Product

August Product Update Livestream

Written By
Published On

Transcription

Nelson

What's up? And welcome everyone to our "Monthly Product Update Livestream." I'm Nelson, founding engineer of Beyond Identity, and I'm joined by my co-host and product marketing lead, Jing Gu. 

We're excited to share some of the stuff our team has been working on since the last monthly livestream. Today, we'll be covering four updates, so buckle up. 

Jing

Totally. So, some quick reminders first. First, we are from Beyond Identity, and we provide the easiest universal passkey platform so devs and product teams can deploy phishing-resistant, passwordless MFA to delight and protect users. And, secondly, we want nothing more than to hear from you. You can ask any questions or share your thoughts in the chat. 

All right. And with that, let us dive into the first update. Take it away. 

Nelson

All right. So, what's the first update? If you remember, last time we previewed what we called the hosted web authenticator. This time, it's actually now in production. So, what it does, very quickly, it allows developers to easily add passkeys to web applications by abstracting all the work of platform support for passkeys. They can create a UI, they can hook up WebAuthn or OIDC applications to their apps. 

That means they can deliver efficient resistant passkeys that work on any device, any browser in a fraction of the time, they have a brandable webpage that's hosted by us, and all they have to do is choose the authentication factors they want to use, set up a redirect URL, and that's done. Let's see how it works. We have a internal tool that a few folks in our team created during our hackathon, we call it Arnold. It's a internal tracking tool for releases. 

And, we have it on the screen now. Let me show you how it works. The very first thing users see... And, developers didn't have to build this UI, by the way. It comes with the hosted web authenticator. It's a page that allows users to click one button and log in passwordlessly into the application. Step number one is we have to verify that users have access to their email account. 

So, we ask them to provide a email address, click continue. We'll send them a email that contains a six-digit code that users can either copy or type directly into the browser. Once they finish that, the next step is we'll tell users what a passkey is and allow them to just learn a little bit about what this is. 

We tell them where the passkey is being created and which browser, and with the click of a button, they can create their first passkey. The next dialogue is prompted by the browser. Users have to click continue and then unlock and allow the browser to create a passkey in their operating system by providing a local biometric or a local pin. 

And, that's it. Account creation has been done. And, now you'll see next time I'm trying to log in, we'll actually have a passkey available for the user. They won't have to do email verification again. Log in is much simpler. All they have to do is click a button, continue, provide their local biometric. That's done. 

They're logged in. 

Jing

Wow. So, that's pretty awesome. Now, the next update that I want to provide is on a free developer tool called The Passkey Journey. So, The Passkey Journey is a tool that provides a short code snippet that when integrated into a website, analyzes a visitor's devices and browsers for WebAuthn support to ultimately generate a report that shows your user's ability to use passkeys. 

And, it's complete with expected UX flows and deployment recommendations. So, why did we build this? Well, it solves a key problem in passkey deployment, which is that passkeys can only be used on browsers and devices that support WebAuthn. This means the UX is pretty inconsistent because some users can't use passkeys at all, or can only use it with hardware security keys, and the inconsistency makes it hard to actually understand the impact of passkeys and the deployment lift required to support the different user flows. 

So, you can try the tool at thepasskeyjourney.com, and I will show you a sample report. So, I am on thepasskeyjourney.com. I'm going to click show me a sample report. As you can see here, we are dividing the user experience into three categories. 

Category one is, great, they're on a device and a browser that supports passkeys with biometrics and security keys, or two, only hardware keys allowed for passkey usage womp, womp, or three, well, they can't support passkeys at all based on their device and browser. So, for each of these scenarios, we tell you exactly how many users fall into that category, and we provide collapsible content underneath that includes a click-through of the user experience. 

And, we provide it across a number of browsers and environments. So, this is Chrome, this is Edge, and this is Windows. So, definitely check this out and let us know what you think. The tool is supposed to clarify some of the confusion around passkey user experience. And, at the end of the day, the goal is to help you accelerate passkey support for your organization. 

Nelson

That's right. We released it just a few weeks ago. The research has been very positive. So, let us know what you think. Now, you want to close us out with some quality-of-life improvement, Jing? 

