Glossario della sicurezza cibernetica

Glossario della sicurezza cibernetica.

Glossario della sicurezza cibernetica

Glossario della sicurezza cibernetica.

Glossario della sicurezza cibernetica2023-05-14T00:04:17+03:00
Authentication Assurance2023-04-24T17:32:27+03:00

The U.S. National Institute of Standards and Technologies (NIST) SP 800-63B recommends that for services where user authentication is required, they must authenticate using methods that provide the highest level of assurance. The robustness of this confidence is described by an AAL categorization.

Authentication Assurance Level 3 (AAL3)2023-04-24T17:32:20+03:00

Authentication Assurance relies on examination of the cryptographic modules of an authenticator. Level 1 examines the algorithms used in the cryptographic component of the software. Levels 2-4 build on the software component by adding different layers of physical security. The YubiKey FIPS Series meets Level 3 requirements (AAL3) which means that the code is within a tamper-proof container so that keys used in the cryptography are destroyed if the device is physically compromised.

Authenticator2023-04-24T17:32:44+03:00

An authenticator is used to confirm the identity of a user and can be something you know, something you have, or something you are. In the case of digital authentication, a person authenticates to a computer system or application by demonstrating that he or she has possession and control of an authenticator.

Authenticator app2023-04-24T17:32:34+03:00

An authenticator app adds a layer of security for online accounts by generating 2-step verification codes on a mobile or desktop device.

Biometrics2023-04-24T17:32:12+03:00

Biometrics are physical or behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices or data. Examples of these biometric identifiers are fingerprints, facial patterns, voice or typing cadence.

Brute Force Attack2023-04-24T17:31:30+03:00

In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found.

Built-in Authenticator2023-04-24T17:32:05+03:00

A built-in authenticator (also referred to as a platform authenticator) is built into a particular client device platform, that is, it is implemented on device. An example would be biometrics capabilities that now ship with modern devices.

Credential Stuffing2023-04-24T17:31:23+03:00

Credential stuffing is a type of cyberattack where stolen account credentials typically consisting of lists of usernames and/or email addresses and the corresponding passwords are used to gain unauthorized access to user accounts through large-scale automated login requests directed against a web application.

Cross-Platform2023-04-24T17:31:15+03:00

In computing, cross-platform (also multi-platform) refers to different computing platforms (Windows, iOS, Android, macOS, Linux) or even device types (desktops, mobile).

Data Breach2023-04-24T17:29:22+03:00

A data breach is the intentional or unintentional release of secure or private/confidential information to an untrusted environment. Approximately 81% of data breaches are caused by stolen credentials such as passwords.

eID2023-04-24T17:26:26+03:00

Electronic Identification (eID) is a way to secure a person’s identity to access online services in the European Union.

eIDAS2023-04-24T17:26:20+03:00

The Electronic Identification, Authentication and Trust Services (eIDAS) is a regulation in the European Union used to help people and businesses use their eID’s to access public services in other EU countries.

External Authenticator2023-04-24T17:26:35+03:00

An external authenticator (also known as a roaming authenticator) is a cross-platform authenticator that is portable. An example would be a hardware security key.

FedRAMP2023-04-24T17:26:11+03:00

The FedRAMP Program Management Office (PMO) mission is to promote the adoption of secure cloud services across the Federal Government by providing a standardized approach to security and risk assessment.

FIDO Alliance2023-04-24T17:26:03+03:00

The FIDO Alliance is an open industry association launched in February 2013 whose mission is to develop and promote authentication standards that help reduce the world’s over-reliance on passwords. Yubico has pioneered the development of authentication standards that the FIDO Alliance has adopted.

FIDO CTAP 12023-04-24T17:25:55+03:00

The Client to Authenticator Protocol (CTAP) enables an external and portable authenticator (such as a hardware security key) to interoperate with a client platform (such as a computer). The CTAP specification refers to two protocol versions, the CTAP1/U2F protocol and the CTAP2 protocol.

FIDO CTAP 22023-04-24T17:25:44+03:00

An authenticator that implements CTAP2 is called a FIDO2 authenticator (also called a WebAuthn authenticator). If that authenticator implements CTAP1/U2F as well, it is backward compatible with U2F. A YubiKey 5 Series security key can support both CTAP 1 and CTAP 2 which means it can support both U2F and FIDO2 and deliver strong single factor (passwordless), strong two-factor and strong multi-factor authentication.

FIDO U2F Certified2023-04-24T17:22:37+03:00

FIDO’s certification programs are a critical element in ensuring an interoperable ecosystem of products and services that organizations can leverage to deploy FIDO Authentication solutions worldwide. FIDO Alliance manages functional certification programs for its various specifications (e.g. U2F and FIDO2) to validate product conformance and interoperability. A FIDO U2F-certified device, such as a YubiKey, has gone through a full FIDO certification program and successfully meets all requirements.

FIDO Universal 2nd Factor (U2F)2023-04-24T17:22:22+03:00

U2F was developed by Yubico and Google, and contributed to the FIDO Alliance after it was successfully deployed for Google employees. The protocol is designed to act as a second factor to strengthen existing username/password-based login flows. It’s built on Yubico’s invention of a scalable public-key model in which a new key pair is generated for each service and an unlimited number of services can be supported, all while maintaining full separation between them to preserve privacy.

FIDO22023-04-24T17:22:04+03:00

FIDO2 is the passwordless evolution of FIDO U2F. The overall objective for FIDO2 is to provide an extended set of functionality to cover additional use-cases, with the main driver being passwordless login flows. The U2F model is still the basis for FIDO2 and compatibility for existing U2F deployments is provided in the FIDO2 specs.

FIDO2 Certified2023-04-24T17:21:56+03:00

FIDO’s certification programs are a critical element in ensuring an interoperable ecosystem of products and services that organizations can leverage to deploy FIDO Authentication solutions worldwide. FIDO Alliance manages functional certification programs for its various specifications (e.g. U2F and FIDO2) to validate product conformance and interoperability. A FIDO2-certified device, such as a YubiKey 5 Series security key, has gone through a full FIDO certification program and successfully meets all requirements.

FIPS 140-22023-04-24T17:21:48+03:00

The Federal Information Processing Standard Publication, FIPS 140-2, is a U.S. government computer security standard used to approve cryptographic modules. It is published by the U.S. National Institute of Standards and Technologies (NIST) and is a security standard recognized by the U.S. and Canadian governments, as well as the European Union. It is often a specification that a security solution needs to meet for some of the more security-conscious organizations globally.

FIPS 140-2 Certified/Validated2023-04-24T17:21:41+03:00

To be FIPS 140-2 certified or validated, the software (and hardware) must be independently validated by one of 13 NIST specified laboratories, this process can take weeks. The FIPS 140-2 validation process examines the cryptographic modules. Level 1 examines the algorithms used in the cryptographic component of the software. Levels 2-4 build on the software component by adding different layers of physical security. The YubiKey FIPS Series meets Level 3 requirements (AAL3) which means that the code is within a tamper-proof container so that keys used in the cryptography are destroyed if the device is physically compromised.

GDPR2023-04-24T17:31:08+03:00

The General Data Protection Regulation 2016/679 is a regulation in EU law on data protection and privacy in the European Union and the European Economic Area. It also addresses the transfer of personal data outside the EU and EEA areas

Hardware Authenticator or Token2023-04-24T17:29:08+03:00

A Hardware Authenticator is a physical object that verifies the user’s identity as they log into a system. The user needs to prove that they are in physical possession of the authenticator by plugging the device into the workstation, or mobile phone using a USB or NFC communication method.

HSM2023-04-24T17:29:15+03:00

An HSM is a hardware security module that delivers enhanced protection for cryptographic keys, securing modern infrastructures. It can securely generate, store and manage digital keys.

IAM – Identity Access Management2023-04-24T17:29:01+03:00

Identity management, also known as identity and access management, is a framework of policies and technologies for ensuring that the proper people in an enterprise have the appropriate access to the right technology resources, based on their roles and privileges in the organization.

IDP – Identity Provider2023-04-24T17:28:53+03:00

An identity provider (abbreviated IdP or IDP) is a system entity that creates, maintains, and manages identity information for principals, such as individuals, computers or services, while providing authentication services to relying applications within a federation or distributed network.

IP Spoofing2023-04-24T17:28:46+03:00

In computer networking, IP address spoofing or IP spoofing is the creation of Internet Protocol packets with a false source IP address, for the purpose of impersonating another computing system or website.

Malware2023-04-24T17:28:39+03:00

Malware is the collective term for a variety of software-based attacks with malicious intent, including ransomware, viruses, and spyware. Typically delivered in the form of a file or link over email or text that requires user action to execute, malware is usually code developed by cyberattackers, designed to gain unauthorized access to a network or to cause extensive damage to data and systems.

Man-in-the-Middle (MiTM) Attacks2023-04-24T17:30:35+03:00

In cryptography and computer security, a man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other.

