A leading FIDO2-certified ecosystem in APAC A leading FIDO2-certified ecosystem in APAC
Premium Red & Blue Team Services Premium Red & Blue Team Services
FDO-Ready IoT Security Solutions FDO-Ready IoT Security Solutions
Globally Certified Automotive Cybersecurity Services Globally Certified Automotive Cybersecurity Services

VINCSS

About Us

VinCSS, a subsidiary of Vingroup, since 2018, excels in passwordless authentication. Twice honored by Frost & Sullivan, we clinched the 2022 Enabling Technology Leadership Award and the 2023 Asia-Pacific New Product Innovation Award. Championing the FIDO2 standards of the FIDO Alliance, our solution promises a safer world free from traditional passwords. A blend of innovation and customer focus drives our global recognition.

Headquartered in Ho Chi Minh City, with offices in Hanoi and onsite at some other locations in Vietnam, VinCSS focuses on research, development, and supply of passwordless authentication solutions based on FIDO2 standards, cybersecurity services for IT, IoT and Automotive.

Play icon

Products

Featured Products

VinCSS FIDO2® Authenticator
Intro

The VinCSS FIDO2 Touch 1 is a Strong Authentication Key that streamlines the login process for online accounts. It eliminates the need for passwords, OTPs, or other conventional authentication methods, offering users a quick and efficient authentication experience with just a simple, wireless tap.

As the first product in Vietnam to receive FIDO2 certification issued FIDO Alliance, VinCSS FIDO2 Touch 1 requires direct interaction with users to avoid the risks of cyber attacks.

VinCSS FIDO2 Touch 1 is compatible with many operating systems such as Windows, macOS, iOS, iPadOS, Linux or Android and popular Internet browsers such as Chrome, Mozilla Firefox, Microsoft Edge and Apple Safari. The product is designed in USB form in order to be portable and easy to be carried in person without battery charging needed.

Featured functions
  • Icon VinCSS FIDO2® Touch 1 strong authentication key is the first Vietnamese product to achieve international FIDO2 certification issued by the World Online Authentication Alliance (FIDO Alliance)
  • Icon Made of Andone-plated metal with anti-oxidation color, plastic lid
  • Icon Compatible with many operating systems such as Windows, macOS, iOS, iPadOS, Linux or Android and popular Internet browsers
Read more icon+blank-red
Intro

VinCSS FIDO2® Fingerprint security key helps users to log in to online accounts quickly and efficiently without the need for passwords, OTP codes, or other authentication applications, providing a strong, safe, and convenient authentication experience.

EMBEDDED FINGERPRINT SENSOR: VinCSS FIDO2 Fingerprint security key offers a unique and secure password-less experience. Equipped with a state-of-the-art security chip and advanced cryptographic algorithms, it ensures unparalleled protection for online accounts and passwords.

VinCSS FIDO2 Fingerprint security key is FIDO2 certified, which is the safest user authentication method, eliminating the need to remember multiple passwords and reducing the risk of various attacks. It’s supported by popular browsers and major providers such as Google, Apple, Microsoft, and Facebook.

MULTI-PROTOCOL SUPPORT: Safeguard your accounts with the VinCSS FIDO2 Fingerprint security key which features NFC and multi-protocol support for Universal 2nd Factor (U2F), providing strong hardware-based authentication.

VARIOUS CONNECTIVITY options, including USB Type-C, Bluetooth, and NFC, for fast and secure authentication on a wide range of devices. TAKE IT ANYWHERE: convenient for storage in wallets, keychains, or attaching to the back of a phone.

