What is FIDO2, why is it important, and why should I be implementing it? (2024)

Since the latest uptick in attacks against organisations originating in the theft or phishing of credentials, there has been increasing focus on FIDO2, which has been touted in some quarters as a panacea for credentials abuse.

But what is FIDO2? Why should enterprises care about it? Can it really do everything that’s claimed? If it’s that great, why isn’t everyone using it already? And, why are vendors suddenly so keen to talk about it?

While FIDO2 offers a lot of promise, it’s been slow to gain traction. In this article The Stack will attempt to answer the question “what is FIDO2?” and deal with some other common topics around the authentication protocol.

What is FIDO2?

FIDO2 is the name of the latest protocols from the FIDO (Fast Identity Online) Alliance, an industry body with members including Amazon, Intel, Microsoft, RSA, Visa, Google and more. Formed in 2013, the FIDO Alliance has been developing authentication standards to reduce reliance on passwords.

“What we are doing is shifting the world from a way from an approach to user authentication that is centralised in nature, based on shared secrets like passwords, to one that’s a little bit more decentralised and allows users to authenticate locally on devices that they use every day,” says Andrew Shikiar, director of the FIDO Alliance, speaking to The Stack.

“What’s important about FIDO2 is that we’ve worked to have this built into every endpoint that a consumer may touch, or a user may touch. So it’s supported by every modern web browser, every operating system. So virtually every device that’s being unboxed this very second can support Fido authentication.”

Why is FIDO2 different to other MFA approaches?

There are two main differences between the FIDO Alliance’s approach and other common MFA systems.

The first is local authentication.

Instead of a user’s machine transmitting a One Time Password (OTP) to a server for authentication, FIDO uses asymmetric public key cryptography. This is the same cryptographic approach used in TLS and other common security protocols – when these are well-implemented, they are extremely secure.

Uber hacker claims access to AWS, SentinelOne, VMware: Is FIDO2 the answer?

FIDO’s protocols use unique key pairs for each login: a public key on the remote server, and a private key which only exists on a user’s local device, such as a smartphone, a secure module in a PC, or a hardware token such as those from Yubico or similar vendors.

The second difference is user-initiation.

“We think it’s important for the user to initiate all these logins where you’re going to log in or access a site or access a service – you need to initiate it, you need to validate yourself using a single gesture, at point of login,” says Shikiar.

“MFA prompt fatigue’s a real thing,” he adds. “If you have three screens open and six instant message systems coming to you at once, and then you have this thing beeping on your phone, you’re just going to turn it off.”

What can FIDO2 help with?

Implemented properly, public-key cryptography makes phishing or man-in-the-middle attacks virtually impossible. These attacks rely on gaining access to a shared secret (such as a password or OTP) – but as FIDO2 protocols do not transmit the private key, there is no shared secret to access.

And as noted above, critically, FIDO2 also prevents attempts to authenticate new devices using push-MFA requests, by ensuring the user initiates all authentication attempts.

“Users in the case of attacks against MFA are doing what they are trained to do. The problem is the weak nature of the shared secret. If the user is given a stronger form of authentication control, the problem between the keyboard and chair can be mitigated,” says Jason Soroko, CTO at Sectigo.

What can’t FIDO2 help with?

If an attacker has local access to devices, with authentication which is only protected by a PIN or non-biometric means, then it could be possible for them to gain access to FIDO2-protected systems. But as Shikiar points out, this requires a much greater level of access than is generally available.

“For someone to key log you, or whatever it might be, that means they’re actually shoulder surfing you. They see your PIN, they have your device and take over your device – that needs to be a local attack. So we’re protecting against remote attacks.

Theoretically, even local biometric authentication could be targeted by an attacker – but in this case, as Brian Wagner, CTO at Defense.com says, they would need to be highly motivated: “Both of the factors are actually ‘something you have’ and do not include a ‘something you know’; this means someone impersonating you would have to have both your private key (which is encrypted on the issuing device) and your biometrics, which would be quite tricky (and gruesome) to procure.”

FIDO2 also cannot eliminate all forms of human error – or, worse, an insider willing to work with an attacker. But it does eliminate many attack vectors based on the fallibility of users.

Why has it taken so long for FIDO2 to get attention?

“Probably the same as any technology before it: cost of implementation. Username and password infrastructure have been the dominant primary authenticator for a very long time. FIDO2 would require that to be replaced,” says Wagner.

“In the grand scheme of things, this is relatively new,” says Shikiar. “Large Fortune 100 companies, they’ve been acquiring companies for dozens of years, they might still be on tape drives.

“When you’re talking about FIDO authentication, that’s a mere blip on their timeline.”

