Hello there!

Need Help? We are right here!

miniOrange Email Support
success

Thanks for your Enquiry.

If you don't hear from us within 24 hours, please feel free to send a follow-up email to info@xecurify.com

Search Results:

×

WebAuthn

WebAuthn is the official web standard for passwordless authentication allowing Web browsers to perform verification by using public-key cryptography with support from a broad set of application browsers (Microsoft Edge, Chrome, Firefox, Mobile).
WebAuthn is a browser-based API that allows web applications to use built-in authentication methods (laptop password or pin, mobile, Windows Hello, Biometrics (FaceID/fingerprint), and Hardware Tokens) to simplify and secure user authentication.




Authentication with web standard called Webauthn



Secure Authentication With WebAuthn

Security with WebAuthn


Security

Every website's WebAuthn cryptographic login credentials are different. All is based on end-to-end encryption, and the secret key never leaves the user's computer and is never stored on a server. This security model eliminates the risks of phishing, all forms of password theft, and replay attacks.

Convenience using WebAuthn


Convenience

WebAuthn works with simple built-in or existing login methods such as Windows login, fingerprint, or by leveraging FIDO2 security keys so that users don't have to setup new credentials.


Privacy with WebAuthn


Privacy

As WebAuthn uses a new pair of cryptographic keys for each website, 3rd party sites can not gain access to your account on other sites. Also, your biometric data never leaves your device.








Replacing the Password with WebAuthn

Since passwords are shared secrets, they are vulnerable. The principle behind FIDO2 and WebAuthn is to use public-key cryptography to replace passwords. If the database containing user credentials is compromised, attackers can only get the public keys, which are worthless without the corresponding private keys. The private key is kept secure on the computer, while the server keeps track of the public key and issues challenges to the authenticator.

Replacing the password with WebAuthn
How WebAuthn Works






How WebAuthn works?

Public-key cryptography is used by all FIDO authenticators. During authentication, the user verifies his identity by demonstrating that he has a private key to the relying party/web application/web browser. The relying party may also use attestation to ensure that the authenticator used to produce the private key is reliable.
The authenticator's private key is safely stored on the computer and can't be stolen. The public key, on the other hand, is sent to the server. Under the challenge-responses-based protocol, the user must prove to the server that he has the private key if he wants to check his identity.





Features

Passwordless Authentication

User is authenticated directly with the second layer of security without entering the password. You can opt between if you need a password and 2FA or only a second-factor.

Prevent Account Sharing

WebAuthn restricts users from sharing login credentials which help to secure the platform.


Access Control

You can regulate priority access to only recognized users and devices in the framework/platform, or you can grant limited access to non-compliant devices and guest users.


Credential Pinning

It hides your login URL until the user is not validate, if the server and the client-side certificate matched, then the connection is valid. If they don’t match, the app should reject the connection.

Device Restriction

miniOrange provides device restriction to control and overcoming a chance of getting hacked by managing the active sessions of accounts on the different devices.

Multiple Website Support

Configure webauthn for one domain, use the same configuration for other domains of the similar platform.




Enable support for WebAuthn

Get started authentication with one of your familiar framework/built-in-platform


Contact US

Atlassian


WordPress


Joomla


Drupl



ASP.NET / DNN


Shopify


Laravel


Codeigniter