Featured functions
  • Icon VinCSS FIDO2® Fingerprint strong authentication key is the first product from Vietnam to achieve international FIDO2 certification awarded by the FIDO Alliance.
  • Icon Made from high-quality plastic material
  • Icon Stored in a luxurious design hard box
Read more icon+blank-red
Icon Buy product
Icon Product Sheet
Icon Use Instructions
Icon Video
Icon Buy product
Icon Product Sheet
Icon Use Instructions
Icon Video

Solutions

Our Solutions

Icon

FIDO2® Ecosystem

Icon

IoT FDO

Icon

Managed Security Services Provider

01

VinCSS FIDO2® Server Enterprise

VinCSS has successfully researched and developed the VinCSS FIDO2® Server Enterprise platorm to ensure safety, using FIDO2 protocols to provide strong authentication capabilities.

Read more icon+blank-red

02

VinCSS FIDO2® Cloud

VinCSS FIDO2® Cloud Authentication-as-a-Service, that provides hosted infrastructure ready for SMBs to integrate their applications, thus allowing centralized authentication management, fully support FIDO UAF, FIDO U2F, FIDO2 specifications.

Read more icon+blank-red

03

SDK/PLUGIN/LIBRARY/UTILITIES

VinCSS FIDO2® SDK/Library provides developers necessary tools to make their applications support passwordless authentication, protect end users from credential attack.

Read more icon+blank-red

04

VinCSS FIDO2® Specialized Product

With our strength being passwordless authentication solutions according to FIDO2 Authentication standards of FIDO Alliance and other state-of-the-art technologies, VinCSS provides products and services that are tailored to the specific needs of each customers. We guarantees the customized designs for each product and service that live up to the standards and requirements of each client's organization.

Read more icon+blank-red
A platform that helps securely set up and configure IoT devices automatically.
Using the FDO (FIDO Device Onbroad) protocol developed by the World Online Authentication Alliance (FIDO Alliance) contributes to building an efficient, secure technology supply chain between physical devices and infrastructure business number.
Functions Installation – Deployment – Expansion – Operational management.
Utilities Easy to install (even for users who are not knowledgeable about information technology and security).
Ensuring safety, security and privacy.
Save resources.
Easy to deploy on a large scale.
Helps standardize the process of deploying Internet-connected devices for businesses.
IoT FDO
A Managed Security Services Provider (MSSP) offers comprehensive outsourced cybersecurity for businesses, encompassing security monitoring, attack detection and protection, incident response, policy development, as well as risk and compliance management.
Allow VinCSS to take care of your cybersecurity needs so you don’t have to worry about it.
Managed Security Services Provider

Services

Our Services

  • FIDO2® Transformation
  • Advanced IT Cybersecurity
  • Automotive Cybersecurity

FIDO2® Transformation

Consulting on FIDO2 best practices within the organization. Strategic Planning with relevant departments to deploy passwordless authentication roadmap. -Implementation, deployment and integration covering devices, services and infrastructure. Support after deployment.

Read more icon+blank

CYBERSECURITY ASSESSMENT

VinCSS provides cybersecurity assessment and evaluation services for application systems and IT infrastructure. Based on industry-specific standards and popular cybersecurity frameworks, VinCSS delivers reports on scanning weak points and security vulnerabilities, helping businesses to comply with security regulations and standards.

Read more icon+blank

PENETRATION TESTING

VinCSS offers Penetration Testing services for application systems. Penetration Testing allows enterprises to assess the exploitability and penetration potential of their application systems. It identifies whether the application systems have vulnerabilities or chains of vulnerabilities that could be exploited in reality. Unlike Cyber Security Assessment services, Penetration Testing focuses on leveraging the real-world experience of experts in manually searching and experimenting with exploiting identified issues, with only partial support from automated tools, to accurately determine the risk of each security issue. The service also includes in-depth consulting to help enterprises remediate detected issues. VinCSS has particularly extensive experience in Penetration Testing for IoT/SCADA systems.

Read more icon+blank

MALWARE ANALYSIS

VinCSS provides services for malware analysis and anti-malware software. With leading experts in the field of malware analysis, VinCSS - Malware Analysis service will be an extended arm for the security department in businesses, helping the security department solve the problem of high-quality personnel shortage in malware analysis and identification work.

