Many of the implemented authentication methods are not phishing-resistant, as the current case shows. One solution here is a FIDO-based authentication solution, which can best be implemented with a hardware-based security key that enables secure MFA by means of hardware tokens and whose MITM protection mechanisms from FIDO also take effect in the event of AiTM attacks.


More

The Conversation: The age of hacking brings a return to the physical key

The Conversation explains how the FIDO standards can bolster security for access to online accounts.

Read More →

Secure ID News: Merging FIDO and PIV could help Feds achieve strong authentication goals

This story from Secure ID News covers a recent FIDO Alliance white paper that outlines…

Read More →

FindBiometrics: FIDO Heralds Increasing Prominence of its Standards in Mobile Sector

In this article, FindBometrics reports on how the FIDO Alliance is heralding the increasing prominence…

Read More →