FIDO2

An open authentication standard that enables passwordless and phishing-resistant login using hardware security keys or platform authenticators.

Identity & Access ManagementAlso called: "webauthn", "passwordless authentication", "security keys"

FIDO2 combines WebAuthn (browser API) and CTAP (device protocol) to enable strong, phishing-resistant authentication.

Why FIDO2 matters

  • Phishing-resistant: Credentials are bound to the origin, preventing credential theft.
  • No shared secrets: Private keys never leave the device.
  • User-friendly: Touch or biometric confirmation replaces passwords.
  • Widely supported: Works across major browsers and platforms.

FIDO2 components

  • WebAuthn: W3C standard for browser-based authentication.
  • CTAP2: Protocol for external authenticators (security keys).
  • Platform authenticators: Built-in (Windows Hello, Touch ID, Face ID).
  • Roaming authenticators: External devices (YubiKey, Titan Key).

Implementation options

  • Security keys: YubiKey, Google Titan, Feitian.
  • Platform: Windows Hello, Apple Touch ID/Face ID, Android.
  • Passkeys: Synced FIDO2 credentials across devices.

Cloud provider support

  • AWS IAM supports FIDO2 security keys for MFA.
  • Azure/Entra ID supports passwordless with FIDO2.
  • Google Workspace supports security keys and passkeys.

Best practices

  • Require FIDO2 for privileged accounts.
  • Provide backup authentication methods.
  • Register multiple keys per user for redundancy.
  • Consider passkeys for consumer applications.