Contact us

Thank you
Thanks for reaching out. We will get back to you soon.
Oops! Something went wrong while submitting the form.

Frequently Asked Questions

General

What is a passkey?

A passkey is FIDO approved user-friendly alternative to traditional passwords that offer quicker, simpler, and more secure login experiences for websites and applications across multiple devices. Passkeys replace passwords and enable users to log in using convenient methods like Face ID or Touch ID, eliminating the need to create and remember complex passwords. Unlike passwords, passkeys are highly resistant to phishing attempts, consistently strong, and built without any shared secrets. Passkeys streamline the process of creating accounts for apps and websites, ensuring ease of use and compatibility across all the user's devices.

Why are passkeys better than passwords or passwords combined with a second factor?

Passwords have long been susceptible to phishing attacks and credential stuffing attacks, mainly due to the widespread reuse of passwords and breaches of databases containing them. Recognizing the flaws in relying solely on passwords, the industry has introduced an additional layer of security in the form of a second factor. However, commonly used second factors like one-time passwords (OTPs) and phone approvals have proven to be both inconvenient and insecure. They can be easily phished, and such attacks are increasingly common.In contrast, passkeys, being FIDO credentials, serve as a more secure primary factor on their own, surpassing the security offered by combinations like "password + OTP" or "password + phone approval."

What impact passkeys can have on my business?

Implementing passkey authentication offers several advantages that can positively impact your business:
1.Faster and more successful sign-ins
2.Easy account creation: Passkeys simplify the process of creating user accounts, making it more user-friendly and convenient.
3.Increased customer satisfaction and authentication NPS
4.Decreased password reset support requests
5.Enhanced security against phishing
6.Lower costs for secondary factor usage: By leveraging passkeys, there is a reduced reliance on additional security factors like one-time passwords (OTP), resulting in cost savings for your company.
In summary, passkeys can contribute to user delight, revenue growth, and improved customer experiences for your business.

Is the user's biometric information safe?

Yes, The biometric data and processing are retained exclusively on the device and are never transmitted to remote servers. when using passkeys, the user's biometric information remains secure. The process of local biometric processing on user devices like mobile phones, computers, or security keys remains the same as it is today.  The server only receives confirmation that the biometric verification was successful, without accessing or storing the actual biometric information.

UX and Security

How do users interact with passkeys and what is their experience like?

When prompted to sign in to an app or website, users can approve the sign-in using the same biometric (such as fingerprints or facial recognition), PIN, or on-device password that they use to unlock their device (phone, computer, or security key).Users benefit from a more convenient and efficient authentication method that reduces the reliance on remembering and managing complex passwords. The overall user experience of passkeys aims to simplify the login process while maintaining a high level of security. Check out our demo to experience passkeys.

Why passkeys are so secure?

Passkeys are more secure than passwords for several reasons. Unlike passwords, passkeys are automatically generated by your device and are always strong. They cannot be easily guessed by attackers. Additionally, passkeys cannot be phished because the private key, which is essential for authentication, remains on your device. This makes passkeys highly resistant to social engineering scams. Even if a website or app is breached, attackers can only access your public key, which is useless without the corresponding private key. In contrast, passwords can be exposed in data breaches if not properly protected. Password reuse also poses a risk, as attackers can exploit this practice through credential stuffing attacks. However, passkeys are both strong and unique, eliminating the possibility of one passkey granting access to multiple accounts. Not only are passkeys highly secure, but they are also extremely convenient to use. You don't need to manually create a password or remember complex combinations. To sign in, you simply verify your identity using biometrics (such as fingerprints or face recognition) or by entering your device's password or PIN.

Are passkeys considered a form of multi-factor authentication?

Passkeys, stored on a user's devices, serve as one factor (something the user "has") in authentication. When User Verification is requested, the passkey can only be accessed by the user through biometric or PIN authentication, representing another factor (something the user "is" or "knows"). This combination of factors aligns with the core principle of multi-factor security.It's important to note that the recognition of passkeys as an officially listed form of multi-factor authentication is still evolving within certain regulatory frameworks. The FIDO Alliance actively engages in this area to advance the understanding and acceptance of passkeys as a recognized form of multi-factor authentication.

SoundAuth

Can I integrate passkey on my own? Is integrating it tricky?

Passkeys are a relatively new technology, and there are not many developers with experience in working with passkeys. For developers new to this field, it may require a significant amount of time and effort to understand and implement passkeys effectively.
Integrating passkeys can have its complexities, but with the right resources and guidance, it can be implemented effectively. The level of complexity may depend on various factors such as the specific platform or system being used, the existing infrastructure, and the integration requirements.
Key considerations in passkey integration may include understanding the technical specifications and protocols involved, ensuring compatibility with the target platforms or devices, implementing appropriate security measures, and providing a seamless user experience.

How does SoundAuth help me?

SoundAuth is a passkey-as-a-service platform that offers a straightforward, efficient, and cost-effective solution for passkey-enabling your website. Key features of SoundAuth include:
1. Quick integration: SoundAuth seamlessly integrates with your website using standard authentication protocols like OIDC (OpenID Connect), making the integration process straightforward and efficient.
2. Prebuilt passkey user journeys: SoundAuth offers prebuilt and curated passkey journeys based on user experience (UX) best practices, ensuring a smooth and user-friendly authentication experience for your customers.
3. Real-time analytics: SoundAuth provides real-time analytics to showcase the benefits of enhanced customer experience (CX) and increased revenue resulting from the implementation of passkeys.
4. User transition: SoundAuth makes user migration smooth and ensures backward compatibility by doing Auto detection of passkey readiness, Passkey creation popup after login, and Auto fallback to traditional login.
You can read more about this here.

What data is accessed by SoundAuth?

SoundAuth cannot access any data related to your users' information- user name, contact information. SoundAuth only tracks metrics regarding the number of total active users using passkeys in your workspaces, including the platforms they may be using. SoundAuth does not use nor distribute this data to any 3rd party agency for services.

San Francisco, CA

Interdum in nec scelerisque nunc et sit venenatis pretium enim tellus aliquet in lectus rhoncus non nisl feugiat velit odio volutpat.

San Francisco - Bnkly X Webflow Template

New York, NY

Interdum in nec scelerisque nunc et sit venenatis pretium enim tellus aliquet in lectus rhoncus non nisl feugiat velit odio volutpat.

New York - Bnkly X Webflow Template

Los Angeles, CA

Interdum in nec scelerisque nunc et sit venenatis pretium enim tellus aliquet in lectus rhoncus non nisl feugiat velit odio volutpat.

Los Angeles - Bnkly X Webflow Template