SlideShare uma empresa Scribd logo
1 de 40
© FIDO Alliance 2020
PSD2 Support:
Why Change to FIDO
WEBINAR
© FIDO Alliance 20202
© FIDO Alliance 2020
Today’s Speakers
Andrew Shikiar
Executive Director & CMO
FIDO Alliance
Alain Martin
Head of Consulting & Industry Relations, Thales
Co-chair, FIDO Europe Working Group
© FIDO Alliance 20204
© FIDO Alliance 2020
Intro to FIDO
Andrew Shikiar
Executive Director & CMO
FIDO Alliance
© FIDO Alliance 20206
Growth in credential loss in
2019
(RiskBased Security)
284%
Financial loss caused by online
payment fraud by 2024 in Europe
(Juniper Research)
$25 billion
18 million
COVID-19 themed malware and
phishing emails blocked per day
by Google
7,098
breaches in 2019, exposing
15.1 billion records
(ITRC)
51%
of passwords are reused
across services
(University of Oxford)
collectively spent by humans each
day entering passwords
(Microsoft)
1,300 years
e-commerce sites’ attempted
log-ins are compromised by stuffing
(Shape Security)
80-90%
Europeans that would abandon
transaction if too many
authentication steps
(yStats)
1/3
Of IT leaders re-use a
single password
(Sailpoint)
55%
Of helpdesk calls are for
password resets
(Forrester)
20-50%
© FIDO Alliance 20207
Security
Usability
Poor Easy
WeakStrong
=
Single Gesture
Possession-based Authentication
Open standards for simpler,
stronger authentication using
asymmetric public key
cryptography
© FIDO Alliance 20208
FIDO Breaks the Credential Theft Cycle
& Prevents Account Takeovers
Use of Public Key Cryptography eliminates dependence on server-side credentials
Nothing of value for
hackers to steal (public keys
have no utility)
Stuffed credentials
won’t work
Stops supply & demand
for hackers
© FIDO Alliance 20209
+ Sponsor members + Associate members + Liaison members
FIDO Leadership
© FIDO Alliance 202010
Since May 2018
Broader matrix of support across platforms and transports
Hello
Over 2.5 Billion Devices can support
FIDO Authentication
© FIDO Alliance 2020
WHYCHANGE TOFIDO?
FIDOvsLegacyAuthnMethods
Alain Martin
Head of Consulting & Industry Relations, Thales
Co-chair, FIDO Europe Working Group
© FIDO Alliance 20201313
Authentication
BEFORE WITH PSD2
TPP
Interaction Authentication
Interactions
Device Device
© FIDO Alliance 20201414
June 2020 EBA Opinion:
the authentication of the [user] with the ASPSP in an AISP/PISP
journey, […] should not create unnecessary friction
THE CUSTOMER JOURNEY
KEY SUCCESS FACTOR FOR THE ROLL
OUT OF PSD2 IN EUROPE
© FIDO Alliance 2020
Existing SCA solutions
15
© FIDO Alliance 20201616
******
******
123456
© FIDO Alliance 202017
123456
TPP or Merchant UI Bank UI
******
******
Bank UI
TPP or Merchant UI
© FIDO Alliance 202018
© FIDO Alliance 202019
123456
******
© FIDO Alliance 202020
TPP or Merchant UI Bank UI
OTP
Bank UI
OTP ******
Some OTP generators
can scan QR codes
TPP or Merchant UI
Some OTP generators
can be connected to PC
© FIDO Alliance 202021
© FIDO Alliance 202022
123456
******
© FIDO Alliance 202023
TPP or Merchant UI Bank UI
OTP
Bank UI
OTP ******
TPP or Merchant UI
Some CAP readers can
be connected to PC
© FIDO Alliance 202024
© FIDO Alliance 202025
Bank UI
Challenge
Signed
Response
Bank key
Bank
Verification
Bank key
© FIDO Alliance 202026
TPP or Merchant UI TPP or Merchant UIBank UI
TPP UI Bank UI TPP UI
© FIDO Alliance 202027
© FIDO Alliance 2020
Why change to FIDO
28
© FIDO Alliance 202029
User Environment
Authenticator
Touch, PIN entry,
Biometric entry
Challenge
Signed
Response
Private key
Public key
User
Relying
Party
Verification
© FIDO Alliance 20203030
TPP or Merchant UI TPP or Merchant UIBank UI
TPP or Merchant UI Bank UI TPP or Merchant UI
Web or app based UI
© FIDO Alliance 20203131
TPP or Merchant UI TPP or Merchant UI
TPP UI Bank UI TPP UI
Bank UI
Embedded FIDO
platform authenticator
Embedded FIDO
platform authenticator
Web or app
based UI
© FIDO Alliance 20203232
© FIDO Alliance 202033
© FIDO Alliance 202034
User Environment
Authenticator
Touch, PIN entry,
Biometric entry
Challenge + web
origin
Signed
Response
Private key
Public key
User
Relying
Party
Verification of
web origin
© FIDO Alliance 20203535
© FIDO Alliance 20203636
Consideration
SMS OTP +
password
Hardware OTP
Generators
CAP Readers
Proprietary
and biometrics
FIDO
User convenience
When using MFA
authenticators
PSD2 compliance
May require password
entry if no on-device user
verification
Resistance to phishing
Security of the solution
Passwords and SMS channel
insecure. SIM swapping
Depending on key storage
method
Account recovery in case
of loss
New device to be seeded,
deployed and activated
New reader to be
deployed. New card to be
personalized
Re enrollment required Re enrollment required
Deployment/Scalability
Devices need seeding and
deploying
Readers still need
deploying
Proprietary solutions.
Require key provisioning
server
© FIDO Alliance 202037
Enhanced user
experience
Security and
resistance to phishing
Deployment/scalability
© FIDO Alliance 2020
Read the white paper!
https://fidoalliance.org/white-paper-psd2-support-why-change-to-fido/
© FIDO Alliance 2020
Q&A
Andrew Shikiar
Executive Director & CMO
FIDO Alliance
Alain Martin
Head of Consulting & Industry Relations, Thales
Co-chair, FIDO Europe Working Group
© FIDO Alliance 2020
If we didn’t have time to answer your question, please reach out
to us at help@fidoalliance.org
The webinar recording and slides will be emailed to you and posted on
fidoalliance.org
Please stay on to take the survey at the conclusion of the webinar
40
© FIDO Alliance 2020
fidoalliance.org
41

