Frequently asked Questions - authenton

DE   FR
Security Lock authenton
Go to content

Frequently asked Questions

How to activate which authenton-functionality...?

Frequently asked Questions

(Whitepaper) Using FIDO for the EUDI-Wallet
This white paper describes the eIDAS2 ecosystem and how to use the FIDO standard with the EU Digital Identity (EUDI) Wallet.
This white paper is aimed at governmental agencies that are interested in using FIDO for the EUDI Wallet according to the
eIDAS2 regulation. The intended readers are project managers, technical experts, and developers
(Factsheet) CyberSecurity & Infrastructure Security Agency (CISA U.S.A.): Implementing Phishing Resistant MFA!
Recent attacks
Even with MFA enabled, however, there have been several high-profile compromises over the past couple of years where attackers were able to bypass traditional forms of MFA, such as SMS texts, authenticator apps, or push notifications.
Jen Easterly, Director, CISA, urges every CEO to ensure that FIDO authentication is on their organization’s MFA implementation roadmap. FIDO is the gold standard. Go for the gold.
(White Paper) Multi-Device FIDO Credentials
This white Paper explains how the introduction of multi-device FIDO credentials will enable FIDO technology to supplant passwords for many consumer use cases as they make the FIDO credentials available to users whenever they need them — even if they replace their device.
(White Paper) FIDO for e-Government Services
Governments and industries have embraced FIDO as the preferred way to deliver high-assurance MFA to consumers. Notably, the Cybersecurity & Infrastructure Security Agency (CISA), a component of the U.S. Department of Homeland Security (DHS), refers to FIDO security keys as the gold standard of MFA".
(White Paper) FIDO Authentication in Digital Payment
FIDO Authentication represents the best way for organizations to implement simpler, stronger authentication that meets Master Direction on Digital Payment Control requirements, while also enhancing the user experience.
(White Paper) Choosing FIDO Authenticators for Enterprise Use Cases
This white paper is intended for IT administrators and Enterprise Security Architects who are considering deploying FIDO Authenticators across their enterprise and defining life cycle management policies. It provides an overview of the different use cases for multi-factor authentication and the FIDO Authenticator choices administrators have.
(White Paper) PSD2 Support: Why Change to FIDO
The paper describes FIDO Authentication standards and compares it with legacy authentication methods used to access an account or secure an online payment. The methods compared are SMS OTPs, hardware OTP generators, CAP readers, and proprietary smartphone and biometrics-based solutions in terms of PSD2 compliance, security, usability and scalability. Ultimately, the paper answers the question: Why change to FIDO?
(White Paper) CXO Explanation: Why Use FIDO for Passwordless Employee Logins?
This white paper answers the most common questions from CXOs about the value proposition of FIDO Authentication and how the FIDO2 passwordless framework addresses the authentication needs and challenges of companies for the modern workforce.
This work is dedicated to eliminating passwords and securing the simple act of logging on within all companies.
Allianz Risk Barometer: The top business risks for 2023
Cyber Risk is the top customer concern in this year’s Allianz Risk Barometer. Cyber crime incidents are now estimated to cost the world economy in excess of $1trn a year [1] – around 1% of global GDP.
Hergestellt in Deutschland
FIDO einfache sichere Authentisierung
Back to content