FIDO for Finance - Why and how? - LoginID (2024)

This post explains why and how you should deploy strong customer authentication (SCA) to protect your user accounts. SCA deployment is a process rather than an event. Great user experiences and messaging are the keys to a successful deployment.

In this post you will find a short guide on what FIDO stands for, why consumer financial institutions, Fintechs and payment networks are adopting FIDO and how to get started with FIDO.

Improve real and perceived security

Account takeover is the worst user experience. Consumers feel vulnerable and betrayed by a service that they trusted. One recent survey showed “Just over 10% of consumers reported an incident of fraud in connection with their digital debit and credit card accounts.”[4] While direct fraud losses may be manageable, brand damage and the loss of valued customers are more difficult to measure, McKinsey & Company estimates that only 10% of total fraud costs are direct fraud losses. Many consumers will close their accounts if they have an account takeover, so the bank loses the future lifetime value of the account. Consumers will tell their friends about poor security if they have an event. Bad news travels faster and farther than good news, so a single event can wipe out years of brand loyalty.

Unfortunately, most account takeovers are the result of consumer behavior through poor passwords like L3tm3in!, reuse of passwords across many accounts and falling for phishing scams and malware. Internet sites are somewhat unfairly blamed for this behavior, but if the consumer has no better alternatives than passwords it is not entirely their fault.

Passwords are a liability for banks because 72% of consumers re-use the same password across multiple accounts[2]. With over 11 Billion pwned accounts, every time a user chooses a password it is likely the same password is available online for any hacker to find. Account-Take-Over in the USA alone reached a record of $712B fraud losses[3] becoming a growing concern for retail banks. Allowing consumers to access their accounts with stronger authentication methods such as FIDO2 passwordless authentication protects the bank account takeover, loss of customers and brand damage.

Consumers are aware of security options and better account security builds brand loyalty:

“72% of digital account users say that seamless logins will increase their trust in a service provider, while 69% and 66% that this will boost their affinity and loyalty, respectively”[4]

Better strong customer authentication allows banks to increase the online digital capabilities. FIDO is the new authentication security standard to address the weakness of passwords. FIDO standards rely on standard public key cryptography to eliminate security and privacy vulnerabilities. It eliminates the risk of man-in-the-middle or phishing attacks, allowing Banks to increase their online digital offerings, increase transaction limits for consumers, forex transaction or wealth management.

With FIDO strong authentication, consumers are able to step-up sensitive transactions with the right level of friction. FIDO provides a reassuring level of security with the familiar biometric authentication using finger or face native to the device. Studies from the FIDO alliance showed that consumers have more trust in biometric authentication than any other authentication schemes.
Fraud has many faces, and friendly fraud or liar buyer fraud is usually the hardest to identify. LoginID supports Transaction Confirmation using FIDO to confirm suspicious purchases with a digital signature. The consumer sees the transaction value and swipes their finger to bind the consumer authentication to a specific transaction, eliminating friendly fraud with cryptographic proof of a payment.

This prevents family members from using the account without permission and provides proof if someone gets buyer’s remorse later. Consumers that have confirmed a transaction with their biometric are much less likely to even attempt to lie about the transaction.

Better User Experience: Login Success

Low friction experiences are an important factor in digital success. FIDO removes the need to even enter a password. Just swipe or smile to complete your purchase.

“86% of Americans want to use biometric security to verify their identity or authorize payments”[6]

Once FIDO is connected to the consumer’s favorite merchant account, they won’t need to remember a password. If they can’t remember their password many consumers defer or go to another merchant site instead of going through the password recovery flow. This transaction abandonment is lost revenue for the merchant.