MFA – Multi-factor Authentication2023-04-24T17:27:56+03:00

Multi-factor authentication (MFA) can greatly enhance security while delivering a positive user experience. MFA is an authentication method in which a computer user is granted access only after successfully presenting two or more pieces of evidence, or factors, to an authentication mechanism. Hardware security keys offer strong MFA because the credential secrets are stored securely on the hardware key and cannot be exfiltrated. Other forms of MFA, while offering stronger security than a password, cannot offer the same level of iron-clad protection as a security key.

OATH – HOTP (Event)2023-04-24T17:21:26+03:00

HOTP works just like TOTP, except that an authentication counter is used instead of a timestamp. The advantage of this is that HOTP devices require no clock. However, HOTP is susceptible to losing counter sync. That is, if the user generates an OTP without authenticating with it, the device counter will no longer match the server counter. This can be mitigated on the server by testing several subsequent counter values. This can not happen with Yubico OTP since its counter is encrypted (as opposed to hashed).

OATH – TOTP (Time)2023-04-24T17:21:33+03:00

OATH is an organization that specifies two open authentication standards: TOTP and HOTP. To authenticate using TOTP, the user enters a 6-8 digit code that changes every 30 seconds. The code is generated using HMAC(sharedSecret, timestamp), where the timestamp changes every 30 seconds. The shared secret is often provisioned as a QR-code or preprogrammed into a hardware security key.

OpenPGP2023-04-24T17:16:19+03:00

OpenPGP is the most widely used email encryption standard. It is defined by the OpenPGP Working Group of the Internet Engineering Task Force (IETF) as a Proposed Standard.

OTP – One Time Password2023-04-24T17:21:17+03:00

A one-time passcode or password (OTP) is a code that is valid for only one login session or transaction. An OTP is typically sent via SMS to a mobile phone, and they are frequently used as part of two-factor authentication (2FA). The NIST organization has recently deprecated SMS as a weak form of 2FA and encourages other approaches for strong 2FA.

Passwordless2023-04-24T17:11:55+03:00

Passwordless refers to passwordless authentication or login which represents a massive shift in how billions of users, both business and consumer, will securely log in to their critical resources and systems. The user can simply authenticate using a passwordless device, such as a FIDO2-based hardware security key to verify their credential with the application or system.

PGP2023-04-24T17:12:04+03:00

Pretty Good Privacy (PGP) is an encryption program that provides cryptographic privacy and authentication for data communication. PGP is used for signing, encrypting, and decrypting texts, e-mails, files, directories, and whole disk partitions and to increase the security of e-mail communications.

Phishing2023-04-24T17:12:13+03:00

Phishing is the art of tricking people into revealing personal information. Usernames, passwords, and credit card numbers are often targeted for phishing attacks, with the intent of taking over user accounts. 59% of phishing attacks are financially motivated.

PIV2023-04-24T17:12:22+03:00

A Personal Identity Verification (PIV) credential is a US Federal governmentwide credential used to access Federally controlled facilities and information systems at the appropriate security level.

Platform2023-04-24T17:12:29+03:00

A computing platform or digital platform is the environment in which a piece of software is executed. It may be the hardware or the operating system (OS), even a web browser and associated application programming interfaces, or other underlying software, as long as the program code is executed with it.

Platform Authenticator2023-04-24T17:12:40+03:00

A platform authenticator is built into a particular client device platform, that is, it is implemented on device. An example would be biometrics capabilities that now ship with modern devices.

PSD2 – Payment Services Directive2023-04-24T17:12:55+03:00

The Revised Payment Services Directive is an EU Directive, administered by the European Commission to regulate payment services and payment service providers throughout the European Union and European Economic Area.

Public Key Cryptography2023-04-24T17:12:48+03:00

Public key encryption, or public key cryptography, is a method of encrypting data with two different keys and making one of the keys, the public key, available for anyone to use. The other key is known as the private key. A hardware security key offers the strongest protection for private keys as it is stored in the secure element and cannot be exfiltrated, or gained via a remote attack.

Roaming Authenticator2023-04-24T17:11:15+03:00

A roaming authenticator is a cross-platform authenticator that is portable. An example would be a hardware security key.

Root of Trust2023-04-24T17:13:02+03:00

A root of trust is an external hardware authenticator that can be used with any computer or mobile device to identify that the person accessing an account is the rightful owner.

Secure Static Password2023-04-24T17:11:00+03:00

A static password requires no back-end server integration, and works with most legacy username/password solutions. Using the YubiKey Personalization tool a YubiKey can store a user-provided password on the hardware device that never changes. Please note that a static password does not provide the same high level of security as one-time passwords.

Security Key2023-04-24T17:11:07+03:00

A security key is a single purpose hardware device for authentication which is controlled by an end user. The security key enables FIDO authentication across platforms, browsers and applications.

Sim Swap2023-04-24T17:10:52+03:00

SIM swap fraud is an account takeover scam that targets a weakness in some forms of two-factor authentication in which a call or text message sent to a mobile telephone is the second factor or step. Also known as port-out scam, digital SIM swap, SIM splitting, and simjacking, the SIM swap scam exploits the ability of subscriber identity module (SIM) cards to be ported seamlessly by mobile phone service providers from device to device bearing different telephone numbers. Typically, carriers use this feature when customers buy new phones, switch service, lose their device, or experience theft.

Smart Card2023-04-24T17:10:41+03:00

A smart card is a physical card that has an embedded integrated chip that acts as a security token. Smart cards are typically the same size as a driver’s license or credit card and can be made out of metal or plastic. Hardware security keys can also act as a smart card with simplified deployment.

Software Authenticator or Token2023-04-24T17:10:33+03:00

A software-based authenticator may be implemented on a general-purpose electronic device such as a laptop, a tablet computer, or a smartphone. For example, a software-based authenticator can be implemented as an authenticator app on a mobile device.

Spear Phishing2023-04-24T17:10:25+03:00

Spear phishing is an electronic communications attack against specific individuals, groups, or businesses. Tactics used in spear phishing include, but are not limited to, phony e-mails, text messages, and phone calls. Oftentimes, people in higher-ranking positions will be targeted.

Strong Authentication2023-04-24T17:10:17+03:00

Strong authentication is a way of safely and reliably confirming user identity. Multi-factor authentication (MFA) is one of the best options to establish trust with users, but actual strong authentication goes beyond MFA or two-factor authentication (2FA).

Two Factor Authentication – 2FA2023-04-24T17:10:09+03:00

Two-factor authentication (also known as 2FA or two-step verification) is a method to confirm a user’s claimed online identity by using a combination of two different types of factors. Factors used for 2FA include something that you know (e.g. password or PIN), or something that you have (e.g. a security key or phone) or something that you are (e.g. facial recognition).

Vishing2023-04-24T17:29:30+03:00

Vishing, sometimes called cyber vishing, is a form of phishing that uses a traditional telephone or voice over internet protocol (VoIP) call with either an actual person talking, a text or other vishing tools. Like phishing, vishing is a type of cyber attack that uses any type of message that fraudulently represents itself as being from a trusted source with the goal of stealing information or money.

W3C2023-04-24T17:09:52+03:00

The World Wide Web Consortium (W3C) is the main international standards organization for the World Wide Web. The W3C is made up of member organizations that work together in the development of standards for the World Wide Web, with web security being a core aspect of the standards work. The WebAuthn standard is the result of W3C security leadership with a desired outcome of standardizing web security across leading browsers, platforms and services.

WebAuthn2023-04-24T17:10:00+03:00

WebAuthn is a new W3C global standard for secure authentication on the Web supported by all leading browsers and platforms. WebAuthn makes it easy to offer users a choice of authenticators to protect their accounts, including external/portable authenticators such as hardware security keys, and built-in platform authenticators, such as biometric sensors

Yubico OTP2023-04-24T17:26:50+03:00

Yubico OTP is a simple yet strong authentication mechanism that is supported by the YubiKey 5 Series and YubiKey FIPS Series out-of-the-box. Yubico OTP can be used as the second factor in a 2-factor authentication scheme or on its own providing strong single factor authentication.

YubiKey2023-04-24T17:26:58+03:00

The industry’s #1 security key, enabling strong two-factor, multi-factor and passwordless authentication.

Zero Trust2023-04-24T17:26:43+03:00

The zero trust approach is an IT security model that demands every person and device provide strict identity verification to access network resources, whether or not they are inside the network perimeters. Zero trust is a holistic network security approach that is technology agnostic. Thus there is no single specific technology associated with a zero trust architecture.

Authentication Assurance2023-04-24T17:32:27+03:00

The U.S. National Institute of Standards and Technologies (NIST) SP 800-63B recommends that for services where user authentication is required, they must authenticate using methods that provide the highest level of assurance. The robustness of this confidence is described by an AAL categorization.

Authentication Assurance Level 3 (AAL3)2023-04-24T17:32:20+03:00

Authentication Assurance relies on examination of the cryptographic modules of an authenticator. Level 1 examines the algorithms used in the cryptographic component of the software. Levels 2-4 build on the software component by adding different layers of physical security. The YubiKey FIPS Series meets Level 3 requirements (AAL3) which means that the code is within a tamper-proof container so that keys used in the cryptography are destroyed if the device is physically compromised.