Jing

I guess I should. So, there are two quality-of-life improvements. One, we gave our developer site a facelift. So, now we added this section that shows you how it works under the hood that you can scroll through with a nice animation. And, the second update I have is we also shift a public preview of the next iteration of our developer documentation. 

The biggest change here is we reorganized the table of contents so that it is task-oriented. And, this is supposed to make it easier for developers to come in here and accomplish the task that you set out to do. So, both of these updates were based on feedback from developers. So, definitely keep talking to us. 

Let us know what you think, what you'd want to change, and how we can improve. So, that wraps up all the updates we'll be sharing today. I'm already excited for the next livestream because we're working on a ton of really great and really fun features. 

Nelson

Absolutely. If you want to join the fun, it's all free for sign up and use. Let us know. We have Twitter and Slack accounts just for developers to ask questions, provide feedback, our team is there, and we can give them support directly. 

Jing

And, of course, you can find everything we've talked about here on beyondidentity.com/developers. Thanks again to everyone who joined us. Goodbye for now. Happy coding.

Get started with Device360 today
Weekly newsletter
No spam. Just the latest releases and tips, interesting articles, and exclusive interviews in your inbox every week.

August Product Update Livestream

Download

Transcription

Nelson

What's up? And welcome everyone to our "Monthly Product Update Livestream." I'm Nelson, founding engineer of Beyond Identity, and I'm joined by my co-host and product marketing lead, Jing Gu. 

We're excited to share some of the stuff our team has been working on since the last monthly livestream. Today, we'll be covering four updates, so buckle up. 

Jing

Totally. So, some quick reminders first. First, we are from Beyond Identity, and we provide the easiest universal passkey platform so devs and product teams can deploy phishing-resistant, passwordless MFA to delight and protect users. And, secondly, we want nothing more than to hear from you. You can ask any questions or share your thoughts in the chat. 

All right. And with that, let us dive into the first update. Take it away. 

Nelson

All right. So, what's the first update? If you remember, last time we previewed what we called the hosted web authenticator. This time, it's actually now in production. So, what it does, very quickly, it allows developers to easily add passkeys to web applications by abstracting all the work of platform support for passkeys. They can create a UI, they can hook up WebAuthn or OIDC applications to their apps. 

That means they can deliver efficient resistant passkeys that work on any device, any browser in a fraction of the time, they have a brandable webpage that's hosted by us, and all they have to do is choose the authentication factors they want to use, set up a redirect URL, and that's done. Let's see how it works. We have a internal tool that a few folks in our team created during our hackathon, we call it Arnold. It's a internal tracking tool for releases. 

And, we have it on the screen now. Let me show you how it works. The very first thing users see... And, developers didn't have to build this UI, by the way. It comes with the hosted web authenticator. It's a page that allows users to click one button and log in passwordlessly into the application. Step number one is we have to verify that users have access to their email account. 

So, we ask them to provide a email address, click continue. We'll send them a email that contains a six-digit code that users can either copy or type directly into the browser. Once they finish that, the next step is we'll tell users what a passkey is and allow them to just learn a little bit about what this is. 

We tell them where the passkey is being created and which browser, and with the click of a button, they can create their first passkey. The next dialogue is prompted by the browser. Users have to click continue and then unlock and allow the browser to create a passkey in their operating system by providing a local biometric or a local pin. 

And, that's it. Account creation has been done. And, now you'll see next time I'm trying to log in, we'll actually have a passkey available for the user. They won't have to do email verification again. Log in is much simpler. All they have to do is click a button, continue, provide their local biometric. That's done. 

They're logged in. 

Jing

Wow. So, that's pretty awesome. Now, the next update that I want to provide is on a free developer tool called The Passkey Journey. So, The Passkey Journey is a tool that provides a short code snippet that when integrated into a website, analyzes a visitor's devices and browsers for WebAuthn support to ultimately generate a report that shows your user's ability to use passkeys. 

And, it's complete with expected UX flows and deployment recommendations. So, why did we build this? Well, it solves a key problem in passkey deployment, which is that passkeys can only be used on browsers and devices that support WebAuthn. This means the UX is pretty inconsistent because some users can't use passkeys at all, or can only use it with hardware security keys, and the inconsistency makes it hard to actually understand the impact of passkeys and the deployment lift required to support the different user flows. 

