FIDO®Authentication by Hanko.io

PSD2-compliant solution for strong customer authentication and transaction authorization

Exceed your security requirements with biometric authentication methods that are phishing-resistant, inherently multi-factor, and leverage the capabilities of your users' devices-without the need for special hardware or reliance on insecure external services such as SMS.

The challenge

Whether you’re building a SaaS product, a challenger bank, or an online game, the first thing your users have to do is log in. For any business, the compromise of privileged credentials through phishing, data breaches, and password reuse is devastating.

Enhanced security requirements for Strong Customer Authentication (SCA) are designed to make online payments more secure and reduce fraud. However, the lack of standardization in the SCA process leads to vendor lock-in, resulting in significant implementation and operational costs for many organizations.

In addition, traditional methods of multi-factor authentication are often inconvenient for users and provide questionable security benefits.

The solution

Hanko, in partnership with adorsys, provides the complete toolkit for passwordless digital identity and authentication.

Exceed your security requirements with biometric authentication methods that are phishing-resistant, inherently multi-factor, and leverage the capabilities of your users’ devices without the need for special hardware or reliance on insecure external services such as SMS.

Hanko solutions range from a certified FIDO server for on-premises deployments with worry-free support and maintenance options, to password-less Identity-as-a-Service (IDaaS) with a beautiful white-label UI for easy integration.

With Hanko SDKs for most major platforms, you can get your passwordless project up and running in no time: Hanko is built on open source standards, and the software components are highly scalable and designed for the cloud.

The benefits

  • PSD2 SCA compliance with enhanced user experience
  • Secure authentication with fingerprint or facial recognition in any browser, on any platform
  • Transaction protection
  • Enhanced protection against phishing
  • Device binding via white label app, mobile SDKs and API