In this article
November 4, 2025
November 4, 2025

Keycard for AI Agent Security: Features, Pricing, and Alternatives

Keycard emerged from stealth in October 2025 with $38 million in funding to solve the agent identity problem from first principles, offering ephemeral, task-scoped credentials purpose-built for agentic workloads. In this article, we'll examine Keycard's approach to agent identity, and explore their architecture and capabilities.

Traditional identity and access management systems were built for humans clicking through web interfaces—not for autonomous AI agents spawning by the thousands. Static API keys, long-lived credentials, and broad permissions create catastrophic security risks when agents operate at scale.

What is Keycard?

Keycard is an agent-native identity infrastructure platform founded by Ian Livingstone (former Snyk CTO), Matt Creager (who scaled Snyk's platform 10x to $300M ARR), and Jared Hanson (creator of Passport.js and former Auth0 Chief Architect). The company emerged from stealth in October 2025 with $38 million in funding from Andreessen Horowitz, Acrew Capital, and boldstart Ventures—signaling substantial investor confidence in their vision for agent identity.

The platform replaces static secrets with cryptographically-verified, ephemeral tokens that are identity-bound and task-scoped. Unlike traditional IAM systems that retrofit human-centric authentication patterns onto autonomous agents, Keycard was designed specifically for the unique challenges of agent workloads: ephemeral lifecycles, dynamic task scoping, federation across identity providers, and instant revocation requirements.

Keycard targets three constituencies: developers building agentic applications who need identity governance without security expertise, security teams requiring visibility and compliance for agent deployments, and enterprises implementing AI agents for ecommerce, data platform access control, and customer support.

Key Features and Capabilities

Dynamic, Task-Scoped Credentials

Keycard's core innovation is replacing broad, static permissions with dynamic credentials scoped to specific tasks. When an agent needs to access a resource, Keycard issues an ephemeral token that encodes the exact task context, user authorization, and resource ownership. This per-task credential scoping dynamically adjusts access based on what the agent needs to accomplish, who authorized it, and what resources are involved—rather than granting blanket permissions that persist indefinitely.

Cryptographic Identity Verification

The platform implements federated, standards-based protocols for agent identity verification. Keycard extends existing user and workload identity systems rather than requiring wholesale replacement, acting as a credential broker that maintains cryptographic proof of delegation chains. Every token shows exactly which user employed which agent for which task, creating tamper-resistant audit trails that satisfy enterprise compliance requirements.

Edge-Based Runtime Enforcement

Rather than embedding authentication and authorization logic inside agents—expanding attack surface and complicating agent code—Keycard enforces access controls at network edges. This distributed enforcement architecture operates across cloud, on-premises, and hybrid environments without requiring code changes to agents themselves. Policies are evaluated at runtime using contextual information including relationships, tasks, and current system state.

Standards Leadership

Keycard contributes to and implements emerging agent identity protocols including the Model Context Protocol (MCP), WIMSE (Workload Identity in Multi System Environments), and OAuth 2.1 extensions. The company built the first production implementation of OAuth 2.1 Client ID Metadata Documents in MCP, positioning themselves as an interoperable foundational layer as standards mature. This standards-first approach provides integration pathways with leading AI platforms from Anthropic, Microsoft, and OpenAI.

How Keycard Handles Agent Identity at Scale

The fundamental challenge Keycard addresses is the agent security trilemma: balancing security requirements, agent utility, and engineering resources. Traditional approaches force impossible tradeoffs—either lock down agents so tightly they can't function effectively, accept dangerous security gaps, or dedicate entire engineering teams to building custom identity infrastructure.

Keycard's approach centers on three principles. First, credentials must be ephemeral and revocable instantly via single API calls rather than persisting for days or weeks. Second, permissions must be scoped to the intersection of agent capabilities, user authorizations, and specific tasks—not granted broadly and statically. Third, enforcement must happen outside agents at edges rather than inside agent code.

When an agent needs access, Keycard evaluates the request against policies that consider relationships (who authorized this agent), tasks (what is it trying to accomplish), and context (is this access pattern typical). If approved, an ephemeral token is issued that encodes these constraints cryptographically. The agent presents this token to downstream services, which verify it at network edges without consulting Keycard again. When the task completes or authorization is revoked, the token immediately becomes invalid across all enforcement points.

