• Duo passwordless authentication is part of Cisco’s industry-leading zero trust platform, layering device and behavior monitoring controls to further strengthen login security
  • Available for public preview this summer with general availability by year’s end

Dubai — Cisco Secure, the leader in enterprise security, today unveiled the future of simple and effective security with infrastructure agnostic, passwordless authentication by Duo Security. Integrated seamlessly into the existing Duo authentication experience used by more than 25,000 organizations globally, Duo passwordless authentication will enable enterprise users to skip the password and securely log into cloud applications via security keys or biometrics built into modern laptops and smartphones.    

The consequences of using passwords are well known. Passwords are easily compromised and difficult to manage, costing enterprises billions of dollars annually. Users are inundated with passwords in their personal and professional lives. Password reset requests comprise a lion’s share of IT help desk tickets, resulting in lost productivity for users and increased support costs for the business.

Duo passwordless authentication is part of Cisco’s industry-leading zero trust platform, securing access for any user, from any device, to any IT application or environment. The product is designed to be infrastructure agnostic, paving the way to a passwordless future while ensuring that enterprises can seamlessly protect any combination of cloud and on-premises applications without requiring multiple authentication products or leaving critical security gaps.

“Cisco has strived to develop passwordless authentication that meets the needs of a diverse and evolving workforce and allows the broadest set of enterprises to securely progress towards a passwordless future, regardless of their IT stack,” said Fady Younes, Cybersecurity Director, Middle East and Africa, Cisco. “It’s not an overstatement to say that passwordless authentication will have the most meaningful global impact on how users access data by making the easiest path the most secure.”

Duo passwordless authentication will:

  • Simplify and strengthen authentication for accessing cloud applications protected by Duo single sign-on (SSO) and third-party SSO and identity providers, by leveraging security keys and platform biometrics such as Apple FaceID and TouchID, and Windows Hello. Pairing passwordless authentication with Duo SSO enables organizations to consolidate hundreds of passwords and authentications into one easy login for users to cloud applications.
  • Provide one security tool for all authentication scenarios thanks to Duo’s compatibility with hundreds of applications and identity providers, with no infrastructure change required.
  • Reduce risk of password-related threats and vulnerabilities such as phishing, stolen or weak passwords, password reuse, brute-force, man-in-the-middle attacks and password database compromise.
  • Add layers of security to the authentication with device health and behavior monitoring controls via Duo’s secure access product suite, further reducing risk in the event a biometric is stolen or not effective.
  • Reduce administrative burden of password-related help desk tickets and password resets.

Workforces are ripe for the adoption of passwordless authentication. According to the 2020 Duo Trusted Access Report, 80 percent of mobile devices used for work have biometrics configured, up 12 percent the past five years.

Duo passwordless authentication leverages the Web Authentication (WebAuthn) standard, based in asymmetric cryptography, enabling biometrics to be securely stored on and validated by the device, locally, as opposed to a centralized database. Duo helped drive WebAuthn’s ratification as an official web standard and adoption across platforms as a member of the World Wide Web Consortium (W3C) working group.

Duo security practices are built on ISO 27001, NIST’s Cyber Security Framework, and AICPA’s Trust Service Principles and are designed to meet GDPR and other privacy laws around the world. Duo is committed to the highest level of security for its customers - both public and private, and currently holds SOC2 Type II, ISO27001:2013, ISO27017:2015, and ISO27018:2019 certifications, as well as being FedRAMP authorized.

Duo passwordless authentication will be available for public preview beginning summer 2021.

Additional resources:

  • Sign up for product updates: sc/pwless-info
  • Blog: Passwordless Authentication is Coming
  • Learn more: guide

-Ends-

About Cisco

Cisco (NASDAQ: CSCO) is the worldwide leader in technology that powers the Internet. Cisco inspires new possibilities by reimagining your applications, securing your data, transforming your infrastructure, and empowering your teams for a global and inclusive future. Discover more on Network and follow us on Twitter at @Cisco.

Cisco and the Cisco logo are trademarks or registered trademarks of Cisco and/or its affiliates in the U.S. and other countries. A listing of Cisco’s trademarks can be found at www.cisco.com/go/trademarks

Tamara Azab
Head of Communications - MEA
Cisco
tazab@cisco.com

Aaron Budwal
Senior Account Executive
Hill+Knowlton Strategies
aaron.budwal@hkstrategies.com 

Send us your press releases to pressrelease.zawya@refinitiv.com

© Press Release 2021

Disclaimer: The contents of this press release was provided from an external third party provider. This website is not responsible for, and does not control, such external content. This content is provided on an “as is” and “as available” basis and has not been edited in any way. Neither this website nor our affiliates guarantee the accuracy of or endorse the views or opinions expressed in this press release.

The press release is provided for informational purposes only. The content does not provide tax, legal or investment advice or opinion regarding the suitability, value or profitability of any particular security, portfolio or investment strategy. Neither this website nor our affiliates shall be liable for any errors or inaccuracies in the content, or for any actions taken by you in reliance thereon. You expressly agree that your use of the information within this article is at your sole risk.

To the fullest extent permitted by applicable law, this website, its parent company, its subsidiaries, its affiliates and the respective shareholders, directors, officers, employees, agents, advertisers, content providers and licensors will not be liable (jointly or severally) to you for any direct, indirect, consequential, special, incidental, punitive or exemplary damages, including without limitation, lost profits, lost savings and lost revenues, whether in negligence, tort, contract or any other theory of liability, even if the parties have been advised of the possibility or could have foreseen any such damages.