Improving the Authentication experience won’t win you a new customer, but it can make you lose one. Even with the correct password, suspicious transactions may trigger the need for step-up authentication like SMS OTP. The phone number may not be current or delivery may take too long or fail. If customers are not able to complete a step-up challenge successfully they get frustrated and annoyed. Satisfied customers are twice as likely to spend more on their cards than are unsatisfied customers.[6]

“72%: SHARE OF DIGITAL ACCOUNT USERS WHO SAY THAT SEAMLESS LOGINS WILL INCREASE THEIR TRUST IN A SERVICE PROVIDER”[7]

An increase in MFA (Multi Factor Authentication) success rates increases customer satisfaction. The FIDO Authentication makes it easy for consumers to authenticate on any device - mobile, tablet or desktop. Also, it eliminates the SMS failure risk. FIDO Alliance case studies show an increase from 80% to 99.9% in successful MFA compared to SMS OTP. In addition, FIDO standards reduce the MFA time by 20% compared to SMS providing the best-in-class user journey.

Consumer Privacy

FIDO2 passwordless authentication protects consumers and your bank from 3rd party applications that use consumer credentials to scrape consumers accounts and resell the data. FIDO authentication protects against 3rd party applications using passwords to impersonate the consumer, therefore protecting your consumer privacy.

Reduce password reset calls

Password reset is usually the number one reason for online customers calling call centers. Since Consumers do not need to remember passwords or where they wrote them down, there is nothing to forget. FIDO Alliance case studies have shown that password resets have gone down from 65% to 7% when switching to biometric authentication. The reduction of password rests reduces the bank's costly call center fees.

LoginID’s approach allows the consumer to verify and connect multiple devices to a single identity. By connecting several devices to their account the consumer is protected against the loss of a single device. For example, if the consumer’s phone crashes, they can use another device like their PC to connect their new phone to their account.

FIDO and PSD2

FIDO is a perfect fit for PSD2 Strong Customer Authentication (SCA) and dynamic linking requirements.

FIDO authentication meets the two factors as it validates

  1. “something you have” = your device ; and
  2. “Something you are” = your biometrics ; or
  3. “Something you know” = a PIN or device password

Furthermore, for dynamic linking FIDO authentication provides Transaction Confirmation that binds the user authentication with the payment information. LoginID Transaction Confirmation generates an authentication code that is used to digitally sign the transaction including a payload with the payment information (amount, currency, others) and the payee FIDO identifier. This signed transaction can be verified by LoginID later if there is any dispute.

Who is using it?

Leading innovative retail banks and payment networks such as BBVA, Bank of America, TD Bank and Visa started rolling out FIDO authentication for their users. For retail financial service providers FIDO offers the convenient authentication and real time fraud prevention to keep consumers safe from identity theft and account take over.

How to get started :

Changes to user experience can be challenging and demand careful analysis. Some of the recommendations for a successful implementation of FIDO authentication:

  1. Phased implementation
  2. Messaging to users: who, when, how
  3. Changing the user experience
  4. Connecting multiple devices

1. Phased implementation:

Select Pilot: Test out the technology with a pilot with employees using the new authentication method.
Roll out: Prioritize users to roll out the implementation.

  • Power users: Users that are constantly logging in and would immediately benefit from the reduced time to login or perform transactions.
  • High risk users: Users that are high risk because they have high net worth on the account or tend to perform high risk activities (eg. forex transactions).
  • Attacked users: users who have been victims of account takeover or identity theft and need higher levels of security for their authentication.
  • SMS failure: users that are constantly struggling with SMS delivery.
    Determine device eligibility: Roll out to all users that have FIDO supported devices. LoginID provides easy-to-integrate solutions to enable clients to detect whether or not users are on devices that support FIDO Authentication.

2. Messaging to users: what, when, how

Explaining the benefits to prospective users and implications of the transition to FIDO authentication is key for encouraging adoption.
When: There are three main touch-points to promote awareness of the availability of a FIDO authentication:

  1. New account creation: invite new users to enable FIDO Authentication from the beginning. During the onboarding process request for device registration.
  2. Existing Users after authentication: If the user already has an account, the best moment to enable FIDO authentication is after a secure and low risk authentication. Eg: at a known location. After the user completes a successful authentication you can invite them to register the device and enable FIDO authentication.
    FIDO for Finance - Why and how? - LoginID (1)
  3. After a step-up: if the user is required to undergo a step-up authentication for a transaction, after the transaction has been successfully completed it is recommended to include call-to-actions to enable FIDO. This provides the user with a faster and more convenient alternative to the experience they just went through.

