VinCSS leads the Southeast Asia passwordless strong authentication market

Tram Ho

Accuracy Passwordless: The Future of Identity Management and Worldwide Access

The speed of scientific and technological development of the 21st century poses the problem of ensuring information security, in which access identity management is considered one of the industries that need to change the “face” the most when it comes to information security. Current password-based authentication systems are outdated. According to studies from Verizon and Forrester, the password, a 60-year-old invention, is the main cause of the majority of breaches, data theft and phishing attacks, which are considered “nightmare”. persistent” causing billions of dollars in damage to businesses and users worldwide.

In that context, passwordless authentication that has just appeared has immediately become a promising solution to change the “face” of the whole industry, which can thoroughly solve the inadequacies of passwords. In 2012, the World Online Authentication Alliance (FIDO Alliance) was born with the participation of more than 260 members in which the world’s leading technology enterprises such as Apple, Microsoft, Google, etc. development and application of passwordless authentication according to international standards.

VinCSS dẫn đầu thị trường xác thực mạnh không mật khẩu Đông Nam Á - Ảnh 1.

However, developing solutions to help businesses transition to passwordless authentication is not easy. After 10 years since the FIDO alliance was born, the market is still considered a playground for the “big guys” and not many businesses have enough potential to research and build standard FIDO2 solutions.

Representative of Vietnam leading the Southeast Asian market

VinCSS is the only Vietnamese representative to join the FIDO alliance since 2018 with a position equivalent to many large organizations such as Sony, Huawei, IBM, etc. In 3 years, VinCSS successfully launched a non-confidential authentication ecosystem. VinCSS FIDO2 Ecosystem includes 07 complete solutions, achieving international FIDO2 certification. In August, the company launched VinCSS IoT FDO solution, applying the latest technology FIDO-Device-Onboarding, to optimize security for IoT devices.

VinCSS dẫn đầu thị trường xác thực mạnh không mật khẩu Đông Nam Á - Ảnh 2.

With these achievements, Frost & Sullivan, a world-renowned market research organization, established in 1961, has recognized VinCSS as the leading enterprise in the passwordless authentication industry in Southeast Asia. Accordingly, Frost & Sullivan Best Practice honored VinCSS in the award category: Enabling Technology Leadership Award – The SEA Passwordless Authentication Industry. Frost & Sullivan Best Practice is considered one of the noble awards that most businesses around the world want to achieve, especially technology companies. This award has a seniority of more than 20 years with an accrediting board made up of leading scientists and analysts in 12 industry groups, focusing on evaluating and detecting businesses with the potential to dominate the market thanks to capacity to innovate and apply breakthrough technologies.

VinCSS dẫn đầu thị trường xác thực mạnh không mật khẩu Đông Nam Á - Ảnh 3.

An expert from Frost and Sullivan commented: “The VinCSS FIDO2 ecosystem helps businesses eliminate the risk of cyber attacks. The solution provides a standard for strong authentication sessions, contributing to ensuring system safety. Moreover, VinCSS FIDO2 also helps optimize operation, management, and supports compliance with regulations related to information security and other inspection requirements.

Passwordless authentication, the solution provided by VinCSS, reduces identity theft by 91%, reduces business operating costs by 14%, increases user experience efficiency by 64%, and helps increase billions of dollars. successful digital conversion rate (according to Security Insider).

VinCSS FIDO2: Diversification in conquering the world market

Highly appreciated by experts in many aspects: Innovation, creativity, efficiency and diversity. VinCSS conquers the domestic and international markets with a product portfolio that meets the depth and breadth of quality and breadth in its ability to fully serve the diverse needs of the passwordless strong authentication market.

After the success of the first FIDO2 standard passwordless authentication ecosystem in ASEAN, VinCSS inherits experience, continues to invest in research and launch a security solution for IoT devices, VinCSS IoT FDO . It is known that this technology of VinCSS is being applied by Pavana, a reputable camera manufacturer, to launch the world’s most secure commercial camera line.

VinCSS dẫn đầu thị trường xác thực mạnh không mật khẩu Đông Nam Á - Ảnh 4.

Mr. Do Ngoc Duy Trac, CEO of VinCSS shared, “Not only stopping the application of strong passwordless authentication for IT systems or IoT devices, VinCSS will continue to develop solutions to ensure security for smart cars and smart cars. many other utilities with international standards, owned by Vietnamese people”.

Recognized by Frost and Sullivan as one of the “reputable” competitors in the global strong authentication industry, VinCSS promises to conquer the world market even more strongly in the coming period.

Share the news now

Source : Genk