SHOP CONTACT US
KR EN
KR EN
TrustKey
Global Group
The Best Partner for You

COMPANY

TrustKey leads the way in improving quality of life.

Press Releases

4 Best USB Security Keys for Two-Factor Authentication "TrustKey T110"

FIDO security key Trustkey Security Key T110 Along with supporting all major operating systems, the Trustkey T110 also supports most major web browsers. So, no matter which browser you use to log in to your accounts, the T110 will get you into your accounts seamlessly. Do note that Trustkey’s security key is FIDO2-certified with Level 1 authentication security. The Trustkey T110 skimps out on features like NFC and smartphone support. But, that is to be expected, considering the unit’s asking price. Some users have also reported that the T110 may not work with all third-party apps that support physical security keys. It works well with your Google account and social media platforms like Twitter and Instagram though. Rest assured, if you want to secure your Google or YouTube account without spending too much, the Trustkey Security Key T110 is a great buy. What We Like -Inexpensive -Tiny and easy to carry What We Don’t Like -No NFC -Some platforms are not supported Source

2023-07-07

Biometrics authentication into Citrix Workspace with TrustKey FIDO2 Security Keys

This is a guest blog post by Stephen Oh, Head of Global Sales, TrustKey. With the pandemic, organizations have experienced an increase in hacking attacks, resulting in immense loss and damage for many businesses. One of the most effective ways to bolster cybersecurity defense is to change a log-in mechanism from using passwords to going passwordless. Microsoft, for example, recently announced a decision to let customers remove passwords from their system entirely. The question is, which passwordless mechanism should one select among the many options available? The answer is simple: The hardware security key (the FIDO2 authenticator) is the most secure authentication method for modern-day corporate computing environments. The biometric FIDO authenticator is a hardware security key that contains the user’s biometric information (fingerprint) as a user verification factor (“who you are”). Note that non-biometric FIDO authenticators use a PIN (“what you know”) as one of the factors. TrustKey’s Biometric FIDO Authenticator TrustKey’s biometric FIDO authenticators, G310 and G320, are the industry’s first security level-2 certified by the FIDO alliance. This means that TrustKey’s authenticators have a much more secure mechanism to protect the FIDO protocol and the user’s biometric data. TrustKey’s biometric FIDO authenticator is more straightforward to use than other non-biometric keys — scan the fingerprint and that’s it! It doesn’t need to remember a PIN or even require the user to type a PIN into the system for authentication. In the Citrix Launchpad: Security event, Citrix shared how it’s addressing key security challenges through zero trust solutions that support simple, secure, and seamless access. Citrix Workspace is built around delivering remarkable user experiences, simple and secure access, and convenience for employees. With Citrix’s end-to-end support for FIDO2, you can configure FIDO2 Security Keys based authentication to Citrix Workspace. And Citrix’s support for FIDO2 inside the virtual session means the same FIDO2 device used for authenticating