Invite users to register for FIDO multiple times, as users become aware of the alternative they become familiar and trusting. Try different messages focused on convenience and security over time because different messages will resonate with each user. FIDO UX guidelines suggest some users require multiple exposures before adoption.

What:
FIDO alliance UX guide suggests two alternatives to invitation for users: “Simple” or “Optional”. The suggestions are the result of deep research and user testing on how to get the message across to the user:
Simple: “You’re eligible for a simpler sign-in! Learn how you can skip your password the next time you sign in. Register now.”

Simple: “Tired of passwords? Register now.”

Simple: “Do you want more account security? Register now.”

Simple: “Do you want faster login? Find out more…

Optional: “Add an easy and safe way to access your account. Register now.”

Provide a user with a link or pop up with more details about why they can have better security and a better experience.

Give users control: always reassure users that they can revoke FIDO authentication and control the devices associated with their account.

Privacy: Offer users information about FIDO and privacy statements that show how their biometrics are always protected and never leave the device.

On demand, offer users answers to frequent concerns. FIDO Alliance tested messaging include:

  • FIDO is a technology built into all leading desktop devices (PC and Mac) and browsers, that allows users to sign in securely without a password.
  • In the same way your phone uses a biometric, FIDO now enables biometric sign-in on websites viewed on your desktop too.
  • FIDO makes sign-in easy, safe, and private!
  • FIDO technology uses your computer's built-in authentication method (i.e., Windows Hello or Apple Touch ID) to ensure your sign-in information stays safe from hackers because it never leaves your computer.
  • Your face or fingerprint is secured on your device. It is never sent to the cloud, so it can’t be stolen there. FIDO security makes sure that it can’t be extracted from the FIDO device, so even if your device is lost or stolen you have no worries.
  • Once you’ve registered your computer’s PIN, facial recognition, fingerprint, or security key, FIDO verifies it’s really you and doesn’t transmit any of your sign-in information over the internet. When you use FIDO a unique one time code is sent from your device that can’t be intercepted or ever used again. Unlike passwords that are the same each time and can be intercepted.
  • Registering with FIDO provides you with an additional sign-in option for this device — your password remains valid.
  • Leading companies worldwide in retail, telecommunications, finance, and technology are already using FIDO

How :
Iconography: FIDO Alliance testing has demonstrated that users are familiar with the iconography related to their device platform. For example, Android and PC users recognize generic fingerprints for biometric identification and Apple users recognize Apple Touch ID or Face ID icons.

FIDO branding: FIDO branding supports the user’s awareness and trust across platforms, apps and websites. Reassure safety by leveraging the FIDO branding in your communication with users, independent of platform OS or device. If you are using a FIDO Certified solution like LoginID, you will be able to use the FIDO branding on your web pages:
FIDO for Finance - Why and how? - LoginID (2)

More useful information check the FIDO UX guidelines

3. Changing the user experience

Passwords have been the primary authentication mechanism for more than 40 years. Since FIDO authentication is a new user experience, how it is added to the current experience is a key component of successful adoption. The FIDO Alliance has provided user experiences as good examples as a starting point.
Some experimentation using A/B testing and measurement may be required to identify the best messaging and user experience for a website. PC web experiences are more diverse because there are more device types, authenticator types and different web flows. Fortunately, consumers have become accustomed to using their finger or face on their mobile devices as a starting point.
The FIDO user experience can start as an alternative to passwords, but then become the preferred primary authentication method for enrolled users.

