JavaScript is off. Please enable to view full site.

Vingroup joins FIDO Alliance and announces FIDO2 services

Vingroup joins FIDO Alliance and announces FIDO2 services

Tuesday, August 11, 2020, 16:00 GMT+7

VinCSS LLC, a cybersecurity startup under Vingroup – Vietnam's largest private conglomerate – on Tuesday announced it has joined the FIDO Alliance.

VinCSS provides robust solutions for strong authentication by leveraging open authentication standards that eliminate the reliance on passwords to enable secured utilization of the FIDO2 standard.

The exponential growth of threats in cyberspace has disrupted systems which utilize password-based authentication, resulting in hassles for users and burdens on organizations since the maintaining cost is substantial and associated risk exceedingly great.

One method was to deploy two-factor authentication using OTP (one-time passwords); however, it can only partially solve the issue at hand and has been defeated multiple times in many recent cyberattacks. Password manager programs, on the other hand, fall prey to hackers since they themselves have vulnerabilities and run on exploitable systems and lack strong authentication methods to self-protect.

“We’re pleased to welcome VinCSS to the FIDO Alliance as a sponsor member. VinCSS has shown a commitment to the development and roll-out of FIDO Certified solutions for simpler and stronger authentication within its own organization and the community at large,” said Andrew Shikiar, executive director and CMO, FIDO Alliance.

“We’re looking forward to contributions from VinCSS as a member as we seek to accelerate FIDO adoption in Vietnam and the rest of APAC.”

According to Do Ngoc Duy Trac, CEO of VinCSS, the company has invested in, researched, and released many important products and solutions to shape its FIDO2 ecosystem.

In addition to VinCSS FIDO2® Authenticator and VinCSS FIDO2® Server which have been certificated by FIDO Alliance and ready to be marketed, VinCSS has completed the research and development of hardware keys supporting NFC/BLE/Fingerprint, software keys running on Android/iOS, on-premise solutions necessary to support the implementation of a passwordless process at large enterprises as well as a cloud solution to support SMBs to easily access and make use of passwordless solutions in the context of the ongoing COVID-19 pandemic.

Joining the FIDO Alliance has elevated Vingroup to the likes of leading international technology corporations.

Joining the FIDO Alliance has elevated Vingroup to the likes of leading international technology corporations.

The company will gradually release these products to the market after they have been thoroughly tested and certified by FIDO Alliance.

As a way of giving back to the FIDO community, VinCSS also developed and open-sourced a FIDO2 Client supports PIN protocol that works well on multiple platforms – including macOS.

Those who are interested in developing a cross-platform desktop FIDO Client can use it for free here.

“We at VinCSS express our sincere gratitude toward the FIDO Alliance and as a company [we’re] ready to cooperate with partners, to share our findings to contribute to a more secure future to meet the roadmap that FIDO has set in addressing the passwordless challenge,” Trac said.

The FIDO (Fast IDentity Online) Alliance was formed in July 2012 to address the lack of interoperability among strong authentication technologies, and remedy the problems users face with creating and remembering multiple usernames and passwords.

FIDO Alliance will alter the way for mechanisms on strong authentication and the elimination of passwords by utilizing standards-based specifications that leverage open and interoperable methods to eliminate passwords across systems, applications, and devices.

VinCSS started operations in October 2018 and was established as a leading organization working mainly in the field of research, developing, producing cybersecurity products and solutions.

With a preeminent team of Vietnamese and multinational engineers and experts, VinCSS proudly brings customers the most comprehensive, intelligent, and automated solutions.

Following the roadmap that FIDO Alliance has been setting out, the company has produced an ecosystem of passwordless services, solutions, and products to revolutionize the regional market.

M.H.

More

Read more

;

Photos

VIDEOS

‘Taste of Australia’ gala dinner held in Ho Chi Minh City after 2-year hiatus

Taste of Australia Gala Reception has returned to the Park Hyatt Hotel in Ho Chi Minh City's District 1 after a two-year hiatus due to the COVID-19 pandemic

Vietnamese woman gives unconditional love to hundreds of adopted children

Despite her own immense hardship, she has taken in and cared for hundreds of orphans over the past three decades.

Vietnam’s Mekong Delta celebrates spring with ‘hat boi’ performances

The art form is so popular that it attracts people from all ages in the Mekong Delta

Latest news