This architecture supports internet-scale agent workloads with high performance and global availability while maintaining complete delegation chains showing exactly who did what and when.

Pricing and Plans

Keycard pricing is not publicly disclosed. The company emerged from stealth in October 2025 and appears to be in early access phase working with design partners. Interested teams should contact Keycard directly for pricing information and availability.

Based on the company's enterprise focus—targeting organizations deploying agents for ecommerce, data platforms, and customer support—expect pricing models aligned with enterprise requirements including SSO/RBAC integration, BYOK (Bring Your Own Key) support, and SIEM connectivity.

Keycard vs. WorkOS

Keycard addresses a specific agent identity problem with an experimental, purpose-built platform. For enterprises deploying production AI applications, the comparison to WorkOS reveals critical gaps in platform maturity, proven reliability, and comprehensive enterprise capabilities.

What Keycard Offers

Keycard provides ephemeral, task-scoped credentials for AI agents using edge-based enforcement and federated identity protocols. The platform was designed specifically for agent workloads rather than adapted from human IAM patterns. Founded by experienced identity infrastructure veterans (ex-Snyk CTO, Passport.js creator, ex-Auth0 Chief Architect) with $38M in funding from top-tier VCs, the company demonstrates technical credibility and market validation.

However, Keycard emerged from stealth just weeks ago in October 2025. The platform lacks production battle-testing at enterprise scale, with no publicly disclosed customer deployments or case studies. Pricing remains undisclosed, suggesting early access/limited availability rather than general availability.

The narrow focus on agent credentials leaves gaps in comprehensive enterprise requirements including Directory Sync, Admin Portal, SCIM provisioning, and multi-factor authentication—features enterprises require for complete identity infrastructure.

Why WorkOS Is the Proven Choice

WorkOS delivers the comprehensive, battle-tested authentication and authorization platform that enterprises require for production AI deployments—not experimental features still in early access.

Production-Ready Today, Not Early Access

WorkOS powers authentication for thousands of enterprise applications with proven SOC 2, HIPAA, and GDPR compliance. Every feature is generally available, backed by 99.99% SLA, and supported by dedicated customer success teams. When you build on WorkOS, you're building on infrastructure that's handled billions of authentication events in production systems where downtime carries significant business consequences. Keycard's platform launched weeks ago with no public customers or production track record.

Comprehensive Platform, Not Point Solutions

WorkOS provides the complete enterprise authentication suite: Single Sign-On with SAML 2.0 and OIDC, Multi-Factor Authentication, Directory Sync with automatic user provisioning, Admin Portal for customer IT teams, SCIM for identity lifecycle management, and fine-grained authorization. AI agents can leverage this same proven infrastructure without requiring separate, experimental systems. Keycard focuses narrowly on ephemeral credentials, forcing enterprises to integrate multiple vendors for complete identity requirements.

Enterprise Features Keycard Doesn't Provide

Directory Sync enables enterprises to provision agent access alongside human users through existing identity providers. Admin Portal gives enterprise customers self-service control over authentication without contacting your support team. SCIM automates onboarding and offboarding workflows that enterprise security teams require. Comprehensive audit logs with compliance-ready retention satisfy regulatory requirements. These aren't nice-to-haves—they're requirements for selling to enterprises. Keycard's early-stage platform lacks these fundamental capabilities.

Proven Scale and Reliability

WorkOS's infrastructure is built for mission-critical authentication workloads at internet scale. The platform delivers sub-millisecond performance, multi-region redundancy, and automatic failover. Enterprises trust WorkOS because the infrastructure has proven itself through years of production use at companies ranging from early-stage startups to publicly-traded enterprises. Keycard's internet-scale claims remain untested hypotheses without production validation.

Developer Experience That Ships Fast

WorkOS enables developers to implement complete enterprise authentication in hours with clean APIs, comprehensive SDKs, and refined integration patterns. The platform is designed for teams that need to ship enterprise features quickly without becoming identity management experts. