Vincent
Created: January 31, 2025
Updated: June 20, 2025
Learn why synced passkeys are AAL2- & device-bound passkeys are AAL3-compliant after NIST's SP 800-63B supplement & what ENISA, NCSC & BSI say about passkeys.
Read the full articleRead by 5,000+ security leaders.
The National Institute of Standards and Technology (NIST) is a U.S. federal agency under the Department of Commerce that develops technology, metrics, and standards to enhance economic security and innovation. In the field of cybersecurity and digital identity, NIST plays a key role by setting authentication guidelines that influence both public and private sector security policies worldwide.
NIST’s SP 800-63B Digital Identity Guidelines define best practices for secure authentication, ensuring that organizations implement phishing-resistant, reliable, and scalable identity verification methods. These guidelines are significant because:
60-page Enterprise Passkey Whitepaper:
Learn how leaders get +80% passkey adoption. Trusted by Rakuten, Klarna & Oracle
The guidelines endorse passkeys, FIDO2, and WebAuthn, reducing reliance on passwords and vulnerable MFA methods (e.g., SMS OTPs).
By following NIST authentication guidelines, organizations enhance security, reduce fraud, and future-proof their authentication systems with passkeys and phishing-resistant MFA.
Learn why synced passkeys are AAL2- & device-bound passkeys are AAL3-compliant after NIST's SP 800-63B supplement & what ENISA, NCSC & BSI say about passkeys.
Read the full articleRead by 5,000+ security leaders.
Enjoyed this read?
🤝 Join our Passkeys Community
Share passkeys implementation tips and get support to free the world from passwords.
🚀 Subscribe to Substack
Get the latest news, strategies, and insights about passkeys sent straight to your inbox.