Authenticator2023-04-24T17:32:44+03:00

An authenticator is used to confirm the identity of a user and can be something you know, something you have, or something you are. In the case of digital authentication, a person authenticates to a computer system or application by demonstrating that he or she has possession and control of an authenticator.

Authenticator app2023-04-24T17:32:34+03:00

An authenticator app adds a layer of security for online accounts by generating 2-step verification codes on a mobile or desktop device.

Biometrics2023-04-24T17:32:12+03:00

Biometrics are physical or behavioral human characteristics that can be used to digitally identify a person to grant access to systems, devices or data. Examples of these biometric identifiers are fingerprints, facial patterns, voice or typing cadence.

Brute Force Attack2023-04-24T17:31:30+03:00

In cryptography, a brute-force attack consists of an attacker submitting many passwords or passphrases with the hope of eventually guessing correctly. The attacker systematically checks all possible passwords and passphrases until the correct one is found.

Built-in Authenticator2023-04-24T17:32:05+03:00

A built-in authenticator (also referred to as a platform authenticator) is built into a particular client device platform, that is, it is implemented on device. An example would be biometrics capabilities that now ship with modern devices.

Credential Stuffing2023-04-24T17:31:23+03:00

Credential stuffing is a type of cyberattack where stolen account credentials typically consisting of lists of usernames and/or email addresses and the corresponding passwords are used to gain unauthorized access to user accounts through large-scale automated login requests directed against a web application.

Cross-Platform2023-04-24T17:31:15+03:00

In computing, cross-platform (also multi-platform) refers to different computing platforms (Windows, iOS, Android, macOS, Linux) or even device types (desktops, mobile).

Data Breach2023-04-24T17:29:22+03:00

A data breach is the intentional or unintentional release of secure or private/confidential information to an untrusted environment. Approximately 81% of data breaches are caused by stolen credentials such as passwords.

eID2023-04-24T17:26:26+03:00

Electronic Identification (eID) is a way to secure a person’s identity to access online services in the European Union.

eIDAS2023-04-24T17:26:20+03:00

The Electronic Identification, Authentication and Trust Services (eIDAS) is a regulation in the European Union used to help people and businesses use their eID’s to access public services in other EU countries.

External Authenticator2023-04-24T17:26:35+03:00

An external authenticator (also known as a roaming authenticator) is a cross-platform authenticator that is portable. An example would be a hardware security key.

FedRAMP2023-04-24T17:26:11+03:00

The FedRAMP Program Management Office (PMO) mission is to promote the adoption of secure cloud services across the Federal Government by providing a standardized approach to security and risk assessment.

FIDO Alliance2023-04-24T17:26:03+03:00

The FIDO Alliance is an open industry association launched in February 2013 whose mission is to develop and promote authentication standards that help reduce the world’s over-reliance on passwords. Yubico has pioneered the development of authentication standards that the FIDO Alliance has adopted.

FIDO CTAP 12023-04-24T17:25:55+03:00

The Client to Authenticator Protocol (CTAP) enables an external and portable authenticator (such as a hardware security key) to interoperate with a client platform (such as a computer). The CTAP specification refers to two protocol versions, the CTAP1/U2F protocol and the CTAP2 protocol.

FIDO CTAP 22023-04-24T17:25:44+03:00

An authenticator that implements CTAP2 is called a FIDO2 authenticator (also called a WebAuthn authenticator). If that authenticator implements CTAP1/U2F as well, it is backward compatible with U2F. A YubiKey 5 Series security key can support both CTAP 1 and CTAP 2 which means it can support both U2F and FIDO2 and deliver strong single factor (passwordless), strong two-factor and strong multi-factor authentication.

FIDO U2F Certified2023-04-24T17:22:37+03:00

FIDO’s certification programs are a critical element in ensuring an interoperable ecosystem of products and services that organizations can leverage to deploy FIDO Authentication solutions worldwide. FIDO Alliance manages functional certification programs for its various specifications (e.g. U2F and FIDO2) to validate product conformance and interoperability. A FIDO U2F-certified device, such as a YubiKey, has gone through a full FIDO certification program and successfully meets all requirements.

FIDO Universal 2nd Factor (U2F)2023-04-24T17:22:22+03:00

U2F was developed by Yubico and Google, and contributed to the FIDO Alliance after it was successfully deployed for Google employees. The protocol is designed to act as a second factor to strengthen existing username/password-based login flows. It’s built on Yubico’s invention of a scalable public-key model in which a new key pair is generated for each service and an unlimited number of services can be supported, all while maintaining full separation between them to preserve privacy.

