Imagine not having to remember a single password, where phishing attacks become useless, and where logging in is as simple as tapping a button or using your fingerprint. This scenario no longer belongs in the future: it is happening right now thanks to technologies such as FIDO, FIDO2 and TOTP. In an era where data breaches and credential theft cost millions, these solutions are redefining the way people and businesses protect their digital identities. This article will take you through their evolution, their differences, their advantages, and how they are transforming security in the cloud and beyond.
Contents
What are they and why are they changing the game?
For years, passwords have been the key to the digital world. However, they have also become the weakest link in the security chain: reused, guessed, stolen or leaked.
Enter FIDO, FIDO2 and TOTP – three technologies that redefine modern authentication.
- FIDO (Fast IDentity Online):
It is an open standard created by the FIDO Alliance to replace traditional passwords with strong authentication based on cryptographic keys. Its main focus is to eliminate reliance on shared secrets (such as passwords or SMS codes).
- FIDO2:
It is the evolution of the original FIDO standard, composed of two components:- WebAuthn (Web Authentication API): developed together with the W3C, it allows browsers and web applications to integrate passwordless authentication.
- CTAP (Client to Authenticator Protocol): Enables communication between the browser or device and the authenticator (e.g., a YubiKey, Windows Hello, or Touch ID).
- TOTP (Time-Based One-Time Password):
It is a two-factor authentication (2FA) mechanism based on temporary passwords that change every 30 seconds. It is implemented using applications such as Google Authenticator, Microsoft Authenticator or Authy.
In short:
- TOTP strengthens traditional authentication.
- FIDO/FIDO2 eliminates the need for passwords entirely.
The Evolution: From Passwords to Passwordless
| Year | Milestone | Description |
| 2012 | Creation of the FIDO Alliance | Founded by companies like PayPal, Lenovo, and Nok Nok Labs to standardize passwordless authentication. |
| 2014 | FIDO UAF and U2F | The first protocols were born. UAF (Universal Authentication Framework) for passwordless authentication; U2F (Universal 2nd Factor) as a second safe factor. |
| 2017-2018 | FIDO2 and WebAuthn | FIDO2 is launched with the support of the W3C and major browsers (Chrome, Edge, Firefox). |
| 2020-2024 | Passwordless Adoption | Microsoft, Google, Apple, and others are beginning to implement passwordless authentication in bulk. |
| 2025 and beyond | Unified ecosystem | FIDO2 becomes the dominant standard for secure access in enterprises and end users. |
Leading FIDO and TOTP Providers
| Guy | Featured Suppliers |
| FIDO/FIDO2 Authenticators | Yubico (YubiKey), Feitian, SoloKeys, Google Titan, Thetis, Kensington |
| Operating Systems with native support | Windows Hello, macOS/iOS (Touch ID / Face ID), Android, ChromeOS |
| Clouds and corporate identities | Microsoft Entra ID (formerly Azure AD), Okta, Ping Identity, Duo Security, Google Workspace |
| Apps TOTP | Google Authenticator, Authy, Microsoft Authenticator, Bitwarden, 1Password |
Integration with clouds and enterprise ecosystems
The adoption of FIDO2 and TOTP is intimately linked to the cloud world. Modern identity and access (IAM) platforms enable seamless integrations:
- Microsoft Entra ID (Azure AD): Native support for FIDO2 and Windows Hello keys. It allows you to delete passwords in corporate login and Office 365.
- Google Workspace: FIDO2 and TOTP supported. It allows you to register security keys or authentication with your mobile device.
- AWS IAM Identity Center: Allows you to integrate FIDO2 as an MFA method without relying on SMS codes.
- Okta and Ping Identity: Offer adaptive authentication flows with support for FIDO2, biometrics, and TOTP in a single ecosystem.
Practical example:
An employee signs in to Microsoft 365 from their laptop. Instead of typing in a password, use Windows Hello (based on FIDO2) or a YubiKey key. If you require a second factor, you can use TOTP from your Authenticator app.
Comparison with other authentication technologies
| Technology | Guy | Do you use passwords? | Security level | Ease of use | Requires hardware |
| Traditional password | 1FA | Yes | Casualty | Stocking | No |
| TOTP (2FA) | 2FA | Yes | Medium-High | Stocking | No |
| SMS / Email OTP | 2FA | Yes | Stocking | Loud | No |
| FIDO U2F (2FA) | 2FA | No (public/private key) | Loud | Loud | Yes |
| FIDO2 (Passwordless) | 1FA or 2FA | No | Very high | Very high | Optional |
| Local biometrics (Touch ID, Face ID) | 1FA | No | Loud | Very high | No (if integrated) |
FIDO2 combines the security of asymmetric cryptography with the convenience of biometric or hardware authentication, leaving behind the weaknesses of the password model.
Key benefits
- Passwordless security: Eliminate phishing, keylogging and credential theft.
- Public-key cryptography: Private keys never leave the user’s device.
- Seamless user experience: Fast, biometric, or one-touch authentication.
- Universal compatibility: Adopted by all major browsers, systems, and clouds.
- Enhanced privacy: Servers don’t store reusable secrets.
- Enterprise scalability: Easy to integrate into hybrid or multi-cloud corporate environments.
Main use cases
- Passwordless corporate access:
Companies that deploy FIDO2 with Entra ID or Okta for employees to access internal and SaaS systems with biometrics or security keys. - Critical account protection:
Infrastructure administrators, DevOps, or cybersecurity teams that use FIDO2 or U2F keys to protect access to cloud consoles (AWS, Azure, GCP). - End-user authentication:
Banks and fintechs that replace SMS OTP with TOTP or FIDO2, reducing SIM swapping fraud. - Hybrid or remote access:
Employees who securely authenticate to VPNs or virtual desktops (VDI) using FIDO physical keys or biometric authenticators.
The future is passwordless!!
The combination of FIDO2 and TOTP marks a transition to a more secure, more private and simpler identity model.
While TOTP remains a necessary intermediate step, FIDO2 is the ultimate destination: passwordless authentication, resistant to phishing and compatible with the global digital ecosystem.
Change is already underway: companies that adopt FIDO2 today will be one step ahead in the future of cybersecurity.
Thanks for reading me!!!








Leave a Reply