Mais conteúdo relacionado

Mais de FIDO Alliance

Consumer Attitudes Toward Strong Authentication & LoginWithFIDO.com
Consumer Attitudes Toward Strong Authentication & LoginWithFIDO.comConsumer Attitudes Toward Strong Authentication & LoginWithFIDO.com
Consumer Attitudes Toward Strong Authentication & LoginWithFIDO.com
FIDO Alliance
 

Mais de FIDO Alliance (20)

Consumer Attitudes Toward Strong Authentication & LoginWithFIDO.com
Consumer Attitudes Toward Strong Authentication & LoginWithFIDO.comConsumer Attitudes Toward Strong Authentication & LoginWithFIDO.com
Consumer Attitudes Toward Strong Authentication & LoginWithFIDO.com
 
新しい認証技術FIDOの最新動向
新しい認証技術FIDOの最新動向新しい認証技術FIDOの最新動向
新しい認証技術FIDOの最新動向
 
日立PBI技術を用いた「デバイスフリーリモートワーク」構想
日立PBI技術を用いた「デバイスフリーリモートワーク」構想日立PBI技術を用いた「デバイスフリーリモートワーク」構想
日立PBI技術を用いた「デバイスフリーリモートワーク」構想
 
Introduction to FIDO and eIDAS Services
Introduction to FIDO and eIDAS ServicesIntroduction to FIDO and eIDAS Services
Introduction to FIDO and eIDAS Services
 