4. Connecting multiple devices

FIDO protocol authentication validates against the hardware of the device, meaning that a user needs to register every device. A good practice is to have the user register multiple devices for recovery and fall back options for when they lose access to one device. LoginID has made it easy to securely transfer trust from a first device to other devices owned by the consumer.
Furthermore, it is important to offer out of band authentication with a primary device for when a user wants to authenticate a temporary device such as a friend's device or a public device. For example, when a user attempts to log into an unknown or untrusted device they can get an email or SMS to confirm the access with FIDO on their trusted device using LoginID generated temporary codes. This approach removes the need for the user to enter their password into a suspicious device or a device they will only use once.

What is FIDO?

The FIDO Alliance published a protocol that is becoming the go-to standard for Authentication across the globe and is making passwords obsolete. All major Technology Platforms and Regulators are adopting the FIDO protocol.

FIDO leverages the device hardware security to provide a protected authentication. It is compatible with all major browsers and operating systems, including Apple, Google, Microsoft and Samsung.

The FIDO protocol provides Stronger Authentication by using technology with Public key cryptography. FIDO provides a better user experience than most cucumberson authentication methods, such as hard tokens.

The FIDO Authentication is considered a 2FA combining the device as “something you have” with a second factor, either user biometrics “something you are” or a device Password or PIN “something you know”.

FIDO makes the authentication a trusted experience for the consumer by using the device’s native authentication for biometrics. FIDO standards protect the user’s privacy as the user's biometric identity never leaves the device nor is accessed by the authenticating party.

How does FIDO work?

REGISTER

FIDO for Finance - Why and how? - LoginID (3)

LOGIN

FIDO for Finance - Why and how? - LoginID (4)

To learn more about Implementing FIDO authentication contact
[email protected]

References:

  1. https://www.mckinsey.com/~/media/McKinsey/Business Functions/Risk/Our Insights/Financial crime and frau in the age of cybersecurity/Financial-crime-and-fraud-in-the-age-of-cybersecurity.pdf
  2. FIDO alliance
  3. https://aite-novarica.com/report/us-identity-theft-stark-reality
  4. Authenticating Identities in the Digital Economy, pymnts.com, December 2021
  5. https://www.mckinsey.com/~/media/McKinsey/Business Functions/Risk/Our Insights/Financial crime and fraud in the age of cybersecurity/Financial-crime-and-fraud-in-the-age-of-cybersecurity.pdf
  6. https://www.computersciencezone.org/biometric-security/
  7. PYMNTS-Authenticating-Identities-In-The-Digital-Economy-December-2021.pdf
  8. https://fidoalliance.org/
  9. https://fidoalliance.org/ux-guidelines/ux-guideline-pdf/#

I'm a seasoned expert in the field of digital security, with a deep understanding of authentication protocols and a proven track record of implementing robust security measures. My expertise is grounded in practical experience, having successfully deployed strong customer authentication (SCA) systems to safeguard user accounts against various threats.

Let's delve into the key concepts mentioned in the article about deploying strong customer authentication, with a focus on the use of FIDO (Fast Identity Online) standards:

  1. Account Takeover and User Experience:

    • Account takeovers can result from poor user behavior, such as weak passwords, password reuse, and falling for phishing scams.
    • Passwords pose a significant risk, with 72% of consumers reusing the same password across multiple accounts.
    • Account takeovers lead to not only direct fraud losses but also brand damage and loss of valued customers.
  2. FIDO Authentication:

    • FIDO addresses the weaknesses of passwords by providing strong authentication through public key cryptography.
    • FIDO eliminates the risk of man-in-the-middle or phishing attacks, enhancing online security.
    • Biometric authentication, such as fingerprint or facial recognition, is a key component of FIDO, contributing to higher user trust.
  3. Fraud Prevention with FIDO:

    • FIDO supports transaction confirmation, preventing friendly fraud or liar buyer fraud.
    • Consumers can confirm transactions with a digital signature, reducing the likelihood of fraudulent claims.
  4. User Experience Improvement:

    • FIDO removes the need for passwords, offering a seamless and low-friction experience.
    • Biometric authentication, preferred by 86% of Americans, enhances security and convenience.
  5. Multi-Factor Authentication (MFA) and Customer Satisfaction:

    • Successful implementation of MFA, especially with FIDO, increases customer satisfaction.
    • FIDO authentication ensures easy and successful multi-factor authentication across various devices, reducing the risk of SMS failures.
  6. Consumer Privacy Protection:

    • FIDO2 passwordless authentication protects against 3rd party applications scraping consumer accounts and using their data.
    • Consumer biometrics stay on the device, enhancing privacy and security.
  7. Reducing Password Reset Calls:

    • Password resets significantly decrease with FIDO authentication, reducing the burden on call centers.
    • Consumers don't need to remember passwords, leading to a decrease from 65% to 7% in password reset requests.
  8. FIDO and PSD2 (Payment Services Directive 2):

    • FIDO aligns well with PSD2 Strong Customer Authentication (SCA) requirements by providing two-factor authentication using device and biometrics.
    • FIDO authentication supports dynamic linking for secure transactions.
  9. Adoption by Leading Institutions:

    • Leading banks and payment networks like BBVA, Bank of America, TD Bank, and Visa have adopted FIDO for authentication.
  10. Implementation Recommendations:

    • Phased implementation, targeting power users, high-risk users, and those with SMS failure issues.
    • Clear and targeted messaging to users at key touchpoints to encourage FIDO adoption.
    • Changes to user experience, starting as an alternative to passwords and becoming the preferred method.
    • Connecting multiple devices for user convenience and security.
  11. FIDO Operation and Implementation Details:

    • FIDO leverages device hardware security, combining it with user biometrics or a PIN/password for 2FA.
    • FIDO ensures a trusted authentication experience without compromising user privacy.

This comprehensive overview demonstrates the multifaceted benefits of deploying FIDO for strong customer authentication, emphasizing its impact on security, user experience, and overall customer satisfaction. If you're considering implementing FIDO, it's a strategic move aligned with industry standards and user expectations. For further information on implementing FIDO authentication, feel free to contact me at [email protected].

FIDO for Finance - Why and how? - LoginID (2024)

FAQs

How does FIDO login work? ›

FIDO authentication uses standard public key cryptography techniques to provide phishing-resistant authentication. During registration with an online service, the user's client device creates a new cryptographic key pair that is bound to the web service domain.

What are FIDO credentials? ›

With FIDO Authentication, users sign in with phishing resistant credentials, called passkeys. Passkeys can be synced across devices or bound to a platform or security key and enable password-only logins to be replaced with secure and fast login experiences across websites and apps.

What is the authentication process of FIDO? ›

The user's device, which could be a personal computer or a mobile device, creates a new key pair unique to the device, online service and user account. The user's device retains the private key and sends the public key to the online service associated with the user's account, which completes the registration process.

What is FIDO default username and password? ›

The default username is cusadmin and the default password is password. From the main menu of your modem's settings, select Wireless from the top navigation.

What is the FIDO instead of password? ›

What is FIDO Authentication? FIDO (Fast IDentity Online) authentication is an authentication standard that uses public key cryptography to create a login experience that's more secure, phishing-resistant and convenient than passwords. In the past, many online services relied solely on passwords for authentication.

What is an example of FIDO authentication? ›

Some examples are MacBook's TouchBar, Windows Hello, iOS Touch/FaceId, and Android's fingerprint/face recognition. Biometric data is stored on the device and never sent to the server. When biometrics cannot be used, alternative authentication methods are usually provided.

What are the benefits of FIDO? ›

FIDO enables organizations to secure log-ins and digital assets via passwordless authentication — a method that's convenient for users, cuts down on expensive reset requests and cannot be intercepted or cracked by attackers. But passwordless login is not the only use case.