into Citrix Workspace can be used inside the HDX session, as well. Additionally, PIV/x.509 can be used concurrently with FIDO2 within the Citrix Virtual Apps and Desktops session. This allows Citrix users to use multiple credential types in the same HDX session with the same smart card or FIDO2 key, helping organizations to adopt more modern passwordless authentication. Our G310H and G320H FIDO2 security keys are validated on Citrix Workspace, Citrix Virtual Apps and Desktops, and Citrix Workspace App for Windows. You can find us in the Citrix Ready Marketplace and one of the few FIDO2 vendors featured in the Citrix Ready Workspace Security Program. Check out the video below, where I chat with Citrix Ready team about the challenges of passwords and their complexity and the advantages of using our FIDO2 Security Keys, followed by a quick demo. Security of Biometric Templates Many customers often express that they are uncomfortable with biometric keys because they don’t know how their biometric templates (data) are handled. Unlike passwords or other credentials, the biometric data cannot be modified by the users at will. The biometric data indicate “who they are.” Here is how the user’s biometric data are handled. The biometric template, once created, is stored inside the security key, and never leaves the security key because the FIDO specification requires that the fingerprint data of the user shall not leave the device. During authentication, fingerprint matching or verification is performed inside the security key, and there is no transmitting sensitive data outside the security key. The fingerprint template is stored securely inside the security key. As level-2 (L2) certified security keys, G310/G320 security keys perform all sensitive operations such as handling biometric templates inside the secure region called AROE (Allowed Restricted Operating Environments). The AROE protects all security operations from outside software attacks. The fingerprint template is one of the most sensitive pieces of data stored inside the security key. Therefore, TrustKey’s security key encrypts the fingerprint templates before storing the data at the flash memory. Here is a simple diagram of how the sensitive data are stored. The above diagram shows that sensitive data are encrypted using the AES engine and stored in flash memory. The cryptography key for AES called “Device Unique key (DUK)” is stored in a “secure storage” area, which is hidden from the outside world. A random number generator generates a DUK at manufacturing time. After the DUK writing, the connection between the secure storage and the external interface is disconnected. No more data writing into the secure storage is possible. We take the biometric template handling request from our customers seriously and our products satisfy such demand using the secure storage mechanism. Get Started with TrustKey and Citrix Workspace TrustKey’s biometric keys provide the users with a simpler and easier authentication method with much better security. Once the user enrolls their fingerprints and register the key with a FIDO2 authenticator, the daily authentication and usage inside of Citrix Workspace is simple — just scan the fingerprint! That’s it! You are now logged in. https://www.citrix.com/blogs/2021/11/04/biometrics-authentication-into-citrix-workspace-with-trustkey-fido2-security-keys/#