So, you can try the tool at thepasskeyjourney.com, and I will show you a sample report. So, I am on thepasskeyjourney.com. I'm going to click show me a sample report. As you can see here, we are dividing the user experience into three categories. 

Category one is, great, they're on a device and a browser that supports passkeys with biometrics and security keys, or two, only hardware keys allowed for passkey usage womp, womp, or three, well, they can't support passkeys at all based on their device and browser. So, for each of these scenarios, we tell you exactly how many users fall into that category, and we provide collapsible content underneath that includes a click-through of the user experience. 

And, we provide it across a number of browsers and environments. So, this is Chrome, this is Edge, and this is Windows. So, definitely check this out and let us know what you think. The tool is supposed to clarify some of the confusion around passkey user experience. And, at the end of the day, the goal is to help you accelerate passkey support for your organization. 

Nelson

That's right. We released it just a few weeks ago. The research has been very positive. So, let us know what you think. Now, you want to close us out with some quality-of-life improvement, Jing? 

Jing

I guess I should. So, there are two quality-of-life improvements. One, we gave our developer site a facelift. So, now we added this section that shows you how it works under the hood that you can scroll through with a nice animation. And, the second update I have is we also shift a public preview of the next iteration of our developer documentation. 

The biggest change here is we reorganized the table of contents so that it is task-oriented. And, this is supposed to make it easier for developers to come in here and accomplish the task that you set out to do. So, both of these updates were based on feedback from developers. So, definitely keep talking to us. 

Let us know what you think, what you'd want to change, and how we can improve. So, that wraps up all the updates we'll be sharing today. I'm already excited for the next livestream because we're working on a ton of really great and really fun features. 

Nelson

Absolutely. If you want to join the fun, it's all free for sign up and use. Let us know. We have Twitter and Slack accounts just for developers to ask questions, provide feedback, our team is there, and we can give them support directly. 

Jing

And, of course, you can find everything we've talked about here on beyondidentity.com/developers. Thanks again to everyone who joined us. Goodbye for now. Happy coding.

August Product Update Livestream

Phishing resistance in security solutions has become a necessity. Learn the differences between the solutions and what you need to be phishing resistant.

Transcription

Nelson

What's up? And welcome everyone to our "Monthly Product Update Livestream." I'm Nelson, founding engineer of Beyond Identity, and I'm joined by my co-host and product marketing lead, Jing Gu. 

We're excited to share some of the stuff our team has been working on since the last monthly livestream. Today, we'll be covering four updates, so buckle up. 

Jing

Totally. So, some quick reminders first. First, we are from Beyond Identity, and we provide the easiest universal passkey platform so devs and product teams can deploy phishing-resistant, passwordless MFA to delight and protect users. And, secondly, we want nothing more than to hear from you. You can ask any questions or share your thoughts in the chat. 

All right. And with that, let us dive into the first update. Take it away. 

Nelson

All right. So, what's the first update? If you remember, last time we previewed what we called the hosted web authenticator. This time, it's actually now in production. So, what it does, very quickly, it allows developers to easily add passkeys to web applications by abstracting all the work of platform support for passkeys. They can create a UI, they can hook up WebAuthn or OIDC applications to their apps. 

That means they can deliver efficient resistant passkeys that work on any device, any browser in a fraction of the time, they have a brandable webpage that's hosted by us, and all they have to do is choose the authentication factors they want to use, set up a redirect URL, and that's done. Let's see how it works. We have a internal tool that a few folks in our team created during our hackathon, we call it Arnold. It's a internal tracking tool for releases. 

And, we have it on the screen now. Let me show you how it works. The very first thing users see... And, developers didn't have to build this UI, by the way. It comes with the hosted web authenticator. It's a page that allows users to click one button and log in passwordlessly into the application. Step number one is we have to verify that users have access to their email account. 

So, we ask them to provide a email address, click continue. We'll send them a email that contains a six-digit code that users can either copy or type directly into the browser. Once they finish that, the next step is we'll tell users what a passkey is and allow them to just learn a little bit about what this is. 

We tell them where the passkey is being created and which browser, and with the click of a button, they can create their first passkey. The next dialogue is prompted by the browser. Users have to click continue and then unlock and allow the browser to create a passkey in their operating system by providing a local biometric or a local pin. 

