Vingroup affiliate joins FIDO Alliance

By Tuan Hai - Aug 11, 2020 | 01:58 PM GMT+7

TheLEADERVinCSS LLC, a cybersecurity startup under Vietnam’s largest private conglomerate Vingroup announced it has joined the FIDO Alliance. VinCSS provides robust solutions for strong authentication by leveraging open authentication standards that eliminate the reliance on passwords enable secured utilization of FIDO2 standard.

The exponential growth of threats on cyberspace has disrupted systems which utilize password-based authentication, resulting in hassles for users and burden on organizations since the maintaining cost is substantial and associated risk exceedingly great.

One method was to deploy two factor authentication using OTP (one-time passwords) however it can only partially solve the issue at hand and has been defeated multiple times in many recent cyberattacks.

Password manager programs, on the other hand, fall prey to hackers since they themselves have vulnerabilities and run on exploitable system(s) and lack strong authentication methods to self-protect.

Vingroup joins FIDO Alliance and announces FIDO2 services and products ecosystem

According to Do Ngoc Duy Trac, CEO of VinCSS, the company has invested, researched, and released many important products and solutions to shape its FIDO2 ecosystem.

In addition to VinCSS FIDO2 Authenticator and VinCSS FIDO2 Server which have been certificated by FIDO Alliance and ready to be marketed, VinCSS has also completed the research and development of hardware keys supporting NFC/BLE/Fingerprint, software keys running on Android/iOS, on-premise solutions necessary to support the implementation of passwordless process at large enterprises as well as a cloud solution to support SMBs to easily access and make use of passwordless solution in the context of ongoing Covid-19 pandemic.

The company will gradually release these products to the market after they have been thoroughly tested and certificated certified by FIDO Alliance.

As a way of giving back to the FIDO community, VinCSS also developed and open-sourced a FIDO2 Client supports PIN protocol that works well on multiple platforms - including macOS.

“We’re pleased to welcome VinCSS to the FIDO Alliance as a sponsor member. VinCSS has shown a commitment to the development and rollout of FIDO Certified solutions for simpler stronger authentication within its own organization and the community at large,” said Andrew Shikiar, executive director and CMO, FIDO Alliance. 

“We’re looking forward to contributions from VinCSS as a member as we seek to accelerate FIDO adoption in Vietnam and the rest of APAC,” he added.

The FIDO (Fast IDentity Online) Alliance was formed in July 2012 to address the lack of interoperability among strong authentication technologies and remedy the problems users face with creating and remembering multiple usernames and passwords.

FIDO Alliance will alter the way, for mechanisms on strong authentication and the elimination of passwords by utilizing standards-based specifications that leverage open and interoperable methods to eliminate passwords across systems, applications and devices.

VinCSS started operations in October 2018 and established as a leading organization working mainly in the field of research, developing, producing cyber security product and solutions. 

With a preeminent staff of Vietnamese and multi-national engineers and experts, VinCSS proudly brings customers the most comprehensive, intelligent, and automated solutions. Follow the roadmap that FIDO Alliance has been setting out, the company has produced an ecosystem of wide-range of passwordless service, solution and products to revolutionize the regional market.