2021-11-05

Semperis and TrustKey Partner to Deliver Comprehensive Directory Protection to the South Korean Market

Partnership Extends Award-Winning Hybrid Identity Protection Solution to Boost Resiliency for Global Organizations Across South Korea News provided by Semperis December 23, 2020 09:00 NEW YORK--(Business Wire / Korea Newswire) December 23, 2020 -- Semperis, the pioneer of identity-driven cyber resilience for enterprises, today announced a new partnership with TrustKey Solutions, a leader in secure authentication solutions worldwide. Under this agreement, TrustKey will act as an authorized distributor and reseller, delivering Semperis’ solutions for protecting critical enterprise directory services to the TrustKey customer base of Global 2000 enterprises and organizations across South Korea. Defending central identity stores such as Microsoft Active Directory is increasingly vital for organizations in South Korea, which has been identified as a primary target for hackers, including organized hacker groups from North Korea looking for sensitive national and industry data. A recent survey found that cyber fatigue in Korea is twice as high as the global average, with Korean companies receiving an average of 100,000 security warnings per day. With today’s news, TrustKey’s leading secure passwordless solutions for Active Directory (AD) are further extended with Semperis’ identity-driven protection and recovery solutions. AD is often referred to as the ‘Achilles heel’ of enterprise security. Organizations using TrustKey’s FIDO2 technology can now benefit from Semperis’ comprehensive AD security before, during and after a cyber crisis. In addition, the partnership empowers organizations to embrace digital transformation. Together, Semperis and TrustKey provide a comprehensive solution, which includes back-end and front-end security, protecting organizations whether they are on-premises, in the cloud or in hybrid environments. “There’s a huge demand in the market now for threat mitigation and rapid response to directory attacks, with organizations suffering from cyber fatigue and struggling to prioritize cyber risk. The recent E-Land ransomware attack and subsequent store shutdowns in South Korea further underscored what’s at stake in this battle,” said Richard Weeks, vice president, global channels and alliances at Semperis. “TrustKey is a proven leader with strong ties in the South Korean market. Our partnership with TrustKey further expands Semperis’ global presence, empowering organizations in South Korea and across the world with the leading technology and solutions for threat mitigation and rapid response to directory attacks.” The Global 2000 and government agencies rely on Semperis for comprehensive protection for their directory services on-premises and in the cloud. The company’s patented AD technology protects over 40 million identities from cyberattacks by continuously assessing security posture, automatically remediating dangerous modifications, and enabling rapid response. With Semperis, organizations can continuously monitor their directories for security vulnerabilities, intercept cyberattacks in progress, and quickly respond to breaches and operational errors. “TrustKey is building a strategic partnership with the leaders in the security industry,” said Stephen Oh, CEO of TrustKey Solutions. “We’re excited to announce that we have entered into a partnership with Semperis, building a holistic security partnership to bring strong security solutions to our clients and end users. Through this partnership and with others, we will strive to protect our clients and users from malicious attacks and harm brought on by malware and other cyber threats.” Semperis’ team of identity experts and Microsoft MVPs bring vast experience building and operating world-class cybersecurity programs. For more information about Semperis, visit www.semperis.com and follow the company on Twitter (@SemperisTech). About Semperis Semperis is the pioneer of identity-driven cyber resilience for cross-cloud and hybrid environments. The company provides cyber preparedness, incident response, and disaster recovery solutions for enterprise directory services—the keys to the kingdom. Semperis’ patented technology for Microsoft Active Directory protects over 40 million identities from cyberattacks, data breaches, and operational errors. Semperis is headquartered in New Jersey and operates internationally, with its research and development team distributed between San Francisco and Tel Aviv. Semperis hosts the award-winning Hybrid Identity Protection conference (www.hipconf.com). The company has received the highest level of industry accolades; most recently being ranked the fourth fastest-growing company in the tri-state area and 35th overall in Deloitte’s 2020 Technology Fast 500™. Semperis is accredited by Microsoft and recognized by Gartner. Twitter https://twitter.com/SemperisTech LinkedIn https://www.linkedin.com/company/semperis Facebook https://www.facebook.com/SemperisTech YouTube https://www.youtube.com/channel/UCycrWXhxOTaUQ0sidlyN9SA TrustKey Solutions is the leading provider of secure authentication solutions for organizations worldwide. The company provides the only FIDO Level 2 biometric security keys and passwordless solutions for Active Directory (AD) on-premises or in cloud environments to enable organizations to mitigate threats and secure the online identities of people around the globe. For more information about TrustKey, visit www.trustkeysolutions.com and follow the company on Twitter (@FIDOTrustKey) and LinkedIn. Twitter https://twitter.com/FIDOTrustKey LinkedIn https://www.linkedin.com/company/Trustkey-Solutions YouTube https://www.youtube.com/channel/UCCL1BD0go9TR4ixJGfC2s1A Email contactus@trustkeysolutions.com View page : https://www.newswire.co.kr/newsRead.php?no=916413

