We’ve long known that passwords alone offer poor security, and advice and standards have changed over the years to fill the gaps. Nowadays, most of us are aware we shouldn’t be relying on passwords alone, and the use of Single Sign-On (SSO) and Multi-Factor Authentication (MFA) has become ubiquitous. In this post, we’ll be discussing how this is done within a contemporary tech stack.

The way digital identity is established and managed has undergone a paradigm shift, where juggling multiple passwords is being replaced by passkeys built upon robust standards like Fast IDentity Online 2 (FIDO2). This aims to prevent some of our biggest security threats, like phishing and credential theft.

FIDO2 is an open standard developed by the FIDO Alliance, an industry consortium aimed at creating stronger, more usable authentication methods. Its primary goal is to protect individuals and organisations from cybercrime by using phishing-resistant cryptographic credentials to validate user identities.

fido alliance logo

These are known as passkeys. To a user a passkey seems similar to a password, but there is a lot more going on behind the scenes. Passkeys are tied directly to your device using public-key cryptography, meaning that even if they’re stolen they cannot be used elsewhere.

When a user registers for a service that supports FIDO2, their device (the authenticator) generates a unique cryptographic key pair: a private key and a public key. The private key is stored securely on the user’s device and never leaves it. It is protected by the device’s own security measures, such as a biometric sensor (fingerprint, face scan) or a PIN. The public key is sent to the online service and associated with the user’s account.

During sign-in, the service issues a unique challenge to the user’s device. The device uses the securely stored private key to cryptographically sign this challenge, proving both possession of the device and user presence (via the biometric or PIN). This signed challenge is sent back to the service, which verifies it using the stored public key. Because the private key is never transmitted, it cannot be stolen by phishing or a server-side data breach.

FIDO2 authenticators are the devices that generate and store the passkeys. They fall into two main categories:

  • Roaming (or Cross-Platform) Authenticators: These are portable hardware devices that can be used across multiple machines. They connect via USB, Near-Field Communication (NFC), or Bluetooth. Examples include hardware security keys (e.g., YubiKey) or using a smartphone to authenticate on a separate laptop. They provide flexibility, allowing users to authenticate securely anywhere.
  • Platform (or Bound) Authenticators: These are integrated directly into a user’s primary device. Examples include Microsoft’s Windows Hello, Apple’s Touch ID and Face ID, and Android’s fingerprint sensors. While these were traditionally bound to specific hardware, this is evolving. Major providers like Apple and Google, along with password managers, now offer synced passkeys. These allow a passkey created on one device to be securely available across all other devices tied to the user’s account within that ecosystem (e.g., an iPhone, iPad, and MacBook). This approach bridges the gap between the security of a platform authenticator and the convenience of a roaming one, without needing to re-register on each device.
Fido2 security key diagram

A robust method for proving your identity is just the first step. With countless linked applications and services, proving who you are repeatedly is not just burdensome, it’s a barrier to productivity and a poor user experience. A federated identity unifies authentication to create a web of trust. Federation protocols allow a user’s verified identity to be securely shared across different systems, enabling the seamless experience of SSO. Two sets of standards govern this process for most systems and applications.

Security Assertion Markup Language (SAML) is the mature, foundational protocol that enables SSO within enterprise environments. For years, it has been the underlying technology allowing employees to sign in once to their corporate network and gain access to multiple internal and third-party applications without re-entering credentials.

SAML logo

A SAML transaction involves an Identity Provider (IdP) that manages and authenticates the user’s identity (e.g., Microsoft Entra ID, Okta). This is the authoritative source of truth. Then there is the Service Provider (SP) which the user wants to access (e.g., Salesforce, Concur, Adobe).

When a user wants to access a Service Provider (SP, such as Salesforce, Concur, or DocuSign) they are redirected to their IdP to authenticate. Once the IdP successfully verifies the user’s identity, it generates a digitally signed XML document known as a “SAML assertion.” This assertion contains information about the user and their authorisation status. The user’s browser then passes this assertion to the SP, which trusts the IdP’s signature, grants access, and logs the user in.

SAML diagram

For organisations, SAML is a cornerstone of unified Identity and Access Management (IAM). It allows IT teams to centralise security policies, such as enforcing MFA or conditional access rules, across all SAML-enabled applications. This simplifies user provisioning and strengthens the implementation of a Zero Trust strategy, where every access request is scrutinised.

