Interview With Antoine Jebara - Co-Founder & GM MSP Business at JumpCloud

Shauli Zacks Shauli Zacks

In a recent SafetyDetectives interview, Antoine Jebara, Co-Founder & GM MSP Business at JumpCloud, discussed his cybersecurity journey and the motivation behind joining JumpCloud after co-founding MYKI. Highlighting JumpCloud’s flagship services, including Single Sign-On and Multi-Factor Authentication, Jebara emphasized their role in enhancing security for SMEs and MSPs globally. He shared insights into significant IAM industry trends, such as Zero Trust Architecture, the impact of remote work, and the rise of biometric authentication. Jebara stressed the importance of centralized identity control for improved security and efficiency and discussed the critical role of multi-factor authentication in countering cyber threats. He anticipates biometrics becoming the predominant user verification method in the near future.

Can you talk about your journey and what motivated you to join JumpCloud?

I’ve always had a strong passion for cybersecurity, leading me to co-found MYKI, a password management company later acquired by JumpCloud. The exceptional leadership team and revolutionary platform at JumpCloud convinced me to join as a co-founder and GM of our MSP business. The immense growth potential as we help improve the security and productivity of small to medium-sized enterprises (SMEs) and managed service providers (MSPs) globally is incredibly exciting.

What are the flagship services offered by JumpCloud?

JumpCloud offers a comprehensive suite of services designed to enhance the security and efficiency of SMEs and MSPs when it comes to managing identities, access and devices. We offer dozens of features that include Single Sign-On (SSO, Multi-Factor Authentication (MFA), Cross-OS Device Management, Patch Management, and Password Management to name a few. What sets JumpCloud apart is the delivery of these services through our unique admin console that provides IT admins with a unified, scalable solution which increases productivity and security.

In your view, what are the most significant trends shaping the identity and access management (IAM) industry today?

The landscape is changing rapidly and there are many trends happening at once, but I believe the most significant trends are :

  • Zero Trust Architecture: The traditional model of trusting once verified is being challenged by zero trust which in essence means that nothing is trusted and everything is verified. It’s important to know that the correct user is trying to access data or services, but also that they are on the correct device and connecting from a location you trust.
  • Remote Work: A lot has been written about the transition to remote work since the pandemic and even though a certain amount of “back to office” transition has happened it seems that hybrid working is here to stay. With that in mind, Identity and Access Management (IAM) solutions need to be able to protect resources regardless of where they are being accessed from.
  • Biometric Authentication: We’re increasingly relying on biometric authentication methods, such as fingerprint and facial recognition, to enhance the security and convenience of access controls.
  • AI and Machine Learning Integration: Incorporating AI and machine learning to improve the visibility of IT admins into their IAM environments by asking natural language questions and getting answers in near real time. This trend is eventually going in the direction of starting to automate a lot of the repetitive responsibilities of IT admins in charge of IAM within organizations.
  • Identity Governance and Administration (IGA): Audit-ability and traceability are becoming a critical part of the IAM solution selection. As a result, IGA is getting more traction to manage user roles, ensure compliance, and streamline access management processes within enterprises.

In what ways does centralized identity control contribute to improved security and efficiency in user management?

Centralized identity control is a vital way to improve security and efficiency. The processes around onboarding (and offboarding) users are so much simpler and less error prone than having multiple systems that need to be updated.

It also gives a much better view of all of the users within an organization and knowing what resources are available to them and this can be monitored and audited from one place.

From a user perspective it’s a real benefit too, having one identity means they don’t need to remember lots of different passwords or use a disparate set of tools to access resources as this often leads to weaknesses that can be exploited by malicious parties and user frustration.

Why has multi-factor authentication become a critical component of identity and access security?

Multi-factor authentication isn’t new, it’s been around in one form or another for many years. For example, when you make a purchase with a credit card you need to have the physical card and a PIN, these are two examples of a “factor” and multi-factor authentication is just a case of ensuring that more than one is used.

In the same way you wouldn’t be able to withdraw cash from an ATM with just a card, you shouldn’t be able to access data or services using just a password.

It’s becoming more critical because of the increasing sophistication of cyberattacks, especially phishing and credential theft. Relying on a single factor (a password) for security is clearly inadequate. Multi-factor authentication adds extra layers of defense, making unauthorized access significantly more challenging for attackers.

How do you see the role of biometrics and other advanced authentication methods evolving in the context of IAM?

I believe that biometric authentication will become the predominant method of user verification within the coming years. Its primary advantage lies in its simplicity and user-friendliness, factors that are crucial for widespread adoption. Solutions like JumpCloud Go that leverage Apple Touch ID and Windows Hello are at the forefront of this shift towards a world without user passwords.

About the Author

About the Author

Shauli Zacks is a tech enthusiast who has reviewed and compared hundreds of programs in multiple niches, including cybersecurity, office and productivity tools, and parental control apps. He enjoys researching and understanding what features are important to the people using these tools.