FIDO22023-04-24T17:22:04+03:00

FIDO2 is the passwordless evolution of FIDO U2F. The overall objective for FIDO2 is to provide an extended set of functionality to cover additional use-cases, with the main driver being passwordless login flows. The U2F model is still the basis for FIDO2 and compatibility for existing U2F deployments is provided in the FIDO2 specs.

FIDO2 Certified2023-04-24T17:21:56+03:00

FIDO’s certification programs are a critical element in ensuring an interoperable ecosystem of products and services that organizations can leverage to deploy FIDO Authentication solutions worldwide. FIDO Alliance manages functional certification programs for its various specifications (e.g. U2F and FIDO2) to validate product conformance and interoperability. A FIDO2-certified device, such as a YubiKey 5 Series security key, has gone through a full FIDO certification program and successfully meets all requirements.

FIPS 140-22023-04-24T17:21:48+03:00

The Federal Information Processing Standard Publication, FIPS 140-2, is a U.S. government computer security standard used to approve cryptographic modules. It is published by the U.S. National Institute of Standards and Technologies (NIST) and is a security standard recognized by the U.S. and Canadian governments, as well as the European Union. It is often a specification that a security solution needs to meet for some of the more security-conscious organizations globally.

FIPS 140-2 Certified/Validated2023-04-24T17:21:41+03:00

To be FIPS 140-2 certified or validated, the software (and hardware) must be independently validated by one of 13 NIST specified laboratories, this process can take weeks. The FIPS 140-2 validation process examines the cryptographic modules. Level 1 examines the algorithms used in the cryptographic component of the software. Levels 2-4 build on the software component by adding different layers of physical security. The YubiKey FIPS Series meets Level 3 requirements (AAL3) which means that the code is within a tamper-proof container so that keys used in the cryptography are destroyed if the device is physically compromised.

GDPR2023-04-24T17:31:08+03:00

The General Data Protection Regulation 2016/679 is a regulation in EU law on data protection and privacy in the European Union and the European Economic Area. It also addresses the transfer of personal data outside the EU and EEA areas

Hardware Authenticator or Token2023-04-24T17:29:08+03:00

A Hardware Authenticator is a physical object that verifies the user’s identity as they log into a system. The user needs to prove that they are in physical possession of the authenticator by plugging the device into the workstation, or mobile phone using a USB or NFC communication method.

HSM2023-04-24T17:29:15+03:00

An HSM is a hardware security module that delivers enhanced protection for cryptographic keys, securing modern infrastructures. It can securely generate, store and manage digital keys.

IAM – Identity Access Management2023-04-24T17:29:01+03:00

Identity management, also known as identity and access management, is a framework of policies and technologies for ensuring that the proper people in an enterprise have the appropriate access to the right technology resources, based on their roles and privileges in the organization.

IDP – Identity Provider2023-04-24T17:28:53+03:00

An identity provider (abbreviated IdP or IDP) is a system entity that creates, maintains, and manages identity information for principals, such as individuals, computers or services, while providing authentication services to relying applications within a federation or distributed network.

IP Spoofing2023-04-24T17:28:46+03:00

In computer networking, IP address spoofing or IP spoofing is the creation of Internet Protocol packets with a false source IP address, for the purpose of impersonating another computing system or website.

Malware2023-04-24T17:28:39+03:00

Malware is the collective term for a variety of software-based attacks with malicious intent, including ransomware, viruses, and spyware. Typically delivered in the form of a file or link over email or text that requires user action to execute, malware is usually code developed by cyberattackers, designed to gain unauthorized access to a network or to cause extensive damage to data and systems.

Man-in-the-Middle (MiTM) Attacks2023-04-24T17:30:35+03:00

In cryptography and computer security, a man-in-the-middle attack (MITM) is an attack where the attacker secretly relays and possibly alters the communications between two parties who believe that they are directly communicating with each other.

MFA – Multi-factor Authentication2023-04-24T17:27:56+03:00

Multi-factor authentication (MFA) can greatly enhance security while delivering a positive user experience. MFA is an authentication method in which a computer user is granted access only after successfully presenting two or more pieces of evidence, or factors, to an authentication mechanism. Hardware security keys offer strong MFA because the credential secrets are stored securely on the hardware key and cannot be exfiltrated. Other forms of MFA, while offering stronger security than a password, cannot offer the same level of iron-clad protection as a security key.

