by Andrew Shikiar, Chief Marketing Officer, FIDO Alliance

It’s been an exciting few weeks of news and events for the FIDO Alliance — including expansive presence at Mobile World Congress in Barcelona and then the RSA Conference in San Francisco. At both events we saw high volumes of traffic to our booths, with attendees wanting to explore how FIDO Authentication can address a variety of business cases – and also to get more details on the latest news from the FIDO Alliance and our members.  

 

Here’s a recap of the whirlwind of major milestones that made the past few weeks so noteworthy:

Samsung Galaxy S10/+ Smartphones First to Be FIDO Biometric Certified      

Shortly before Mobile World Congress, Samsung’s new Galaxy S10 and S10+ devices were announced as the world’s first to feature FIDO Alliance Biometric Certification. This means that the new in-display fingerprint recognition system meets globally recognized industry standards for user verification and detecting spoof attacks.

This major announcement positions the Galaxy S10 and S10+ as the industry best practice for biometric-enabled devices. It also validates the necessity of our certification program to provide this important benchmark to the marketplace.

Google Android 7.0+ Devices Achieve FIDO2 Certification

Less than a week later, Android earned FIDO2 Certification, enabling simpler, stronger authentication for over a billion devices running the platform. With this news, users now have the ability to leverage their device’s built-in fingerprint sensor and/or FIDO security keys for secure passwordless access to websites and native applications that support the FIDO2 protocols.

This was one of the most significant developments for the FIDO ecosystem to date due to the dramatic expansion in the number of users with FIDO Authentication capabilities in their hands today – and also as the Android developer community can now more easily tap into the advanced cryptographically-backed authentication that FIDO provides.  

WebAuthn Becomes Official W3C Web Standard

Up next was the W3C’s Web Authentication API (WebAuthn) – a core component of the FIDO Alliance’s FIDO2 set of specifications – which was announced as an official web standard. Web services and apps can – and should – turn on this functionality to give their users the option to log in more easily via biometrics, mobile devices and/or FIDO security keys, and with much stronger security over passwords alone.

This announcement signaled a major step forward in making a secure web experience more accessible for users around the world. It also represents many years of industry collaboration within the FIDO Alliance and W3C to develop a practical solution for phishing-resistant authentication on the web.

FIDO Alliance Named SC Magazine Editor’s Choice Award Winner

At RSAC 2019,  FIDO was crowned the winner of SC Media’s 2019 Editor’s Choice Award. It was a landmark year in 2018 for the FIDO Alliance and its mission to move the world towards cryptographically secure, standards-backed authentication mechanisms such as on-device biometrics and FIDO Security Keys. Being named the winner of this award validates the impact the FIDO standards have in helping solving the world’s password problem. Learn more about our award in our recent blog post.

From all of this great news, the key takeaway is that the time to deploy FIDO is now. And with all of these momentous events taking place in the span of just a month, we’re excited to see what the rest of 2019 brings.


More

NIST cites phishing resistance of synced passkeys in Digital Identity Guidelines update

Andrew Shikiar, FIDO Alliance Executive Director & CEO Adoption of passkeys has grown rapidly since…

Read More →

Recap: Virtual Summit: Demystifying Passkey Implementations

By: FIDO staff Passkeys hold the promise of enabling simpler, strong authentication. But first organizations,…

Read More →

EMVCo and FIDO Alliance Provide Essential Guidance on Use of FIDO with EMV 3DS

As leaders in authentication and payments spaces respectively, the FIDO Alliance and EMVCo collaborate to…

Read More →


12361 Next