Many of the implemented authentication methods are not phishing-resistant, as the current case shows. One solution here is a FIDO-based authentication solution, which can best be implemented with a hardware-based security key that enables secure MFA by means of hardware tokens and whose MITM protection mechanisms from FIDO also take effect in the event of AiTM attacks.


More

The New York Times: The Tech That Our Security Experts Use to Be Digitally Secure

Security experts from the New York Times explain why they use FIDO security keys for…

Read More →

CSO: Two years after the OPM data breach: What government agencies must do now

In this look back at the OPM data breach, Jeremy Grant of Venable and FIDO’s…

Read More →

mHealth Intelligence: Can Behaviors Replace the Password on Mobile Health Devices?

mHealth Intelligence reports on a FIDO Alliance webinar featuring Aetna, who spoke on modern authentication…

Read More →