Read more icon+blank

RED TEAMING

VinCSS- Red Teaming is a service that simulates Advanced Persistent Threat (APT) attacks targeting organizations and businesses to detect and address potentially exploitable attack vectors. It also evaluates the effectiveness of existing cybersecurity measures from the perspective of threat actors.

When provided in Continuous Red Teaming, the service can help organizations identify and warn of threats that are often overlooked by defensive measures or non-technical cybersecurity threats.

Read more icon+blank

CYBERSECURITY MONITORING

Cybersecurity Monitoring Service allows businesses to easily deploy cybersecurity monitoring through VinSOC without having to invest in an on-premises SOC.

Read more icon+blank

INCIDENT RESPONSE

VinCSS provides support services for businesses and organizations in responding to network security incidents, investigating the causes of incidents, and advising on post-incident remediation solutions.

Read more icon+blank

THREAT HUNTING

VinCSS - Threat Hunting is a service that searches for signs and indicators of compromise that bad actors have infiltrated or exploited an organization. VinCSS - Threat Hunting helps organizations and businesses detect attacks that have already occurred or are occurring without the organization's acknowledgements.

Read more icon+blank

CYBERSECURITY OPERATIONS

VinCSS - Cybersecurity Operations services provide solutions to help enterprises maintain and operate network security systems, conduct reviews and monitor compliance with security standards, as well as handle day-to-day network defense activities. The service enables businesses to save costs and resources in building and maintaining a high-quality network security operations team

Read more icon+blank

CYBER DEFENSE CONSULTANCY

In the context of the rapidly developing IT industry, new cybersecurity threats are constantly emerging and changing unpredictably. The ability to defend against these threats also needs to be continuously improved and developed. VinCSS - Cyber Defense Consultancy service provides in-depth technical assessments, from which detailed technical solutions are advised to help organizations and businesses optimize their network defense systems, enhance and improve their network defense capabilities.

Read more icon+blank

CYBERSECURITY GOVERNANCE AND COMPLIANCE

VinCSS - Cybersecurity Governance And Compliance Service accompanies organizations and businesses in establishing and refining cybersecurity procedures and regulations. It provides guidance in developing strategies and cybersecurity policies, offering organizations procedural frameworks to comply with widely recognized industry assessment standards.

Read more icon+blank

CYBERSECURITY TRAINING

In compliance with the Vietnamese and international cybersecurity standards, VinCSS provides training courses to raise end-user cybersecurity awareness and enrich professional knowledge for your cyber-security teams. Training courses are carried out by leading Vietnamese and international cyber security experts, and delivered to students through various methods such as online training and on-site training. In addition, VinCSS continuously updates course content to ensure timely access to the latest, most intuitive information, in accordance with cybersecurity orientation and policies.

Read more icon+blank

CYBERSECURITY AWARENESS TESTING

VinCSS provides services to simulate real-world attacks targeting end-users within enterprises, such as Social Engineering, Phishing/Spear-phishing, etc., to assess the most visual and authentic state of cybersecurity awareness among employees in the business organization.

Read more icon+blank

VEHICLE HOMOLOGATION CONSULTATION

Advisory, audit, and implementation of industry compliance standards to products and solutions of OEMs and Tier 1 suppliers/vendors in preparation for cybersecurity certification across multiple markets


Read more icon+blank

AUTOMOTIVE CYBERSECURITY PENETRATION TESTING

Testing and exploitation of vehicle vulnerabilities on the vehicle and component level using white, gray, and black box methods


Read more icon+blank

AUTOMOTIVE SECURITY POLICY AND FRAMEWORK DEVELOPMENT

Advisory and implementation of cybersecurity and information security management systems for enterprise-level operations for automotive OEMs and Tier 1 suppliers/vendors

Read more icon+blank

News

News & Events

08/12/2023

5:36 PM

VinCSS’s global FDO pioneer vision

20/10/2023

9:00 AM

VinCSS’s journey from zero to global FDO pioneer at Authenticate 2023

09/10/2023

11:38 AM

VinCSS: APAC Passwordless Leader with 2nd Frost and Sullivan Award; Gears Up for Series B Funding

