New NIST guidance on passkeys: Key takeaways for enterprises

NIST recently released an update to SP800-63B to provide guidance on syncable authenticators. As FIDO passkeys continue becoming more adopted and available at a large scale, NIST guidance helps organizations properly position and plan so they can successfully implement synced passkeys both internally and externally. 

Within the guidance, it’s important to understand the nuance of the term authenticator. In the NIST context, it is referring to the components that perform the authentication process that allows access. This can include passwords, certificates, or passkeys. 

From a FIDO passkey perspective, an authenticator is the component that generates and/or protects the passkey. A passkey can be synced, but the authenticator is not synced. When a passkey is synced to a new device, it is protected by a new authenticator with potentially different controls. From a multi-factor authentication perspective, the authenticator controls one factor, the biometric or PIN. The passkey credential is the other factor, something you have. NIST used the term “authenticator” to cover a wider set of authentication methods, but it is important to understand that  the guidance is directed toward how passkeys are controlled as they move between different authenticators.   

The key part of the guidance states, for the first time, that synced passkeys meet the Authentication Assurance Level 2 (AAL2) if properly implemented. The guidance also provides an updated definition of phishing-resistant multi-factor authentication (MFA): an authenticator is phishing-resistant if it binds its output to a communication channel or a verifier name. The update makes it clear that solutions like FIDO that bind the authentication ceremony to known registered web domains are phishing-resistant.

AAL2 designation for synced passkeys

AAL2 is a broad designation of base level MFA. There is a wide range of MFA solutions in this category, from legacy SMS to phishing-resistant FIDO synced passkeys. FIDO passkeys that are not synced – device-bound passkeys like YubiKeys – and are properly stored in dedicated hardware have an AAL3 rating.

Passkeys are a significant advancement over legacy MFA solutions that are phishable. Additionally, passkeys remove the need to have a password, which are known to be insecure.

Given that synced passkeys shift much of the responsibility to properly control where the passkey can be copied to the user, NIST lists a number of compensating controls to ensure they are properly managed for enterprise and federal implementation. Synced passkeys are a good solution for consumer and citizen deployments where a user’s risk level is moderate to low – however, it’s important to understand certain security tradeoffs of synced passkeys. Higher risk levels, which sometimes only the user can properly assess, should implement device-bound passkeys – which are based on the same standards and give users enhanced security and choice for little development effort.

Ensuring the private key is under user control

Passkeys are based on public/private key pairs. Whoever or whatever has access to the private key has access to whatever the passkey is protecting. When a passkey is synced, the private key is synced to the cloud, and then down to connected devices. NIST recognizes the importance of protecting the synced fabric (cloud storage). 

As a result, NIST requires AAL2 MFA protections for sites that store the synced passkeys and that the private keys be stored in an encrypted form. To ensure you don’t downgrade your security, we highly recommend using phishing-resistant AAL2 or higher MFA to protect synced passkeys stored in the cloud.

Synced passkeys compensating controls for federal enterprise use cases

Federal enterprise use cases require a higher level of control and visibility to ensure government agencies are properly protected. If an agency is considering synced passkeys for their employees, contractors and mission partners, they must work through the various required controls beyond the scope of current synced passkey standards. 

Mobile device management software or other device configuration controls must be used on all devices to ensure synced passkeys are not shared or synced to unauthorized devices. Additionally, the sync fabric needs to be controlled by agency-managed accounts. Attestation features should be used to verify the capabilities and source of the authenticator.

Synced passkeys provide a phishing-resistant authentication solution that helps reduce the need for passwords and provide a higher level of security than phishable MFA solutions like SMS, OTP, and push notifications. However, as mentioned previously, synced passkeys have security tradeoffs and adversaries are smart enough to pivot to where they can take advantage to gain access. 

Managing and protecting the lifecycle of the passkey is critical – thus, NIST is focusing its guidance on ensuring the private key does not get stolen. Phishing-resistant authentication is based on public key cryptography and the private key is the crown jewel that needs to be protected to have verifiable user assurance. 

Yubico appreciates NIST’s work to provide guidance on synced authenticators that can be helpful for organizations on where it can be used. For consumer and citizen facing systems, synced passkeys provide a much better option than older phishable MFA solutions. For enterprise use cases, a number of compensating controls need to be put in place to provide the protections needed. Leveraging device-bound passkeys do not require many of these controls as the passkey cannot move to the synced fabric or another device.The guidance also provides an updated definition of phishing-resistance that better aligns to FIDO solutions, including device-bound passkeys that are considered AAL3. Though this guidance is focused on syncable authenticators, it is important to understand the risk factors associated with your system and your user base, understanding that the user might be the best to comprehend their level of risk. The beauty of the FIDO standard is that you give user’s choice by easily implementing AAL2 synced passkeys and AAL3 device-bound passkeys.   

For more information on how to get started using and implementing device-bound passkeys for your organization, read our whitepaper here. Considering synced passkeys for your enterprise? Learn about the security tradeoffs and avoiding common pitfalls of synced passkeys here.

Talk to our teamTalk to our team

Share this article:


  • Platform independent digital identity for all Many are understandably concerned that the great invention called the Internet, initially created by researchers for sharing information, has become a major threat to democracy, security and trust. The majority of these challenges are caused by stolen, misused or fake identities. To mitigate these risks, some claim that we have to choose between security, usability […]Read moreDigital IdentityEUDIFounderStina Ehrensvard
  • Q&A with Yubico’s CEO: Our move to the main Nasdaq market in StockholmAs 2024 draws to a close, it’s the perfect time to reflect on the incredible journey we’ve had this year and how it has shaped where we stand today as a company. To mark this moment, I sat down with our CEO, Mattias Danielsson, to look back on the milestones and achievements of 2024—culminating in […]Read moreCEOMattias Danielsson
  • Exploring DORA: A look at the next major EU mandateFinancial institutions have historically managed operational risk using capital allocation, but under EU Regulation 2022/2554 – also known as the Digital Operational Resilience Act (DORA) – the financial sector and associated entities in the European Economic Area (EEA) must also soon follow new rules. These new rules focus on the protection, detection, containment, and the […]Read moreDORAEU
  • Securing critical infrastructure from modern cyber threats with phishing-resistant authenticationAcross the globe, 2024 has seen a whirlwind of change. With ongoing wars, recent political change-ups and more, growth in data breaches targeting critical infrastructure continue to be on the rise. Critical infrastructure is integral to our everyday life – from the energy and natural resources powering our hospitals and providing clean drinking water, telco […]Read moreCISAcritical infrastructurezero trust