And, that's it. Account creation has been done. And, now you'll see next time I'm trying to log in, we'll actually have a passkey available for the user. They won't have to do email verification again. Log in is much simpler. All they have to do is click a button, continue, provide their local biometric. That's done. 

They're logged in. 

Jing

Wow. So, that's pretty awesome. Now, the next update that I want to provide is on a free developer tool called The Passkey Journey. So, The Passkey Journey is a tool that provides a short code snippet that when integrated into a website, analyzes a visitor's devices and browsers for WebAuthn support to ultimately generate a report that shows your user's ability to use passkeys. 

And, it's complete with expected UX flows and deployment recommendations. So, why did we build this? Well, it solves a key problem in passkey deployment, which is that passkeys can only be used on browsers and devices that support WebAuthn. This means the UX is pretty inconsistent because some users can't use passkeys at all, or can only use it with hardware security keys, and the inconsistency makes it hard to actually understand the impact of passkeys and the deployment lift required to support the different user flows. 

So, you can try the tool at thepasskeyjourney.com, and I will show you a sample report. So, I am on thepasskeyjourney.com. I'm going to click show me a sample report. As you can see here, we are dividing the user experience into three categories. 

Category one is, great, they're on a device and a browser that supports passkeys with biometrics and security keys, or two, only hardware keys allowed for passkey usage womp, womp, or three, well, they can't support passkeys at all based on their device and browser. So, for each of these scenarios, we tell you exactly how many users fall into that category, and we provide collapsible content underneath that includes a click-through of the user experience. 

And, we provide it across a number of browsers and environments. So, this is Chrome, this is Edge, and this is Windows. So, definitely check this out and let us know what you think. The tool is supposed to clarify some of the confusion around passkey user experience. And, at the end of the day, the goal is to help you accelerate passkey support for your organization. 

Nelson

That's right. We released it just a few weeks ago. The research has been very positive. So, let us know what you think. Now, you want to close us out with some quality-of-life improvement, Jing? 

Jing

I guess I should. So, there are two quality-of-life improvements. One, we gave our developer site a facelift. So, now we added this section that shows you how it works under the hood that you can scroll through with a nice animation. And, the second update I have is we also shift a public preview of the next iteration of our developer documentation. 

The biggest change here is we reorganized the table of contents so that it is task-oriented. And, this is supposed to make it easier for developers to come in here and accomplish the task that you set out to do. So, both of these updates were based on feedback from developers. So, definitely keep talking to us. 

Let us know what you think, what you'd want to change, and how we can improve. So, that wraps up all the updates we'll be sharing today. I'm already excited for the next livestream because we're working on a ton of really great and really fun features. 

Nelson

Absolutely. If you want to join the fun, it's all free for sign up and use. Let us know. We have Twitter and Slack accounts just for developers to ask questions, provide feedback, our team is there, and we can give them support directly. 

Jing

And, of course, you can find everything we've talked about here on beyondidentity.com/developers. Thanks again to everyone who joined us. Goodbye for now. Happy coding.

August Product Update Livestream

Phishing resistance in security solutions has become a necessity. Learn the differences between the solutions and what you need to be phishing resistant.

Transcription

Nelson

What's up? And welcome everyone to our "Monthly Product Update Livestream." I'm Nelson, founding engineer of Beyond Identity, and I'm joined by my co-host and product marketing lead, Jing Gu. 

We're excited to share some of the stuff our team has been working on since the last monthly livestream. Today, we'll be covering four updates, so buckle up. 

Jing

Totally. So, some quick reminders first. First, we are from Beyond Identity, and we provide the easiest universal passkey platform so devs and product teams can deploy phishing-resistant, passwordless MFA to delight and protect users. And, secondly, we want nothing more than to hear from you. You can ask any questions or share your thoughts in the chat. 

All right. And with that, let us dive into the first update. Take it away. 

Nelson

All right. So, what's the first update? If you remember, last time we previewed what we called the hosted web authenticator. This time, it's actually now in production. So, what it does, very quickly, it allows developers to easily add passkeys to web applications by abstracting all the work of platform support for passkeys. They can create a UI, they can hook up WebAuthn or OIDC applications to their apps. 