What are the disadvantages of FIDO authentication? ›

FIDO2 is also far from as widespread as the TOTP process. So far, only relatively few applications and services are already using the standard of the FIDO Alliance. Although FIDO2 offers a higher level of security than TOTP, it is far less flexible than the time-limited one-time passwords.

What is the difference between FIDO and SSO? ›

FIDO is an authentication method (with a passkey being the credential name). SSO is an experience, typically leveraging federation to allow sign-in state to be leveraged across multiple sites.

Is FIDO a good choice? ›

Fido runs on the Rogers wireless network with coverage for 97% of Canadians, and Fido Mobile can offer high-speed LTE almost everywhere in Canada. In remote areas where high-speed fails, your phone will drop down to older GSM and EDGE technologies which are supported by a large variety of phones.

What is authentication login? ›

Login authentication, in the most simple words, is the way of confirming the identity of a user while they access their profile on a particular platform. We all have been using passwords for years to prove our identity on various platforms to access specific resources or information.

How does authentication work? ›

Authentication is used by a client when the client needs to know that the server is system it claims to be. In authentication, the user or computer has to prove its identity to the server or client. Usually, authentication by a server entails the use of a user name and password.

How do I find my Fido username and password? ›

How to recover your My Account username or reset your password
  1. Go to fido.ca/accountrecovery. ...
  2. Enter your Fido My Account username and select Continue. ...
  3. Once you've entered your username (or account information) we'll send you a 6-digit verification code. ...
  4. Enter the code into the boxes on-screen and select Continue.

What are the disadvantages of Fido authentication? ›

FIDO2 is also far from as widespread as the TOTP process. So far, only relatively few applications and services are already using the standard of the FIDO Alliance. Although FIDO2 offers a higher level of security than TOTP, it is far less flexible than the time-limited one-time passwords.

What is the difference between Fido and SSO? ›

FIDO is an authentication method (with a passkey being the credential name). SSO is an experience, typically leveraging federation to allow sign-in state to be leveraged across multiple sites.

How does Fido billing work? ›

On your Fido bill, you'll see: The balance for the current and previous months. The total of all your recurring monthly services fees for the upcoming billing period. All your usage fees for the previous period (e.g. usage for talk, text and data).

Top Articles
5 Apple Picking Tips for the Perfect Adventure | Chosen Foods
Do You Get Paid to Host a Foreign Exchange Student? and Other Questions From Host Families | Ayusa
English Bulldog Puppies For Sale Under 1000 In Florida
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Compare the Samsung Galaxy S24 - 256GB - Cobalt Violet vs Apple iPhone 16 Pro - 128GB - Desert Titanium | AT&T
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Craigslist Dog Kennels For Sale
Things To Do In Atlanta Tomorrow Night
Non Sequitur
Crossword Nexus Solver
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Geometry Review Quiz 5 Answer Key
Hobby Stores Near Me Now
Icivics The Electoral Process Answer Key
Allybearloves
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
Marquette Gas Prices
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Vera Bradley Factory Outlet Sunbury Products
Pixel Combat Unblocked
Movies - EPIC Theatres
Cvs Sport Physicals
Mercedes W204 Belt Diagram
Mia Malkova Bio, Net Worth, Age & More - Magzica
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Selly Medaline
Latest Posts
Article information

Author: Rubie Ullrich

Last Updated:

Views: 5959

Rating: 4.1 / 5 (52 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Rubie Ullrich

Birthday: 1998-02-02

Address: 743 Stoltenberg Center, Genovevaville, NJ 59925-3119

Phone: +2202978377583

Job: Administration Engineer

Hobby: Surfing, Sailing, Listening to music, Web surfing, Kitesurfing, Geocaching, Backpacking

Introduction: My name is Rubie Ullrich, I am a enthusiastic, perfect, tender, vivacious, talented, famous, delightful person who loves writing and wants to share my knowledge and understanding with you.