For modern web and mobile applications, the standard is a combination of OAuth 2.0 for authorisation and OpenID Connect (OIDC) for authentication. OAuth 2.0 is an authorisation framework that provides an approach for users to grant third-party applications limited access to their data on another service without sharing their credentials.

Oauth 2 logo
OpenID Connect logo

OpenID Connect (OIDC) is a thin identity layer built on top of the OAuth 2.0 framework. Its ID Token provides a verifiable assertion from the authorisation server about who the end-user is and uses OAuth 2.0 to provide access tokens that grant permissions. The “Log in with Google” or “Sign in with Apple” experience is the main example of OIDC in action.

This model is hugely popular due to its mobile-first design philosophy, ease of implementation for developers, and its ability to leverage existing social identities, removing the burden on applications to manage user passwords. Together, SAML and OIDC/OAuth 2.0 form the critical infrastructure for a federated digital world, ensuring that a single, strong proof of identity can be trusted and reused across a vast ecosystem of services. With cloud applications and a distributed workforce, the traditional network perimeter is replaced by a Zero Trust strategy based around the user’s verified identity, that allows more granular and context-aware security enforcement.

Services linking to a secure cloud location

As organisations moved assets into the cloud, they lost direct visibility and control. Cloud Access Security Brokers (CASB) address this by acting as a security policy enforcement point situated between users and their cloud applications (e.g., Microsoft 365, Salesforce, Slack).

A CASB does not replace the primary authentication systems discussed earlier; instead, it leverages the identity they establish. After a user successfully authenticates via SAML or OIDC, the CASB inspects the context of every subsequent interaction with the cloud service. It asks who the user is and what roles and privileges they possess, what resources they’re trying to access, and where they’re connecting from.

Based on the answers, the CASB enforces granular security policies in real-time. For example, it can require a step-up authentication challenge for a user logging in from an unfamiliar country, or it can block a user from downloading a customer database onto an unmanaged personal device. A CASB ensures that the trust established at login is continuously verified and is appropriate for the resources being accessed.

Taking this a step further Secure Access Service Edge (SASE) is a framework that converges networking capabilities (like Software-Defined Wide Area Networking, or SD-WAN) with a complete suite of cloud-native security services into a single, unified platform. This suite includes CASB, as well as Zero Trust Network Access (ZTNA), Secure Web Gateways (SWG), and Firewall as a Service (FWaaS).

zscaler logo
cato networks logo

With a SASE architecture, such as those provided by Zscaler and Cato Networks, the security model is centred around the user’s identity. When a user authenticates with their federated identity the SASE platform applies a security policy based on their identity, device posture, and the context of the access request. The user is then granted secure, policy-based micro-tunnels directly to specific applications they are authorised to use, whether those applications are in a public cloud, a private data centre, or on the web.

Access to anything else is implicitly denied. In this model, the strong identity provided by FIDO2 and federated protocols is not just a key to a single door; it is the master key that the SASE framework uses to grant, deny, or limit access across the entire digital estate on a dynamic, per-session basis. This is the practical application of a Zero Trust philosophy, moving security from a location-centric to an identity-centric model.

Preventative controls are only part of the equation, visibility and the ability to respond to threats at speed are also important. These controls are not just preventative measures; but also provide security telemetry that can be used for incident detection and rapid response.

Every event within these modern identity systems, such as a successful passkey validation, a failed biometric check, a device health attestation from a SASE agent, or a policy enforcement action from a CASB, generates an event log. When this is ingested into a Security Information and Event Management (SIEM) platform, such as Google SecOps or Microsoft Sentinel, it provides data for both real-time alerts and investigating historic events.

azure sentinel logo
Google SecOps logo

This transforms the nature of threat detection. Instead of seeing a low-confidence “login failed” alert, an analyst sees a correlated, high-confidence event: “a login failure from an unrecognised location on a non-compliant device attempting to access a critical finance application”.

This level of detail allows security operations teams to reduce alert fatigue and create highly specific detections, building detection rules to identify attacks such as MFA-fatigue attempts, impossible travel scenarios, or session hijacking that would otherwise be lost in the noise of traditional log sources. Security Orchestration, Automation, and Response (SOAR) platforms take this a step further, using these alerts from the SIEM to trigger automated playbooks that execute crucial response actions without human intervention.