27/09/2023

10:00 AM

VinCSS appoints Forbes 30 Under 30 Honoree to Board

Read more icon+blank

Partners

Partners

  • Technology Partners
  • Business Partners
  • Community Partners
  • Media Partners

Testimonials

Testimonials

Testimonials

This collaboration with VinCSS signifies an important chapter as we actively extend our presence to the regional market. By partnering with VinCSS, known for their innovative spirit, we are eager to introduce our advanced technologies to users in the region, thereby contributing to the enhancement of security measures for online transactions and logins. With the advantage of VinCSS's deep expertise, we will gain a more profound understanding of the regional market, enabling both entities to continuously develop more comprehensive digital solutions for all.

Mr. Roger Kuo HiTRUST PTE. LTD.'s CEO

This shared journey with VinCSS bolsters our collective mission to cultivate a more secure digital future in this dynamic region. Together, we navigate this path with innovation, determination, and a joint pursuit of excellence. This partnership is a testament to the strength of collaboration, and together with VinCSS, we redefine what's possible in the realm of cybersecurity.

Mr. Lantin Hsieh General Manager of SmartDisplayer

With its experience and reputation, VinCSS has partnered with Chống Lừa Đảo in the noble task of making cyberspace safer. This not only helps improve the digital life quality, but is also a part of the mission to protect the people from the increasingly sophiticated risks of fraud and cybercrime. Strong support from VinCSS will be a great motivation to encourage the development of the Chống Lừa Đảo community project, joining hands to help the cybersecurity industry and quickly overcome challenges on the path of 'anti-fraud'.

Mr. Minh Hieu Ngo Co-Founder of Chongluadao.vn

Pioneering the adoption of FIDO2 standards, the company has developed a robust system that aims to eliminate the need for traditional passwords. Their approach combines hardware and software, compatible with mobile devices, to enhance cybersecurity and operational efficiency. Its commitment to R&D, customer-focused strategies, and forward-thinking products have allowed them to gain international industry recognition. With its strong overall performance, VinCSS earns Frost & Sullivan’s 2023 Asia-Pacific New Product Innovation Award in the passwordless authentication industry."

Mr. Anh Tien Vu Industry Principal, Global Cybersecurity Practice, Frost and Sullivan

RESOURCES

OUR RESOURCES

  • 1. Research
  • 2. Datasheet
  • 3. Video
  • 4. Blog
  • 5. Landing Page at Events
  • 6. Socials
  • 7. Case study
  • 8. Webinar
Read more icon+blank
[RE027] China-based APT Mustang Panda might still have continued their attack activities against organizations in Vietnam

[RE027] China-based APT Mustang Panda might still have continued their attack activities against organizations in Vietnam

At VinCSS, through continuous cyber security monitoring, hunting malware samples and evaluating them to determine the potential risks, especially malware samples targeting Vietnam. Recently, during hunting on VirusTotal’s platform and performing scan for specific byte patterns related to the Mustang Panda (PlugX), we discovered a series of malware samples, suspected to be relevant to APT Mustang Panda, that was uploaded from Vietnam.

Read more icon+blank-red
[RE026] A Deep Dive into Zloader – the Silent Night

[RE026] A Deep Dive into Zloader – the Silent Night

Zloader, a notorious banking trojan also known as Terdot or Zbot. This trojan was first discovered in 2016, and over time its distribution number has also continuously increased. The Zloader’s code is said to be built on the leaked source code of the famous ZeuS malware. In 2011, when source code of ZeuS was made public and since then, it has been used in various malicious code samples.

Read more icon+blank-red
[RE025] TrickBot … many tricks

[RE025] TrickBot … many tricks

First discovered in 2016, until now TrickBot ( aka TrickLoader or Trickster ) has become one of the most popular and dangerous malware in today’s threat landscape. The gangs behind TrickBot are constantly evolving to add new features and tricks. Trickbot is multi-modular malware, with a main payload will be responsible for loading other plugins capable of performing specific tasks such as steal credentials and sensitive information, provide remote access, spread it over the local network, and download other malwares.

