged Access Management (PAM)? - BeyondTrust