WebAuthn - FIDO2 Example


4.2.1 by Hardware Security SDK
Feb 5, 2021 Old Versions

About WebAuthn - FIDO2 Example

WebAuthn - FIDO2 example using the Hardware Security SDK

NOTE: This is an example app for developers, not end-users.

More information on https://hwsecurity.dev

The FIDO standard allows for passworldess login and two-factor authentication with web services. It protects your account by using a hardware Security Key in addition to your username and password. It has been deployed successfully by large services, including Google, Facebook, Dropbox and Salesforce.

Our SDK provides a FIDO client for Android that works with Security Keys (FIDO authenticators), such as YubiKeys, over NFC and USB.

* Vendor-independent

* Ready-to-use user interface with helpful animations

* Shows smartphone-specific sweetspot of the NFC antenna

* Does not require Google Play Services

What's New in the Latest Version 4.2.1

Last updated on Feb 8, 2021
WebAuthn / FIDO2 Native Example

Additional APP Information

Latest Version

4.2.1

Uploaded by

Amin Dris

Requires Android

Android 5.0+

Available on

Show More

Use APKPure App

Get WebAuthn - FIDO2 Example old version APK for Android

Download

Use APKPure App

Get WebAuthn - FIDO2 Example old version APK for Android

Download

WebAuthn - FIDO2 Example Alternative

Get more from Hardware Security SDK

Discover