Read more icon+blank-red
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA

[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA

Through continuous cyber security monitoring and hunting malware samples that were used in the attack on Vietnam Government Certification Authority, and they also have attacked a large corporation in Vietnam since 2019, we have discovered a series of new variants of the malware related to this group.

Read more icon+blank-red
Company Profile_ENGLISH

Company Profile_ENGLISH

Read more icon+blank-red
VinCSS FIDO2® Touch 1_User Manual_ENGLISH

VinCSS FIDO2® Touch 1_User Manual_ENGLISH

Read more icon+blank-red
VinCSS FIDO2®  Fingerprint_User Manual_ENGLISH

VinCSS FIDO2® Fingerprint_User Manual_ENGLISH

Read more icon+blank-red
VinCSS 5th Anniversary Celebration: Entering Series B, Going Global

VinCSS 5th Anniversary Celebration: Entering Series B, Going Global

Read more icon+blank-red
VinCSS: 2023 Asia-Pacific New Product Innovation Award – Passwordless Authentication

VinCSS: 2023 Asia-Pacific New Product Innovation Award – Passwordless Authentication

Read more icon+blank-red
FIDO APAC SUMMIT 2023

FIDO APAC SUMMIT 2023

Read more icon+blank-red
VinCSS Corporate Introduction

VinCSS Corporate Introduction

Read more icon+blank-red
[RE019] From A to X analyzing some real cases which used recent Emotet samples

[RE019] From A to X analyzing some real cases which used recent Emotet samples

Emotet (also known as Heodo, Geodo) is one of the most dangerous Trojan today. Through mass email spam campaigns, it targets mostly companies and organizations to steal sensitive information from victims. Recent records show that Emotetis often used as a downloader for other malware, and is an especially popular delivery mechanism for banking Trojans, such as Qakbot and TrickBot , and also lead to ransomware attacks using Ryuk . ANY.RUN’s annualreport pointed out that the most active malware in 2020 is Emotet.

Read more icon+blank-red
[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority – Part 1

[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority – Part 1

In process of monitoring and analyzing malware samples, we discovered an interesting blog post of NTT here. Following the sample hash in this report, we noticed a hash on VirusTotal:

Read more icon+blank-red
[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade

[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade

QakBot ( also known as QBot, QuakBot, Pinkslipbot ) is one of the famous Banking Trojan with the main task to steal banking credentials, online banking session information, or any other banking data. Although detected by anti-virus software vendors since 2008, but util now it’s still operating and keep continuously maintained by the gangs behind it. Qakbot continuously evolves by applying advance or new techniques to evade detection and avoid reverse analysis, making analysis more difficult. In recent reports, it could be used to drop other malware such as ProLock, Egregor ransomware.

Read more icon+blank-red
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA

[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA

Through continuous cyber security monitoring and hunting malware samples that were used in the attack on Vietnam Government Certification Authority, and they also have attacked a large corporation in Vietnam since 2019, we have discovered a series of new variants of the malware related to this group. Readers can re-read and compare the information below with the previously analyzed article: [RE018-2]Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority – Part 2

Read more icon+blank-red
Authenticate 2023

Authenticate 2023

Hosted by the FIDO Alliance, Authenticate is the industry’s only conference dedicated to all aspects of user authentication – including a focus on FIDO

Read more icon+blank-red
VinCSS Cyber

VinCSS Cyber

Read more icon+blank-red
@vincssofficial

@vincssofficial

Read more icon+blank-red
VinCSS Cyber

VinCSS Cyber

Read more icon+blank-red

Contact us

Don't hesitate to

Contact us

Reach out to us for immediate assistance.

Mr
Ms
Receive the VinCSS Monthly Newsletter
By submitting this form, you agree to our Privacy Policy*