SandboxAQ Joins the FIDO Alliance to Further Drive the Use of Secure Protocols Instead of Passwords

Business
June 28, 2024

FIDO protocols replace passwords with secure encryption protocols to prevent ransomware and AI-driven phishing attacks

SandboxAQ announced today it has joined the FIDO Alliance, an open industry association with the mission of reducing the world’s reliance on passwords – one of the most common sources of security and usability issues.  SandboxAQ will collaborate with other key FIDO Alliance members, such as Amazon, Apple, Google, Intel, Microsoft, RSA, VISA, or Yubico and others to further improve and evolve the FIDO2 protocol. 

At SandboxAQ we believe that Modern Cryptography Management, and modern user authentication protocols such as FIDO are intrinsically related. The FIDO Alliance promotes the development and use of open standards for user authentication that base their security on cryptographic keys and protocols instead of traditional passwords. 

“We are excited to join the FIDO Alliance in its mission to provide secure user authentication. We look forward to applying our research and expertise to evolve the specifications and ensure continued security in the quantum era,” said Marc Manzano, General Manager, Cybersecurity at SandboxAQ. 

“The FIDO Alliance welcomes SandboxAQ to its growing roster of identity cybersecurity experts dedicated to protecting the world’s most sensitive data through the use of stronger authentication solutions that eliminate reliance on passwords,” said Andrew Shikiar, CEO of the FIDO Alliance. “Contributions of SandboxAQ’s expertise in encryption management and post-quantum security stand to help the FIDO Alliance ensure web authentication remains secure against current and future cyber threats, including those posed by quantum computers.”

SandboxAQ is dedicated to modernizing cryptography management via its AQtive Guard platform, which enables enterprises to identify and manage vulnerable cryptographic algorithms and keys at an unprecedented scale and granularity, in an agile manner across the entire IT architecture, leveraging AI techniques and modern monitoring and deployment architectures. Furthermore, modern cryptography management is not limited to software, as cryptography often also relies on hardware, which is inherently harder to upgrade making it less agile. 

A key example of this hardware reliance is the FIDO2 protocol, which enables secure, passwordless authentication in web applications using hardware tokens with cryptographic credentials. These tokens offer a high level of security, but cannot be easily replaced by more modern hardware. FIDO solutions are widely used for employee authentication by large organizations like Google and Cloudflare, and are also available to consumers for secure access to services on platforms such as Apple, Google, and Microsoft. Additionally, the FIDO2 protocol is used for secure access to health services, government services, and banking and payment applications.

A recent FIDO Alliance white paper on addressing the quantum threat highlights two main objectives: selecting the most suitable post-quantum cryptographic algorithms and enabling a smooth transition to post-quantum security. The R&D team at the SandboxAQ’s Cybersecurity Group has already made several important research contributions in the identified research direction by analyzing the (post-quantum) security and privacy of the FIDO2 protocol and its attestation modes, and open-sourcing the first end-to-end post-quantum secure FIDO2 implementation. SandboxAQ looks forward to partnering with the FIDO Alliance to ensure web authentication remains secure against quantum computers. 

To learn more about how SandboxAQ is helping strengthen cybersecurity postures and enabling Zero Trust through unified encryption management, please visit https://www.sandboxaq.com/solutions/aqtive-guard.

By Carlos Aguilar Melchor, Nina Bindel and Sandra Guasch Castelló

No items found.