富士通の生体認証ソリューションと提案
富士通の生体認証ソリューションと提案富士通の生体認証ソリューションと提案
富士通の生体認証ソリューションと提案
 
テレワーク本格導入におけるID認証考察
テレワーク本格導入におけるID認証考察テレワーク本格導入におけるID認証考察
テレワーク本格導入におけるID認証考察
 
「開けゴマ!」からYubiKeyへ
「開けゴマ!」からYubiKeyへ「開けゴマ!」からYubiKeyへ
「開けゴマ!」からYubiKeyへ
 
YubiOnが目指す未来
YubiOnが目指す未来YubiOnが目指す未来
YubiOnが目指す未来
 
FIDO2導入してみたを考えてみた
FIDO2導入してみたを考えてみたFIDO2導入してみたを考えてみた
FIDO2導入してみたを考えてみた
 
中小企業によるFIDO導入事例
中小企業によるFIDO導入事例中小企業によるFIDO導入事例
中小企業によるFIDO導入事例
 
VPNはもう卒業!FIDO2認証で次世代リモートアクセス
VPNはもう卒業!FIDO2認証で次世代リモートアクセスVPNはもう卒業!FIDO2認証で次世代リモートアクセス
VPNはもう卒業!FIDO2認証で次世代リモートアクセス
 
CloudGate UNOで安全便利なパスワードレスリモートワーク
CloudGate UNOで安全便利なパスワードレスリモートワークCloudGate UNOで安全便利なパスワードレスリモートワーク
CloudGate UNOで安全便利なパスワードレスリモートワーク
 
数々の実績:迅速なFIDO認証の展開をサポート
数々の実績:迅速なFIDO認証の展開をサポート数々の実績:迅速なFIDO認証の展開をサポート
数々の実績:迅速なFIDO認証の展開をサポート
 
FIDO Alliance Research: Consumer Attitudes Towards Authentication
FIDO Alliance Research: Consumer Attitudes Towards AuthenticationFIDO Alliance Research: Consumer Attitudes Towards Authentication
FIDO Alliance Research: Consumer Attitudes Towards Authentication
 
Webinar: Securing IoT with FIDO Authentication
Webinar: Securing IoT with FIDO AuthenticationWebinar: Securing IoT with FIDO Authentication
Webinar: Securing IoT with FIDO Authentication
 
20200303 ISR プライベートセミナー:パスワードのいらない世界へ
20200303 ISR プライベートセミナー:パスワードのいらない世界へ20200303 ISR プライベートセミナー:パスワードのいらない世界へ
20200303 ISR プライベートセミナー:パスワードのいらない世界へ
 
2020 0218 - パスワードのいらない世界へ:FIDOアライアンスとFIDO認証の最新状況
2020 0218 - パスワードのいらない世界へ:FIDOアライアンスとFIDO認証の最新状況2020 0218 - パスワードのいらない世界へ:FIDOアライアンスとFIDO認証の最新状況
2020 0218 - パスワードのいらない世界へ:FIDOアライアンスとFIDO認証の最新状況
 
Tokyo press 2019 slides presentations
Tokyo press 2019 slides presentationsTokyo press 2019 slides presentations
Tokyo press 2019 slides presentations
 
2019 FIDO Tokyo Seminar - LINE PayへのFIDO2実装
2019 FIDO Tokyo Seminar - LINE PayへのFIDO2実装2019 FIDO Tokyo Seminar - LINE PayへのFIDO2実装
2019 FIDO Tokyo Seminar - LINE PayへのFIDO2実装
 
2019 FIDO Tokyo Seminar - FIDO認定と国内で初めて開催したFIDO相互接続性試験について
2019 FIDO Tokyo Seminar - FIDO認定と国内で初めて開催したFIDO相互接続性試験について2019 FIDO Tokyo Seminar - FIDO認定と国内で初めて開催したFIDO相互接続性試験について
2019 FIDO Tokyo Seminar - FIDO認定と国内で初めて開催したFIDO相互接続性試験について
 

Último

Último (20)

ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
Apidays Singapore 2024 - Scalable LLM APIs for AI and Generative AI Applicati...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Webinar: PSD2 Support: Why Change to FIDO

