Cisco Secure is trying to help enterprises eliminate the headaches associated with passwords. To that end, the company has unveiled a new Duo passwordless authentication solution that will make it easier for employees to gain access to both cloud and on-premises applications.
The Duo Security platform will be fully integrated into the company’s current authentication offerings, and is built to be compatible with an organization’s existing infrastructure. The solution will therefore provide comprehensive coverage across an entire network, whether people are accessing work materials remotely or while they are at the office. As a result, customers will only need to install a single product to protect their whole organization.
With regards to methodology, the Duo offering will allow individual employees to verify their identities with the biometric authentication features available on their mobile phones, or on some other device. They will also be able to use security keys for the same purpose. The system supplements those step-up features with ongoing device and behavioral monitoring technology that assigns a risk score to each interaction for additional security.
The solution is based on the WebAuthn standard, which Duo has supported as a member of the World Wide Web Consortium (W3C). Duo itself has FedRAMP authorization, as well as SOC 2 Type II and multiple ISO 27001 certifications that indicate that the company’s technology meets the latest international data protection regulations.
“Cisco has strived to develop passwordless authentication that meets the needs of a diverse and evolving workforce and allows enterprises to progress towards a passwordless future, regardless of their IT stack,” said Cisco SVP Security Business GM Gee Rittenhouse. “Passwordless authentication will have a meaningful global impact on how users access data by making the easiest path the most secure.”
Duo has previously observed that digital transformation accelerated in response to COVID-19, which has in turn created a greater need for security solutions that can cover a remote workforce. The new offering is part of a complete zero-trust platform, and will be available for public preview later in the summer, ahead of a commercial launch before the end of 2021.
Follow Us