Passwordless Authentication & Phishing-Resistant Authentication

0.0(0)
studied byStudied by 0 people
0.0(0)
linked notesView linked note
full-widthCall with Kai
learnLearn
examPractice Test
spaced repetitionSpaced Repetition
heart puzzleMatch
flashcardsFlashcards
GameKnowt Play
Card Sorting

1/31

encourage image

There's no tags or description

Looks like no tags are added yet.

Study Analytics
Name
Mastery
Learn
Test
Matching
Spaced
Call with Kai

No study sessions yet.

32 Terms

1
New cards

What is Passwordless Authentication?

It is a method that replaces passwords with strong, device-bound cryptographic authentication to reduce phishing and credential theft risks.

2
New cards

Why is Passwordless Authentication necessary?

Phishing remains one of the most successful cyberattack vectors and passwords can be easily reused, stolen, or lead to password fatigue.

3
New cards

What are the benefits of Phishing-Resistant Passwordless Authentication?

Enhanced security, zero trust enablement, and improved user experience with faster sign-ins and no need for password resets.

4
New cards

How does Passwordless Authentication work?

It uses public/private key pairs, securely stored keys in device hardware, device-bound authentication, and cryptographic challenge-response.

5
New cards

What factor types can Passwordless Authenticators satisfy?

Possession (device with hardware-bound key), Knowledge (device passcode), Biometric (fingerprint, face recognition).

6
New cards

What are NIST Authenticator Assurance Levels (AAL)?

Categories that define the security level of authenticators, with FIDO2 and Okta FastPass meeting AAL3 requirements.

7
New cards

What is the difference between FIDO2 and Okta FastPass?

FIDO2 is an industry standard using hardware security keys, while Okta FastPass provides additional device assurance and management signals.

8
New cards

What are the key takeaways about Passwordless Authentication for the exam?

It eliminates passwords, reduces phishing risk, supports multiple factor types, meets NIST AAL3, and supports strong Zero Trust architectures.

9
New cards
anki_passwordless_auth = """
10
New cards
Why is passwordless authentication important for security?
It eliminates passwords which removes phishing and credential theft risks.
11
New cards
What does phishing resistant authentication replace?
It replaces passwords with strong device bound cryptographic authentication.
12
New cards
What technology underlies phishing resistant authentication?
Public Key Infrastructure PKI and device attestation.
13
New cards
How does passwordless authentication support Zero Trust?
It verifies both the user and the device before granting access.
14
New cards
What are the three main benefits of passwordless authentication?
Enhanced security Zero Trust enablement and improved user experience.
15
New cards
What factor types can phishing resistant authenticators satisfy?
Knowledge something you know possession something you have and biometric something you are.
16
New cards
What factors are satisfied when unlocking a device with a passcode?
Possession and knowledge.
17
New cards
What factors are satisfied when unlocking a device with biometrics?
Possession and biometric.
18
New cards
Which authenticator types are phishing resistant and passwordless?
FIDO2 and Okta FastPass.
19
New cards
Which authentication assurance level do FIDO2 and Okta FastPass meet?
NIST AAL3.
20
New cards
What is NIST AAL1?
Single factor authentication for low risk scenarios.
21
New cards
What is NIST AAL2?
Two factor authentication using combinations like OTP plus password or push plus biometrics.
22
New cards
What is NIST AAL3?
High risk authentication requiring hardware based cryptographic authenticators.
23
New cards
How do FIDO2 and Okta FastPass satisfy MFA?
By combining a hardware bound key with either a passcode or biometric unlock.
24
New cards
What hardware protections secure FastPass and FIDO2 keys?
TPM on Windows or Secure Enclave on Apple devices.
25
New cards
What is FIDO2 typically implemented with?
Security keys such as YubiKey or platform authenticators using biometrics.
26
New cards
What does Okta FastPass use to authenticate the user?
A unique cryptographic key bound to the device via Okta Verify.
27
New cards
Which platforms does Okta FastPass support?
Android iOS macOS and Windows.
28
New cards
Which features does FastPass provide that FIDO2 does not?
Device assurance signals device management attestation and EDR integration signals.
29
New cards
Are both FIDO2 and FastPass phishing resistant?
Yes both provide phishing resistant authentication.
30
New cards
Why is passwordless authentication considered user friendly?
It uses biometrics or device passcodes and removes the need for passwords or password resets.
31
New cards
"""
32
New cards