OATH – HOTP (Event)2023-04-24T17:21:26+03:00

HOTP works just like TOTP, except that an authentication counter is used instead of a timestamp. The advantage of this is that HOTP devices require no clock. However, HOTP is susceptible to losing counter sync. That is, if the user generates an OTP without authenticating with it, the device counter will no longer match the server counter. This can be mitigated on the server by testing several subsequent counter values. This can not happen with Yubico OTP since its counter is encrypted (as opposed to hashed).

OATH – TOTP (Time)2023-04-24T17:21:33+03:00

OATH is an organization that specifies two open authentication standards: TOTP and HOTP. To authenticate using TOTP, the user enters a 6-8 digit code that changes every 30 seconds. The code is generated using HMAC(sharedSecret, timestamp), where the timestamp changes every 30 seconds. The shared secret is often provisioned as a QR-code or preprogrammed into a hardware security key.

OpenPGP2023-04-24T17:16:19+03:00

OpenPGP is the most widely used email encryption standard. It is defined by the OpenPGP Working Group of the Internet Engineering Task Force (IETF) as a Proposed Standard.

OTP – One Time Password2023-04-24T17:21:17+03:00

A one-time passcode or password (OTP) is a code that is valid for only one login session or transaction. An OTP is typically sent via SMS to a mobile phone, and they are frequently used as part of two-factor authentication (2FA). The NIST organization has recently deprecated SMS as a weak form of 2FA and encourages other approaches for strong 2FA.

Passwordless2023-04-24T17:11:55+03:00

Passwordless refers to passwordless authentication or login which represents a massive shift in how billions of users, both business and consumer, will securely log in to their critical resources and systems. The user can simply authenticate using a passwordless device, such as a FIDO2-based hardware security key to verify their credential with the application or system.

PGP2023-04-24T17:12:04+03:00

Pretty Good Privacy (PGP) is an encryption program that provides cryptographic privacy and authentication for data communication. PGP is used for signing, encrypting, and decrypting texts, e-mails, files, directories, and whole disk partitions and to increase the security of e-mail communications.

Phishing2023-04-24T17:12:13+03:00

Phishing is the art of tricking people into revealing personal information. Usernames, passwords, and credit card numbers are often targeted for phishing attacks, with the intent of taking over user accounts. 59% of phishing attacks are financially motivated.

PIV2023-04-24T17:12:22+03:00

A Personal Identity Verification (PIV) credential is a US Federal governmentwide credential used to access Federally controlled facilities and information systems at the appropriate security level.

Platform2023-04-24T17:12:29+03:00

A computing platform or digital platform is the environment in which a piece of software is executed. It may be the hardware or the operating system (OS), even a web browser and associated application programming interfaces, or other underlying software, as long as the program code is executed with it.

Platform Authenticator2023-04-24T17:12:40+03:00

A platform authenticator is built into a particular client device platform, that is, it is implemented on device. An example would be biometrics capabilities that now ship with modern devices.

PSD2 – Payment Services Directive2023-04-24T17:12:55+03:00

The Revised Payment Services Directive is an EU Directive, administered by the European Commission to regulate payment services and payment service providers throughout the European Union and European Economic Area.

Public Key Cryptography2023-04-24T17:12:48+03:00

Public key encryption, or public key cryptography, is a method of encrypting data with two different keys and making one of the keys, the public key, available for anyone to use. The other key is known as the private key. A hardware security key offers the strongest protection for private keys as it is stored in the secure element and cannot be exfiltrated, or gained via a remote attack.

Roaming Authenticator2023-04-24T17:11:15+03:00

A roaming authenticator is a cross-platform authenticator that is portable. An example would be a hardware security key.

Root of Trust2023-04-24T17:13:02+03:00

A root of trust is an external hardware authenticator that can be used with any computer or mobile device to identify that the person accessing an account is the rightful owner.

Secure Static Password2023-04-24T17:11:00+03:00

A static password requires no back-end server integration, and works with most legacy username/password solutions. Using the YubiKey Personalization tool a YubiKey can store a user-provided password on the hardware device that never changes. Please note that a static password does not provide the same high level of security as one-time passwords.

Security Key2023-04-24T17:11:07+03:00

A security key is a single purpose hardware device for authentication which is controlled by an end user. The security key enables FIDO authentication across platforms, browsers and applications.

Sim Swap2023-04-24T17:10:52+03:00

SIM swap fraud is an account takeover scam that targets a weakness in some forms of two-factor authentication in which a call or text message sent to a mobile telephone is the second factor or step. Also known as port-out scam, digital SIM swap, SIM splitting, and simjacking, the SIM swap scam exploits the ability of subscriber identity module (SIM) cards to be ported seamlessly by mobile phone service providers from device to device bearing different telephone numbers. Typically, carriers use this feature when customers buy new phones, switch service, lose their device, or experience theft.