That means they can deliver efficient resistant passkeys that work on any device, any browser in a fraction of the time, they have a brandable webpage that's hosted by us, and all they have to do is choose the authentication factors they want to use, set up a redirect URL, and that's done. Let's see how it works. We have a internal tool that a few folks in our team created during our hackathon, we call it Arnold. It's a internal tracking tool for releases. 

And, we have it on the screen now. Let me show you how it works. The very first thing users see... And, developers didn't have to build this UI, by the way. It comes with the hosted web authenticator. It's a page that allows users to click one button and log in passwordlessly into the application. Step number one is we have to verify that users have access to their email account. 

So, we ask them to provide a email address, click continue. We'll send them a email that contains a six-digit code that users can either copy or type directly into the browser. Once they finish that, the next step is we'll tell users what a passkey is and allow them to just learn a little bit about what this is. 

We tell them where the passkey is being created and which browser, and with the click of a button, they can create their first passkey. The next dialogue is prompted by the browser. Users have to click continue and then unlock and allow the browser to create a passkey in their operating system by providing a local biometric or a local pin. 

And, that's it. Account creation has been done. And, now you'll see next time I'm trying to log in, we'll actually have a passkey available for the user. They won't have to do email verification again. Log in is much simpler. All they have to do is click a button, continue, provide their local biometric. That's done. 

They're logged in. 

Jing

Wow. So, that's pretty awesome. Now, the next update that I want to provide is on a free developer tool called The Passkey Journey. So, The Passkey Journey is a tool that provides a short code snippet that when integrated into a website, analyzes a visitor's devices and browsers for WebAuthn support to ultimately generate a report that shows your user's ability to use passkeys. 

And, it's complete with expected UX flows and deployment recommendations. So, why did we build this? Well, it solves a key problem in passkey deployment, which is that passkeys can only be used on browsers and devices that support WebAuthn. This means the UX is pretty inconsistent because some users can't use passkeys at all, or can only use it with hardware security keys, and the inconsistency makes it hard to actually understand the impact of passkeys and the deployment lift required to support the different user flows. 

So, you can try the tool at thepasskeyjourney.com, and I will show you a sample report. So, I am on thepasskeyjourney.com. I'm going to click show me a sample report. As you can see here, we are dividing the user experience into three categories. 

Category one is, great, they're on a device and a browser that supports passkeys with biometrics and security keys, or two, only hardware keys allowed for passkey usage womp, womp, or three, well, they can't support passkeys at all based on their device and browser. So, for each of these scenarios, we tell you exactly how many users fall into that category, and we provide collapsible content underneath that includes a click-through of the user experience. 

And, we provide it across a number of browsers and environments. So, this is Chrome, this is Edge, and this is Windows. So, definitely check this out and let us know what you think. The tool is supposed to clarify some of the confusion around passkey user experience. And, at the end of the day, the goal is to help you accelerate passkey support for your organization. 

Nelson

That's right. We released it just a few weeks ago. The research has been very positive. So, let us know what you think. Now, you want to close us out with some quality-of-life improvement, Jing? 

Jing

I guess I should. So, there are two quality-of-life improvements. One, we gave our developer site a facelift. So, now we added this section that shows you how it works under the hood that you can scroll through with a nice animation. And, the second update I have is we also shift a public preview of the next iteration of our developer documentation. 

The biggest change here is we reorganized the table of contents so that it is task-oriented. And, this is supposed to make it easier for developers to come in here and accomplish the task that you set out to do. So, both of these updates were based on feedback from developers. So, definitely keep talking to us. 

Let us know what you think, what you'd want to change, and how we can improve. So, that wraps up all the updates we'll be sharing today. I'm already excited for the next livestream because we're working on a ton of really great and really fun features. 

Nelson

Absolutely. If you want to join the fun, it's all free for sign up and use. Let us know. We have Twitter and Slack accounts just for developers to ask questions, provide feedback, our team is there, and we can give them support directly. 

Jing

And, of course, you can find everything we've talked about here on beyondidentity.com/developers. Thanks again to everyone who joined us. Goodbye for now. Happy coding.

Book

August Product Update Livestream

Phishing resistance in security solutions has become a necessity. Learn the differences between the solutions and what you need to be phishing resistant.

Download the book

By clicking “Accept All Cookies”, you agree to the storing of cookies on your device to enhance site navigation, analyze site usage, and assist in our marketing efforts. View our Privacy Policy for more information.