VINCSS- a pioneer in “Make in Vietnam” strong authentication technology

(VOVWORLD) - VINCSS Cybersecurity JSC of Vingroup is Vietnam’s first and only company that has joined the Fast Identity Online Alliance (FIDO), an organization that brings together many of the world's leading technology corporations. The company is strengthening advanced, safe and convenient security authentication solutions for domestic businesses, corporations, and organizations. In particular, the passwordless authentication solution, also known as FIDO2 strong authentication, is being widely deployed and is becoming increasingly popular.
VINCSS- a pioneer in “Make in Vietnam” strong authentication technology - ảnh 1Advantages of passwordless authentication technology  (photo: vietnamnet.vn)
 
 

According to many prestigious international organizations, cyberattacks or high-tech attacks, are spreading quickly causing economic losses of up to billions of dollars each year around the world. The hackers have exploited the inherent weaknesses of passwords that companies and businesses use to protect their accounts, governance systems and data.

Password authentication has revealed several inadequacies making it difficult to remember, expensive to manage, and easy to hack. Companies and businesses around the world have been looking for new authentication solutions, that are more secure, efficient and cost-effective.

For years, passwordless authentication has proven to be an inevitable trend thanks to its unique advantages. The establishment of the FIDO Alliance in 2012 is a clear demonstration of this trend.

In 2019, VINCSS Cybersecurity Joint Stock Company of Vingroup started to do research and in 2020 began focusing on developing passwordless authentication or strong online authentication solutions. In September 2020, the company had 3 passwordless authentication products certified by the FIDO Alliance and became the first Vietnamese company to join the FIDO Alliance.

On July 13, VINCSS officially launched the VINCSS FIDO2 passwordless strong authentication ecosystem. This is the first international FIDO2 standard passwordless strong authentication ecosystem in Southeast Asia.

Do Ngoc Duy Trac, Director General of VINCSS said: “So far, we have completed an ecosystem which has everything needed to transit from weak to strong authentication for any organization. This ecosystem is entirely made in Vietnam,  from design, concept to production, entirely made in Vietnam. We are proud to say that this is a Make in Vietnam ecosystem, a Make in Vietnam platform. We are ready to provide passwordless authentication products to both domestic and foreign markets because our ecosystem is fully qualified and compatible to all working systems.”

The VINCSS FIDO2 Ecosystem has been developed by VinCSS Company over the past 2 years. It is comprised of 7 groups of complete solutions that are closely linked, 4 solutions of which have received FIDO2 certificates from the FIDO Alliance. The passwordless authentication solution helps businesses strengthen security, save costs, optimize operation, and improve user experience. In his presentation at the launch of the VINCSS FIDO2 ecosystem,

Mr. Andrew Shikiar, CEO of the FIDO Alliance, said VinCSS is a pioneer enterprise, which is actively working with the FIDO Alliance to bring passwordless authentication closer to users and businesses.

VINCSS- a pioneer in “Make in Vietnam” strong authentication technology - ảnh 2The first passwordless authentication ecosystem in Southeast Asia (photo: vietnamnet.vn)

Thanks to meeting strict international standards, VINCSS FIDO2 products have been selected by many well-known international organizations. In addition to 5 domestic distributors, VINCSS Company also has 3 foreign distributors, 2 in Japan and one in Singapore. The company is in the final stage of negotiation to set up 3 more distributors in the US, Australia and Europe. Particularly, in 2020, the world's leading technology corporation Microsoft selected VINCSS and Yubico, the world’s leader in FIDO2 authentication, as two of its five partners in ensuring identity and safe access for Microsoft products.

In addition, Microsoft also recommends users to use VINCSS authentication products. VINCSS's passwordless authentication product will be offered for sale on the world's leading e-commerce platform Amazon in the coming time.

Mr. Do Ngoc Duy Trac said: “Our solution creates extremely strong authentication and no hackers, with any existing malware, can interfere in that authentication process. That's why our solution is called strong authentication."

According to the Department of Information Security of the Ministry of Information and Communications, strong authentication or passwordless authentication is quite new in Vietnam and has not been widely deployed. This explains why Vietnam is one of the countries in the world most vulnerable to cyberattacks. For example, more than 3,300 websites in Vietnam were hacked and had to change their interface in 2021.

Therefore, VINCSS's successful development of the first strong authentication ecosystem in Vietnam and Southeast Asia has been lauded by experts and managers. Speaking at the "Make in Vietnam Passwordless Authentication Talk" on July 13, Deputy Minister of Information and Communications Nguyen Huy Dung emphasized that VINCSS's launch of the passwordless authentication ecosystem, the first in Vietnam and Southeast Asia, is an important event in the current digital transformation context.

This ecosystem not only provides effective solutions to help domestic businesses and companies protect their accounts, management systems and data platforms, but also reflects Vietnam’s capacity in digital transformation.

Deputy Minister Nguyen Huy Dung said: “The launch of the VINCSS passwordless authentication ecosystem is a positive sign proving that Vietnamese enterprises are capable of researching, developing and creating products and services that meet the highest international security standards.”

Developing digital applications and services is one of the strategic activities of the National Digital Transformation Program. The more features are expanded and the more convenient the digital solutions are, the higher risks of cyberattacks are. In that context, passwordless authentication technology is a great solution to help businesses grow and to protect digital government and digital society during digital transformation.

Praising VINCSS's efforts and achievements in building passwordless authentication technology, Deputy Minister of Information and Communications Nguyen Huy Dung says the Ministry of Information and Communications wishes that many more businesses will seize opportunities and invest in research and development of the latest technologies to serve digital transformation and sustainable economic development.  

Feedback

Others