• WHITE PAPER

    Zero Trust and phishing-resistant MFA for Federal Government

    Home » White papers and reports » Phishing-resistant MFA for Federal Government

    From non PIV/CAC eligible employees and contractors to BYOAD (Bring Your Own Approved Devices), cloud services, or air-gapped/isolated networks and even military scenarios where relying on a PIV or CAC may inadvertently reveal identities, there are a growing number of use cases requiring alternate highest assurance multi-factor authentication (MFA). 

    Download the Yubico White Paper, Modernizing authentication across the Federal Government with phishing-resistant MFA, to learn how you can meet Zero Trust and phishing-resistant MFA per EO 14028 and OMB M-22-09 mandates with the DOD-approved and FIPS 140-2 validated YubiKey.