2020-12-23

A breakthrough year for passwordless technology

As 2020 draws to a close, most of us are looking forward to putting this year in the rearview mirror. Since we depend even more on getting online for everything in our lives, we’re more than ready to be done with passwords. Passwords are a hassle to use, and they present security risks for users and organizations of all sizes, with an average of one in every 250 corporate accounts compromised each month. According to the Gartner Group, 20 to 50 percent of all help desk calls are for password resets. The World Economic Forum (WEF) estimates that cybercrime costs the global economy $2.9 million every minute, with roughly 80 percent of those attacks directed at passwords. In November 2019 at Microsoft Ignite, we shared that more than 100 million people were already using Microsoft’s passwordless sign-in each month. In May of 2020, just in time for World Password Day, that number had already grown to more than 150 million people, and the use of biometrics to access work accounts is now almost double what it was then. We’ve drawn strength from our customers’ determination this year and are set to make passwordless access a reality for all our customers in 2021. 2020: A banner year for passwordless technology February: We announced a preview of Azure Active Directory support for FIDO2 security keys in hybrid environments. The Fast Identity Online (FIDO) Alliance is a “cross-industry consortia providing standards, certifications, and market adoption programs to replace passwords with simpler, stronger authentication.” Following the latest FIDO spec, FIDO2, we enabled users with security keys to access their Hybrid Azure Active Directory (Azure AD) Windows 10 devices with seamless sign-in, providing secure access to on-premises and cloud resources using a strong hardware-backed public and private-key credential. This expansion of Microsoft’s passwordless capabilities followed 2019’s preview of FIDO2 support for Azure Active Directory joined devices and browser sign-ins. June: I gave a keynote speech at Identiverse Virtual 2020 where I got to talk about how Microsoft’s FIDO2 implementation highlights the importance of industry standards in implementing Zero Trust security and is crucial to enabling secure ongoing remote work across industries. Nitika Gupta, Principal Program Manager of Identity Security in our team, showed how Zero Trust is more important than ever for securing data and resources and provided actionable steps that organizations can take to start their Zero Trust journey. September: At Microsoft Ignite, the company revealed the new passwordless wizard available through the Microsoft 365 Admin Center. Delivering a streamlined user sign-in experience in Windows 10, Windows Hello for Business replaces passwords by combining strong MFA for an enrolled device with a PIN or user biometric (fingerprint or facial recognition). This approach gives you, our customers, the ability to deliver great user experiences for your employees, customers, and partners without compromising your security posture. November: Authenticate 2020, “the first conference dedicated to who, what, why and how of user authentication,” featured my boss, Joy Chik, CVP of Identity at Microsoft, as the keynote speaker. Joy talked about how FIDO2 is a critical part of Microsoft’s passwordless vision, and the importance of the whole industry working toward great user experiences, interoperability, and having apps everywhere support passwordless authentication. November also saw Microsoft once again recognized by Gartner as a “Leader” in identity and access management (IAM). MISA members lead the way The Microsoft Intelligent Security Association (MISA) is an ecosystem of security partners who have integrated their solutions with Microsoft to better defend against increasingly sophisticated cyber threats. Four MISA members—YubiKey, HID Global, Trustkey, and AuthenTrend—stood out this year for their efforts in driving passwordless technology adoption across industries. Yubico created the passwordless YubiKey hardware to help businesses achieve the highest level of security at scale. “We’re providing users with a convenient, simple, authentication solution for Azure Active Directory.”—Derek Hanson, VP of Solutions Architecture and Alliances, Yubico HID Global engineered the HID Crescendo family of FIDO-enabled smart cards and USB keys to streamline access for IT and physical workspaces—enabling passwordless authentication anywhere. “Organizations can now secure access to laptops and cloud apps with the same credentials employees use to open the door to their office.”—Julian Lovelock, VP of Global Business Segment Identity and Access Management Solutions, HID TrustKey provides FIDO2 hardware and software solutions for enterprises who want to deploy passwordless authentication with Azure Active Directory because: “Users often find innovative ways to circumvent difficult policies,” comments Andrew Jun, VP of Product Development at TrustKey, “which inadvertently creates security holes.” AuthenTrend applied fingerprint-authentication technology to the FIDO2 security key and aspires to replace all passwords with biometrics to help people take back ownership of their credentials. Next steps for passwordless in 2021 Our team has been working hard this year to join these partners in making passwords a thing of the past. Along with new UX and APIs for managing FIDO2 security keys enabling customers to develop custom solutions and tools, we plan to release a converged registration portal in 2021, where all users can seamlessly manage passwordless credentials via the My Apps portal. We’re excited about the metrics we tracked in 2020, which show a growing acceptance of passwordless among organizations and users: Passwordless usage in Azure Active Directory is up by more than 50 percent for Windows Hello for Business, passwordless phone sign-in with Microsoft Authenticator, and FIDO2 security keys. More than 150 million total passwordless users across Azure Active Directory and Microsoft consumer accounts. The number of consumers using Windows Hello to sign in to Windows 10 devices instead of a password grew to 84.7 percent from 69.4 percent in 2019. We’re all hoping the coming year will bring a return to normal and that passwordless access will at least make our online lives a little easier. Learn more about Microsoft’s passwordless story. To learn more about Microsoft Security solutions, visit our website. Bookmark the Security blog to keep up with our expert coverage on security matters. Also, follow us at @MSFTSecurity for the latest news and updates on cybersecurity.

