Banks are - for their part - moving closer to the Trust Infrastructure ny taking own EUBWs in use and seeing to it that customers do the same - becoming capable sending and receiving veriifiable data to and from all directions. Much to learn still. For example the "Phoning home" challenge and solution is not familiar to all of us. It mea...
15 September 2025 Digital Identity Management
In the EUDI Zero Trust is not a formal eIDAS 2 term but a security philosophy that EU wallet and infrastructure designers are actively adopting. 1. Zero Trust Basics Default stance: Never trust, always verify. Every actor—wallets, issuers, verifiers, and even networks—is treated as potentially compromised. Continuous authentication, authorization...
14 September 2025 Artificial Intelligence and Financial Services
Back at Nordea in -99 we tested the slogan – Do not serve your customer! Serve her life events! I even suggested – half in jest – that the bank should organise itself around life events – not segments or products. It was too early to get data grouped in actionable ways.. but the thinking was rooted. Now the data for events should be the very star...
12 September 2025 Artificial Intelligence and Financial Services
There isn’t a single, standalone protocol that everyone calls “Zero Trust Authorisation Protocol.” Zero Trust is a security architecture and mindset—“never trust, always verify”—rather than a formal RFC-defined wire protocol. What you’ll actually see in production are protocol stacks and policy engines built to enforce Zero Trust principles:
Authentication & Federation:
OIDC / OAuth 2.0 – Used for delegated auth with continuous verification.
SAML 2.0 – Older but still used in enterprises.
FIDO2/WebAuthn – Phishing-resistant, passwordless auth for Zero Trust endpoints.
Policy Decision/Enforcement:
XACML or OPA (Open Policy Agent) – Express fine-grained, attribute-based access control (ABAC).
SPIFFE/SPIRE – Secure workload identities in service meshes.
gRPC/Envoy + mTLS – For microservice-to-microservice trust with certificate rotation.
Zero Trust Frameworks/Specs:
NIST SP 800-207 – The de facto reference for Zero Trust architecture.
CNCF Zero Trust Working Groups – Define patterns for cloud-native stacks.
Google BeyondCorp – A reference implementation (not a protocol) showing continuous verification of user, device, and context.
So if you’re looking for one standardised “Zero Trust authorisation protocol,” it doesn’t exist. The industry achieves Zero Trust by composing existing protocols (OAuth 2.0 + OIDC + mTLS + ABAC/RBAC engines) under strict “verify every access, every time” policies. If you need a starting point:
NIST SP 800-207 – for architecture principles.
OAuth 2.0 + OIDC with continuous re-auth and device posture checks.
OPA or XACML for dynamic, context-aware authorisation decisions.
mTLS/SPIFFE for workload identities inside your network.
That’s the current state of play—Zero Trust is a design pattern, not a new protocol.
14 Sep 2025 17:28 Read comment
Valuable wider view: https://www.linkedin.com/posts/bo-harald-4768b51_from-ai-slop-to-signal-verifiable-provenance-activity-7362832443499773953-jdHY?utm_source=share&utm_medium=member_desktop&rcm=ACoAAABPj1oB9_D7YNYACmHvY9HioUqpuULqZCo
20 Aug 2025 05:58 Read comment
Google Notebook crystallized here: https://www.linkedin.com/posts/bo-harald-4768b51_google-notebook-in-the-know-activity-7355968433387192321-d_ix?utm_source=share&utm_medium=member_desktop&rcm=ACoAAABPj1oB9_D7YNYACmHvY9HioUqpuULqZCo
30 Jul 2025 18:37 Read comment
Electronic invoicing
Whatever...
Transaction Banking
Welcome to Finextra. We use cookies to help us to deliver our services. You may change your preferences at our Cookie Centre.
Please read our Privacy Policy.