Cost and compatibility are also factors, although both of these have improved significantly in recent years. Biometric authentication is increasingly widespread, and the cost of hardware tokens has fallen – and most significantly, FIDO2 is compatible with all major browsers (although, as in the case of applications such as Azure AD, vendors and enterprises still need to choose which combinations of devices to focus their efforts on).

How can I start implementing FIDO2?

The frustrating-but-realistic answer is: it depends.

“There’s not an easy answer there, it but it depends on everyone’s own infrastructure,” says Shikiar. He notes the FIDO Alliance offers a guide for enterprises on how to plan and start their FIDO deployment.

A good starting place is to run a pilot, or to prioritise the most high-risk users, such as network administrators – then roll out FIDO authentication more widely over time.

But there are also alternative approaches to FIDO2, which can also be effective. Many authentication platforms and cloud providers offer number-matching authentication, where a user must have access to the authenticating device and the device to be authenticated – eliminating rogue device enrolment.

“For enterprise users, PKI based client certificates that are centrally managed and provisioned to users with existing technologies can be a better option, optimized for controlled rollouts to privileged users,” says Soroko.

Follow The Stack on LinkedIn

What is FIDO2, why is it important, and why should I be implementing it? (2024)

FAQs

What is FIDO2, why is it important, and why should I be implementing it? ›

FIDO2 passkey standards make it easier to access digital service providers from new devices. These new standards allow users to sync their private keys across multiple devices, eliminating the need to re-enroll every account on each new device.

What is the FIDO2? ›

FIDO2 is an open, license-free standard that enables businesses and other organizations to scale passwordless authentication methods worldwide. With FIDO2, they can deliver secure, streamlined sign-in experiences to all employees, customers, and partners regardless of their chosen browser and platform.

What are the benefits of FIDO2? ›

By eliminating passwords and using public key cryptography, FIDO2 can simplify access management, enhance user experience, and reduce the risk of security breaches due to weak or compromised passwords.

What is the function of FIDO2? ›

FIDO2 is the newest set of specifications from the FIDO Alliance. It enables the use of common devices to authenticate to online services on both mobile and desktop environments, using unique cryptographic login credentials for every site.

How to implement FIDO2? ›

For developers with existing web pages or applications that are looking to implement FIDO2, there are two changes that you will have to make to your application: 1) modifying the login and registration pages of your website or mobile application to use the FIDO protocols; and 2) setup a FIDO server to authenticate any ...

Why use a FIDO key? ›

FIDO is designed from the ground up to protect user privacy and prevent phishing. Every passkey is unique and bound to the online service domain. The protocols do not provide information that can be used by different online services to collaborate and track a user across the services.

Can FIDO2 be hacked? ›

Hardware Authentication Keys

FIDO 2 is a passwordless standard that is easy to use, and very secure. It uses public key cryptography, which makes it virtually impossible for a hacker to find a way to access your account.

What are the downsides of FIDO2? ›

A timing attack vulnerability has been identified, allowing attackers to link user accounts stored in vulnerable authenticators . Some practical challenges hinder wider FIDO2 user adoption, such as extra costs for tokens and the risk of inaccessible accounts upon token loss/theft .

What are the benefits of FIDO? ›

FIDO authentication protocols use public key cryptography to strengthen authentication and attestation. Public key cryptography is more secure than passwords, SMS or OTPs and makes authentication easier for customers and service providers.

What devices can use FIDO2? ›

Web browser support
OSChromeEdge
ChromeOSN/A
Linux
iOS
Android
2 more rows
Jul 15, 2024

How does FIDO2 prevent phishing? ›

FIDO2 uses asymmetric cryptographic keys that consists of a public key and a private key that, through some mathematical magic, allows you to validate the user owns the private key without ever seeing the private key; this allows FIDO2 authentication to happen with the private key never leaving the FIDO2 key, making it ...

How many keys can you have on FIDO2? ›

FIDO2 - the YubiKey 5 can hold up to 100 discoverable credentials (AKA hardware-bound passkeys) in its FIDO2 application. FIDO U2F - similar to Yubico OTP, the FIDO U2F application can be registered with an unlimited number of services.

What is the introduction of FIDO2? ›

FIDO2 provides the option of using two-factor authentication, in which the usual username password login is supplemented by an encryption with FIDO2 keys as well as an additional FIDO2 token (hardware), or a completely password-free authentication.

What is an example of a FIDO2? ›

What are some examples of FIDO2 authentication methods? Biometric-capable devices and platform authenticators: These are built-in authenticators that require a biometric, PIN, or passcode. Examples include Apple's Touch ID and Face ID, Windows Hello, or Android fingerprint and face recognition.

