×

Download Now

First Name
Last Name
Company
Country
State
Postal Code - optional
Thank you!
Error - something went wrong!
   

NIST Authentication 101: A Guide to Save You Time and Help Reduce Risk

February 8, 2022

The NIST Digital Identity Guidelines can be daunting. This primer provides a short, easy-to-consume overview of the SP 800-63 documentation suite to help you quickly get up to speed on the guidelines’ basic concepts and key principles.


In particular, we focus on the guidelines for user authentication, reviewing what NIST refers to as Authenticator Assurance Levels or AALs.

Previous Video
Strengthen MFA Security in 2022: Master Authentication Factor Best Practices
Strengthen MFA Security in 2022: Master Authentication Factor Best Practices

Join us on-demand to learn how to strengthen your MFA in 2022 and master authentication best practices.

Next Article
Why User Session Visibility is Key for Secure Applications
Why User Session Visibility is Key for Secure Applications

“What’s happening?” In the movie Office Space, it was a question to dread whenever Initech Vice President B...