Skip to Content Skip to footer
Welcome to the Kensington site. We've directed you here based on your current location.

Suggestions

  • No Suggestions

Site Pages

Chevron Icon

An In-Depth Look at FIDO®2 and its Benefits for Enhancing Online Security

Man typing on a laptop with padlock icons floating around.

In an increasingly interconnected world, online security is of paramount importance. With the rising number of cyber threats and data breaches, strong authentication methods are crucial to safeguarding sensitive information. This article delves into the concept of FIDO2 (Fast Identity Online) and explores its potential for bolstering online security.

Importance of Online Security and the Need for Strong Authentication Methods

With countless individuals and organizations relying on digital platforms for financial transactions, communication, and data storage, the protection of sensitive information has become paramount. Traditional password-based authentication methods, which have long been the standard, have proven to be susceptible to a range of cyber threats. Phishing attacks, where malicious actors trick individuals into revealing their passwords, have become increasingly sophisticated and successful. Credential theft, whether through data breaches or social engineering, further exposes the weaknesses of password-centric systems.

To address these vulnerabilities, there is a need for stronger authentication methods that surpass the limitations of traditional passwords. Strong authentication, also known as multi-factor authentication (MFA) or two-factor authentication (2FA), combines multiple elements of identification to verify the user's identity. This can include something the user knows (like a password), something they have (such as a physical token or a mobile device), or something they are (biometrics like fingerprints or facial recognition).

By adopting strong authentication methods, individuals and organizations can significantly enhance their online security. These methods create additional layers of protection, making it exponentially more difficult for malicious actors to gain unauthorized access to sensitive accounts or systems. Implementing strong authentication measures not only mitigates the risk of password-related attacks but also provides a more robust defense against data breaches and identity theft. By embracing multi-factor authentication and exploring innovative solutions like FIDO2, individuals and organizations can fortify their online security and safeguard their valuable information from ever-evolving cyber threats.

Hand holding a cyber lock icon.

What is FIDO2?

FIDO2, or Fast Identity Online 2, is an open authentication standard created by the FIDO® Alliance. It serves as a framework for secure and convenient authentication, with the primary goal of reducing dependence on passwords as the main authentication method. The FIDO Alliance, comprised of technology companies, plays a crucial role in the development and promotion of FIDO2 standards. By providing a standardized approach to authentication, FIDO2 offers a more robust and user-friendly solution to enhance online security.

How Does FIDO2 Work?

FIDO2 encompasses two main components: Web Authentication (WebAuthn) and Client-to-Authenticator Protocol (CTAP). WebAuthn is a browser-based API that allows websites to interact with authenticators, such as biometric devices or security keys. CTAP, on the other hand, is responsible for facilitating communication between the client device and the authenticator.

The authentication process employed by FIDO2 revolves around public-key cryptography. Instead of relying on passwords, FIDO2 utilizes a public-private key pair. During authentication, the private key remains securely stored on the user's device, while the public key is registered with the online service. This cryptographic approach ensures stronger security and mitigates the risks associated with password-based authentication.

What are the Benefits of FIDO2?

The adoption of FIDO2 brings forth several notable benefits for enhancing online security:

Enhanced Security

FIDO2 cryptographic login credentials are unique for each website, ensuring they are not stored on a server and eliminating risks like phishing, password theft, and replay attacks.

Convenience

Users can easily unlock their cryptographic login credentials using built-in methods like fingerprint readers or device cameras, or by utilizing user-friendly FIDO security keys. This flexibility allows consumers to choose the authentication method that suits them best.

Privacy Protection

FIDO cryptographic keys are specific to each internet site, preventing tracking of users across different sites. Additionally, when biometric data is used, it remains securely stored on the user's device, ensuring privacy.

Scalability

Websites can easily implement FIDO2 through a simple JavaScript API call, supported by major browsers and platforms on billions of devices used by consumers daily. This scalability makes FIDO2 accessible and feasible for widespread adoption.

Man pointing to 2FA icon with security icons around it.

Current Adoption and Future Outlook

FIDO2 has gained notable traction in recent years. Major platforms, including Google and Apple, and browsers, including Google Chrome, Microsoft Edge, and Mozilla Firefox, have extended support for FIDO2 authentication. This growing adoption indicates a promising outlook for the future of FIDO2.

However, challenges remain, including the need for widespread adoption across various online services and the availability of compatible authenticators. A white paper published by the FIDO Alliance in March 2022 reported that FIDO2 “has not attained large-scale adoption in the consumer space” and has attributed this to user experience (UX) challenges that consumers face with platform authenticators “having to re-enroll each new device”, and having “no easy ways to recover from a lost or stolen device”. Simply stated, the challenges associated with the adoption of FIDO2 primarily revolve around two key issues: accessibility of hardware storing the private key across various devices and prevention of impersonation by attackers who capture or control that hardware.

Industry leaders are working to address the FIDO2 adoption challenges. Platform providers like Microsoft, Apple, and Google are supporting FIDO2 by utilizing authenticators built into the operating system.  These authenticators address the issue of preventing exfiltration of the private key, provide tamper resistance, and require unlocking before use. However, they do not fully address the accessibility challenge, leading to limited adoption in the consumer space. Users often face the inconvenience of re-enrolling their devices and have no easy ways to recover from lost or stolen devices. Proposed alternatives include multi-device FIDO credentials, simplifying device recovery through syncing, and on-the-fly device enrollment. These approaches have the potential to improve UX and promote widespread adoption, but further research and testing are needed.

The future of FIDO2 looks promising with ongoing efforts from industry leaders and the cybersecurity community. By addressing the challenges related to accessibility, device recovery, and user convenience, FIDO2 is enabling a fundamental shift to phishing-resistant authentication.

Woman typing on a laptop.

Conclusion

FIDO2 presents a compelling solution to the inherent vulnerabilities of traditional password-based authentication methods. By employing public-key cryptography and eliminating passwords, FIDO2 enhances online security, protects against credential theft, and mitigates the risks associated with weak passwords and phishing attacks. As the industry continues to embrace FIDO2, its adoption and further development hold the promise of transforming the authentication landscape and fortifying online security for individuals and organizations alike.

Kensington offers a line of world-class biometric security products that provide substantially higher assurance for security-conscience consumers and enterprise customers. The Kensington VeriMark™ products are highly effective biometric security keys that offer users a range of features and options for enhancing their online security. They are compatible with multiple biometric authentication methods and industry standards—making them a reliable and versatile choice for both personal and professional use. If you are ready to secure your enterprise IT infrastructure but are unsure of the best way to protect your users, the Kensington team is available to help.

Learn more about Kensington’s Biometric Security Solutions.