  • 1. © FIDO Alliance 2020 PSD2 Support: Why Change to FIDO WEBINAR
  • 3. © FIDO Alliance 2020 Today’s Speakers Andrew Shikiar Executive Director & CMO FIDO Alliance Alain Martin Head of Consulting & Industry Relations, Thales Co-chair, FIDO Europe Working Group
  • 5. © FIDO Alliance 2020 Intro to FIDO Andrew Shikiar Executive Director & CMO FIDO Alliance
  • 6. © FIDO Alliance 20206 Growth in credential loss in 2019 (RiskBased Security) 284% Financial loss caused by online payment fraud by 2024 in Europe (Juniper Research) $25 billion 18 million COVID-19 themed malware and phishing emails blocked per day by Google 7,098 breaches in 2019, exposing 15.1 billion records (ITRC) 51% of passwords are reused across services (University of Oxford) collectively spent by humans each day entering passwords (Microsoft) 1,300 years e-commerce sites’ attempted log-ins are compromised by stuffing (Shape Security) 80-90% Europeans that would abandon transaction if too many authentication steps (yStats) 1/3 Of IT leaders re-use a single password (Sailpoint) 55% Of helpdesk calls are for password resets (Forrester) 20-50%
  • 7. © FIDO Alliance 20207 Security Usability Poor Easy WeakStrong = Single Gesture Possession-based Authentication Open standards for simpler, stronger authentication using asymmetric public key cryptography
  • 8. © FIDO Alliance 20208 FIDO Breaks the Credential Theft Cycle & Prevents Account Takeovers Use of Public Key Cryptography eliminates dependence on server-side credentials Nothing of value for hackers to steal (public keys have no utility) Stuffed credentials won’t work Stops supply & demand for hackers
  • 9. © FIDO Alliance 20209 + Sponsor members + Associate members + Liaison members FIDO Leadership
  • 10. © FIDO Alliance 202010 Since May 2018 Broader matrix of support across platforms and transports Hello Over 2.5 Billion Devices can support FIDO Authentication
  • 11. © FIDO Alliance 2020 WHYCHANGE TOFIDO? FIDOvsLegacyAuthnMethods Alain Martin Head of Consulting & Industry Relations, Thales Co-chair, FIDO Europe Working Group
  • 12. © FIDO Alliance 20201313 Authentication BEFORE WITH PSD2 TPP Interaction Authentication Interactions Device Device
  • 13. © FIDO Alliance 20201414 June 2020 EBA Opinion: the authentication of the [user] with the ASPSP in an AISP/PISP journey, […] should not create unnecessary friction THE CUSTOMER JOURNEY KEY SUCCESS FACTOR FOR THE ROLL OUT OF PSD2 IN EUROPE
  • 14. © FIDO Alliance 2020 Existing SCA solutions 15
  • 15. © FIDO Alliance 20201616 ****** ****** 123456
  • 16. © FIDO Alliance 202017 123456 TPP or Merchant UI Bank UI ****** ****** Bank UI TPP or Merchant UI
  • 18. © FIDO Alliance 202019 123456 ******
  • 19. © FIDO Alliance 202020 TPP or Merchant UI Bank UI OTP Bank UI OTP ****** Some OTP generators can scan QR codes TPP or Merchant UI Some OTP generators can be connected to PC
  • 21. © FIDO Alliance 202022 123456 ******
  • 22. © FIDO Alliance 202023 TPP or Merchant UI Bank UI OTP Bank UI OTP ****** TPP or Merchant UI Some CAP readers can be connected to PC
  • 24. © FIDO Alliance 202025 Bank UI Challenge Signed Response Bank key Bank Verification Bank key
  • 25. © FIDO Alliance 202026 TPP or Merchant UI TPP or Merchant UIBank UI TPP UI Bank UI TPP UI
  • 27. © FIDO Alliance 2020 Why change to FIDO 28
  • 28. © FIDO Alliance 202029 User Environment Authenticator Touch, PIN entry, Biometric entry Challenge Signed Response Private key Public key User Relying Party Verification
  • 29. © FIDO Alliance 20203030 TPP or Merchant UI TPP or Merchant UIBank UI TPP or Merchant UI Bank UI TPP or Merchant UI Web or app based UI
  • 30. © FIDO Alliance 20203131 TPP or Merchant UI TPP or Merchant UI TPP UI Bank UI TPP UI Bank UI Embedded FIDO platform authenticator Embedded FIDO platform authenticator Web or app based UI
  • 31. © FIDO Alliance 20203232
  • 33. © FIDO Alliance 202034 User Environment Authenticator Touch, PIN entry, Biometric entry Challenge + web origin Signed Response Private key Public key User Relying Party Verification of web origin
  • 34. © FIDO Alliance 20203535
  • 35. © FIDO Alliance 20203636 Consideration SMS OTP + password Hardware OTP Generators CAP Readers Proprietary and biometrics FIDO User convenience When using MFA authenticators PSD2 compliance May require password entry if no on-device user verification Resistance to phishing Security of the solution Passwords and SMS channel insecure. SIM swapping Depending on key storage method Account recovery in case of loss New device to be seeded, deployed and activated New reader to be deployed. New card to be personalized Re enrollment required Re enrollment required Deployment/Scalability Devices need seeding and deploying Readers still need deploying Proprietary solutions. Require key provisioning server
  • 36. © FIDO Alliance 202037 Enhanced user experience Security and resistance to phishing Deployment/scalability
  • 37. © FIDO Alliance 2020 Read the white paper! https://fidoalliance.org/white-paper-psd2-support-why-change-to-fido/
  • 38. © FIDO Alliance 2020 Q&A Andrew Shikiar Executive Director & CMO FIDO Alliance Alain Martin Head of Consulting & Industry Relations, Thales Co-chair, FIDO Europe Working Group
  • 39. © FIDO Alliance 2020 If we didn’t have time to answer your question, please reach out to us at help@fidoalliance.org The webinar recording and slides will be emailed to you and posted on fidoalliance.org Please stay on to take the survey at the conclusion of the webinar 40
  • 40. © FIDO Alliance 2020 fidoalliance.org 41