2020-12-07

TrustKey Solutions Introduces New FIDO2 Key Line

TrustKey Solutions Introduces New FIDO2 Key Line (Dallas, TX, USA) TrustKey Solutions announces T110 FIDO2 security key. T110 combines public key cryptography, U2F and FIDO2 protocols to protect users against phishing and man-in-the-middle attacks eliminating account takeovers. T110 is a hardware security key for the general public and enterprise deployment – it is fast, easy to use and affordable. It works right out of the box - simply plug the key into a USB port, enter PIN, touch the key to complete login and then gain access to the account - simple, reliable and secure. T110 provides the benefit of fast login and strong protection against phishing and account takeover and helps defend organizations from sophisticated and complex security threats. “This is our first non-biometric based FIDO2 key with strong built-in security”, said Stephen Oh, CEO of TrustKey Solutions, “T110 is implemented on the same platform as FIDO Alliance L2 certified G-Series keys, G310 and G320. T110 provides high security performance with affordability.” T110 supports true passwordless login via the FIDO2 standard. T110 supports passwordless login to Microsoft Azure Active Directory (Azure AD) joined Windows devices even in flight-mode. In addition, it is compatible with all the major web browsers where WebAuthn is implemented, and works seamlessly on online services like Azure AD, Google, Dropbox, Facebook, Twitter, GitHub and more, and T110 supports up to 200 user accounts. “Microsoft has been on a mission to eliminate passwords and help people protect their corporate identities,” said Sue Bohn, Partner Director of Program Experience, Microsoft Identity Division, at Microsoft Corp. “We are pleased to see companies like TrustKey Solutions support that goal by providing a reliable and an affordable solution like T110.” For more information and pricing on T110 and G-Series biometric keys, please visit us at www.trustkeysolutions.com. https://www.prnewswire.com/news-releases/trustkey-solutions-introduces-new-fido2-key-line-301059943.html

2020-05-18

eWBM is now TrustKey Solutions

(Dallas, TX, USA) Announcing TrustKey Solutions (“TrustKey”). eWBM is a diverse business of which FIDO security keys is just one part. Due to the surge in global demand for our FIDO security keys, we are spinning off our FIDO key business into a new entity headquartered here in the United States. TrustKey is founded by Dr. Stephen Oh and a carefully selected group of US based executives. Our team of executives are solely focused on bringing advanced FIDO2 security solutions to the world and will oversee our growth into the global identity security marketplace. TrustKey has several hardware security keys in its lineup including our flagship line, the G-series keys. The G-series keys are the world's first and only FIDO2 Level2 certified biometric security keys, making it impossible for side channel attacks, man-in-the-middle attacks, or phishing. The biometric (fingerprint) sensor allows the added security of user identity verification to make them the highest level of security available. We offer our G series keys in both USB-A and USC-C. The next line of keys are our T-series keys. Our T-series keys are implemented on the same platform as our G-Series series keys. This allows us to provide the same high security performance of our G-series while keeping the key affordable. The non-biometric touch sensor on the keys allows for user presence verification protecting against remote hacking attacks. T-series keys are great for consumer or enterprise deployment – they are fast, easy to use, and affordable. TrustKey is committed to supporting true passwordless login via the FIDO2 standard to help protect the online identities of all people, everywhere. We are a board member of the fido alliance, ensuring we are able to help shape the passwordless future and protect the identity of all people throughout the world. We are pleased to move forward as TrustKey to support our goal of providing secure, reliable, and simple identity solutions to everyone, and we’re excited about our future products currently under development with new features and form factors. For more information about TrustKey, please visit us at www.trustkeysolutions.com. About TrustKey Solutions. TrustKey Solutions, www.trustkeysolutions.com, is a security technology company providing hardware security keys. Headquartered in Dallas, TX, USA, TrustKey is committed to supporting true passwordless login via the FIDO2 standard to help people protect their online identities with hardware security keys https://www.trustkeysolutions.com/press/pr1/

2020-05-07

Meet TrustKey’s expert.

CONTACT US

TOP
TrustKey Co.,Ltd./Address : (06236) 2F, 14, Teheran-ro 22-gil, Gangnam-gu, Seoul, Republic of Korea
Tel : +82-2-556-7878 Sales : sales@trustkey.kr / Technical : support@trustkey.kr / Fax : +82-2-558-7876

Copyright © 2020 TrustKey. All Rights Reserved.