Smart Card2023-04-24T17:10:41+03:00

A smart card is a physical card that has an embedded integrated chip that acts as a security token. Smart cards are typically the same size as a driver’s license or credit card and can be made out of metal or plastic. Hardware security keys can also act as a smart card with simplified deployment.

Software Authenticator or Token2023-04-24T17:10:33+03:00

A software-based authenticator may be implemented on a general-purpose electronic device such as a laptop, a tablet computer, or a smartphone. For example, a software-based authenticator can be implemented as an authenticator app on a mobile device.

Spear Phishing2023-04-24T17:10:25+03:00

Spear phishing is an electronic communications attack against specific individuals, groups, or businesses. Tactics used in spear phishing include, but are not limited to, phony e-mails, text messages, and phone calls. Oftentimes, people in higher-ranking positions will be targeted.

Strong Authentication2023-04-24T17:10:17+03:00

Strong authentication is a way of safely and reliably confirming user identity. Multi-factor authentication (MFA) is one of the best options to establish trust with users, but actual strong authentication goes beyond MFA or two-factor authentication (2FA).

Two Factor Authentication – 2FA2023-04-24T17:10:09+03:00

Two-factor authentication (also known as 2FA or two-step verification) is a method to confirm a user’s claimed online identity by using a combination of two different types of factors. Factors used for 2FA include something that you know (e.g. password or PIN), or something that you have (e.g. a security key or phone) or something that you are (e.g. facial recognition).

Vishing2023-04-24T17:29:30+03:00

Vishing, sometimes called cyber vishing, is a form of phishing that uses a traditional telephone or voice over internet protocol (VoIP) call with either an actual person talking, a text or other vishing tools. Like phishing, vishing is a type of cyber attack that uses any type of message that fraudulently represents itself as being from a trusted source with the goal of stealing information or money.

W3C2023-04-24T17:09:52+03:00

The World Wide Web Consortium (W3C) is the main international standards organization for the World Wide Web. The W3C is made up of member organizations that work together in the development of standards for the World Wide Web, with web security being a core aspect of the standards work. The WebAuthn standard is the result of W3C security leadership with a desired outcome of standardizing web security across leading browsers, platforms and services.

WebAuthn2023-04-24T17:10:00+03:00

WebAuthn is a new W3C global standard for secure authentication on the Web supported by all leading browsers and platforms. WebAuthn makes it easy to offer users a choice of authenticators to protect their accounts, including external/portable authenticators such as hardware security keys, and built-in platform authenticators, such as biometric sensors

Yubico OTP2023-04-24T17:26:50+03:00

Yubico OTP is a simple yet strong authentication mechanism that is supported by the YubiKey 5 Series and YubiKey FIPS Series out-of-the-box. Yubico OTP can be used as the second factor in a 2-factor authentication scheme or on its own providing strong single factor authentication.

YubiKey2023-04-24T17:26:58+03:00

The industry’s #1 security key, enabling strong two-factor, multi-factor and passwordless authentication.

Zero Trust2023-04-24T17:26:43+03:00

The zero trust approach is an IT security model that demands every person and device provide strict identity verification to access network resources, whether or not they are inside the network perimeters. Zero trust is a holistic network security approach that is technology agnostic. Thus there is no single specific technology associated with a zero trust architecture.

Non sai quale YubiKey scegliere ?

Confronta le YubiKey e scegli quella più adatta alle tue esigenze.

Sicurezza superiore per i tuoi account Internet.

Migliore degli SMS

Il software di autenticazione mobile tramite applicazioni o SMS non è riuscito a fermare il phishing e gli attacchi man-in-the-middle a Google.

Risultati

Violazioni degli account pari a zero. Connessione 4 volte più veloce. Meno 92% di chiamate all’assistenza. Tasso di accettazione del 100%.

Dipendenti e clienti

L’uso di YubiKey è obbligatorio per tutti i dipendenti di Google e facoltativo per tutti gli utenti finali.

Più facile da usare

Adesso senza la necessità di avere il cellulare con te. Basta collegare YubiKey, toccarla con la mano e farà il resto per te.

Innumerevoli applicazioni

YubiKey funziona con login Windows e Mac, Gmail, Dropbox, Facebook, Salesforce, Duo e innumerevoli altri servizi.

Proteggi il tuo mondo digitale con una YubiKey

Anni di esperienza

16+

Piattaforme di interfaccia

700+

Paesi di presenza

160+

5.000+ aziende leader in tutto il mondo si affidano a Yubico:

Titolo