Vingroup Joins FIDO Alliance and Announces FIDO2 services and products ecosystem

August 11, 2020 - 14:36

VinCSS LLC, a cybersecurity startup under Vingroup - the Vietnam's largest private conglomerate, today announced it has joined the FIDO Alliance. VinCSS provides robust solutions for strong authentication by leveraging open authentication standards that eliminate the reliance on passwords enable secured utilization of FIDO2 standard.

VinCSS LLC, a cybersecurity startup under Vingroup - the Vietnam's largest private conglomerate, today announced it has joined the FIDO Alliance. VinCSS provides robust solutions for strong authentication by leveraging open authentication standards that eliminate the reliance on passwords enable secured utilization of FIDO2 standard.

The exponential growth of threats on cyberspace has disrupted systems which utilise password based authentication, resulting in hassles for users and burdens on organisations since the maintaining cost is substantial and associated risk exceedingly great.

One method was to deploy two factor authentication using OTP (one-time passwords), however it can only partially solve the issue at hand and has been defeated multiple times in many recent cyberattacks. Password manager programs, on the other hand, fall prey to hackers since they themselves have vulnerabilities and run on exploitable system(s) and lack strong authentication methods to self-protect.

According to Mr. Do Ngoc Duy Trac, CEO of VinCSS, the company has invested, researched, and released many important products and solutions to shape its FIDO2 ecosystem. In addition to VinCSS FIDO2® Authenticator and VinCSS FIDO2® Server which have been certificated by FIDO Alliance and are ready to be marketed, VinCSS has also completed research and development of hardware keys supporting NFC/BLE/Fingerprint, software keys running on Android/iOS, on-premise solutions necessary to support the implementation of passwordless processes at large enterprises as well as a cloud solutions to support SMBs to easily access and make use of passwordless solutions in the context of the ongoing COVID-19 pandemic. The company will gradually release these products to the market after they have been thoroughly tested and certified by FIDO Alliance.

“We’re pleased to welcome VinCSS to the FIDO Alliance as a sponsor member. VinCSS has shown a commitment to the development and rollout of FIDO Certified solutions for simpler stronger authentication within its own organisation and the community at large,” said Andrew Shikiar, executive director and CMO, FIDO Alliance. “We’re looking forward to contributions from VinCSS as a member as we seek to accelerate FIDO adoption in Viet Nam and the rest of APAC.”

As a way of giving back to the FIDO community, VinCSS also developed and open-sourced a FIDO2 Client supporting PIN protocol that works well on multiple platforms - including macOS. Those who are interested in developing a cross-platform desktop FIDO Client can use it for free here.

We at VinCSS express our sincere gratitude toward the FIDO Alliance and as a company ready to cooperate with partners, to share our findings to contribute to a more secure future to meet the roadmap that FIDO has set in addressing the passwordless challenge.

About FIDO:

The FIDO (Fast IDentity Online) Alliance was formed in July 2012 to address the lack of interoperability among strong authentication technologies, and remedy the problems users face with creating and remembering multiple usernames and passwords. FIDO Alliance will alter the way, for mechanisms on strong authentication and the elimination of passwords by utilizing standards based specifications that leverage open and interoperable methods to eliminate passwords across systems, applications and devices.

About VinCSS

VinCSS started operations in October 2018 and established as a leading organization working mainly in the field of research, developing, producing cyber security product and solutions. With a preeminent staff of Vietnamese and multi-national engineers and experts, VinCSS proudly brings our customers the most comprehensive, intelligent, and automated solutions. Follow the roadmap that FIDO Alliance has been setting out, the company has produced an ecosystem of wide-range of passwordless service, solution and products to revolutionize the regional market.

Contact:

VinCSS LLC

Address: Floor 16th, Vincom Center Dong Khoi, 45A Ly Tu Trong Street, District 1, Ho Chi Minh City, Vietnam

Email: v.office@vincss.net

Website: www.vincss.net

E-paper