Vincent
Created: January 31, 2025
Updated: June 18, 2025
Learn why synced passkeys are AAL2- & device-bound passkeys are AAL3-compliant after NIST's SP 800-63B supplement & what ENISA, NCSC & BSI say about passkeys.
Read the full articleRead by 5,000+ security leaders.
The NIST SP 800-63B supplement represents a major step toward mainstream passkey adoption, particularly in regulated industries like banking, healthcare, and government services. By recognizing synced passkeys as AAL2-compliant and device-bound passkeys as AAL3-compliant, NIST provides organizations with the confidence to integrate passkeys into their authentication flows.
60-page Enterprise Passkey Whitepaper:
Learn how leaders get +80% passkey adoption. Trusted by Rakuten, Klarna & Oracle
The WebAuthn and FIDO2 standards, which power passkeys, are now aligned with NIST authentication assurance levels, ensuring interoperability with existing security frameworks.
By positioning synced passkeys as a secure MFA alternative, the supplement accelerates the transition away from passwords and vulnerable authentication methods (e.g., SMS OTPs, passwords + OTPs).
Organizations that previously relied on password-based authentication or traditional MFA now have clear guidelines from NIST supporting passkeys as a secure, compliant, and scalable authentication method. This will lead to higher adoption rates across industries, particularly those requiring phishing-resistant authentication.
Learn why synced passkeys are AAL2- & device-bound passkeys are AAL3-compliant after NIST's SP 800-63B supplement & what ENISA, NCSC & BSI say about passkeys.
Read the full articleRead by 5,000+ security leaders.
Enjoyed this read?
🤝 Join our Passkeys Community
Share passkeys implementation tips and get support to free the world from passwords.
🚀 Subscribe to Substack
Get the latest news, strategies, and insights about passkeys sent straight to your inbox.