Notas do Editor

  1. We know that passwords have very weak security and poor usability – but the thing that doesn’t (or didn’t“) get enough attention was the risk associated with OTPs. Not only do OTPs present major usability challenges (what’s worse than one password? Two passwords) but OTPs are also centrally stored secrets, just for a shorter timeframe. As such, they are succeceptible to large-scale attacks and/or spear-phishing – as we’ve seen in some very well-documented breaches. This really is the crux of what FIDO is trying to do – it’s eliminating use of all shared secrets, not just passwords. FIDO’s goal from day one was to transform the market away from dependence on centrally stored shared secrets to a model that uses public key cryptography and allows consumers to authenticate through devices that they literally have in their fingertips every day. It’s simpler and stronger authentication. FIDO rapidly realized this goal with the initial release of FIDO’s UAF and U2F specifications in 2015.
  2. History of the Alliance: Organization was organized in 2012, open to any organization to join in 2013 with the mission to solve the world’s password problem FIDO was launched with just 6 member companies. Today we have more than 250 members from around the world – including the Board of Directors that you see represented here My favorite way of looking at this list of logos is consider closing your eyes and asking yourself “what companies do we need have sitting around a board table to help solve the password problem?” – and I suspect it would look a lot like this We have major platform providers and manufacturers creating devices that we all use every day We have leaders in security, biometrics and identity – both established companies and innovative start-ups Last but not least, we have companies whose very businesses depend on their ability to deliver high-assurance services to billions of users around the world
  3. -2019 was Significant year in terms of fido2 adoption -Platform authenticators are certified -Brings reach of fido2 to billions of users using these platforms -Browser support grown in breadth and depth -Ex: Stronger initial and growing support in safari for fido2 -Safari13 supports security keys on macOS, iOS and iPadOS
  4. -Significant year in terms of fido2 adoption -Platform authenticators are certified -Brings reach of fido2 to billions of users using these platforms -Browser support grown in breadth and depth -Ex: Stronger initial and growing support in safari for fido2 -Safari13 will support security keys on macoS - You can deploy across any mainstream OS today
  5. ANDREW