Why is FIDO2 more secure? ›

The FIDO2 authentication process eliminates the traditional threats that come with using a login username and password, replacing it with the FIDO2 login standard. As such, it protects against common online attacks such as phishing and man-in-the-middle attacks.

What services support FIDO2? ›

So you can already use FIDO U2F with very many services, among them are: Nextcloud, GitHub, Odoo, Gitlab, Facebook, Google and many more. Passwordless logins using FIDO2 are comparatively rare, e.g. at Microsoft or Nextcloud.

What is the difference between YubiKey and FIDO2? ›

Yubikey is a physical authentication device that plugs into a computer or mobile device and uses one-time passwords for authentication. U2F (Universal 2nd Factor) is an open authentication standard developed by the FIDO Alliance, which allows users to securely log into websites and apps with a single tap or click.

Is FIDO2 the same as Passkey? ›

For enterprises that use passwords today, passkeys (FIDO2) provide a seamless way for workers to authenticate without entering a username or password. Passkeys provide improved productivity for workers, and have better security. This article lists requirements and steps to enable passkeys in your organization.

What is the difference between FIDO2 and FIDO? ›

In short, the main differences between FIDO 1.0 and FIDO2 are standardization, scope, interoperability and adoption. FIDO2 is a more comprehensive and standardized protocol that is supported by all leading browsers and operating systems, including Android, IOS, MacOS and Windows.

Top Articles
How To Make 10K In A Week - 9 Realistic Ideas To Try
How Long Does It Take to Learn Forex Trading?
Spasa Parish
Rentals for rent in Maastricht
159R Bus Schedule Pdf
Sallisaw Bin Store
Black Adam Showtimes Near Maya Cinemas Delano
Www.myschedule.kp.org
Ascension St. Vincent's Lung Institute - Riverside
Understanding British Money: What's a Quid? A Shilling?
Xenia Canary Dragon Age Origins
Momokun Leaked Controversy - Champion Magazine - Online Magazine
Maine Coon Craigslist
‘An affront to the memories of British sailors’: the lies that sank Hollywood’s sub thriller U-571
Tyreek Hill admits some regrets but calls for officer who restrained him to be fired | CNN
Haverhill, MA Obituaries | Driscoll Funeral Home and Cremation Service
Rogers Breece Obituaries
Ems Isd Skyward Family Access
Elektrische Arbeit W (Kilowattstunden kWh Strompreis Berechnen Berechnung)
Omni Id Portal Waconia
Kellifans.com
Banned in NYC: Airbnb One Year Later
Four-Legged Friday: Meet Tuscaloosa's Adoptable All-Stars Cub & Pickle
Model Center Jasmin
Ice Dodo Unblocked 76
Is Slatt Offensive
Labcorp Locations Near Me
Storm Prediction Center Convective Outlook
Experience the Convenience of Po Box 790010 St Louis Mo
Fungal Symbiote Terraria
modelo julia - PLAYBOARD
Poker News Views Gossip
Abby's Caribbean Cafe
Joanna Gaines Reveals Who Bought the 'Fixer Upper' Lake House and Her Favorite Features of the Milestone Project
Tri-State Dog Racing Results
Navy Qrs Supervisor Answers
Trade Chart Dave Richard
Lincoln Financial Field Section 110
Free Stuff Craigslist Roanoke Va
Stellaris Resolution
Wi Dept Of Regulation & Licensing
Pick N Pull Near Me [Locator Map + Guide + FAQ]
Crystal Westbrooks Nipple
Ice Hockey Dboard
Über 60 Prozent Rabatt auf E-Bikes: Aldi reduziert sämtliche Pedelecs stark im Preis - nur noch für kurze Zeit
Wie blocke ich einen Bot aus Boardman/USA - sellerforum.de
Infinity Pool Showtimes Near Maya Cinemas Bakersfield
Dermpathdiagnostics Com Pay Invoice
How To Use Price Chopper Points At Quiktrip
Maria Butina Bikini
Busted Newspaper Zapata Tx
Latest Posts
Article information

Author: Terence Hammes MD

Last Updated:

Views: 6480

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Terence Hammes MD

Birthday: 1992-04-11

Address: Suite 408 9446 Mercy Mews, West Roxie, CT 04904

Phone: +50312511349175

Job: Product Consulting Liaison

Hobby: Jogging, Motor sports, Nordic skating, Jigsaw puzzles, Bird watching, Nordic skating, Sculpting

Introduction: My name is Terence Hammes MD, I am a inexpensive, energetic, jolly, faithful, cheerful, proud, rich person who loves writing and wants to share my knowledge and understanding with you.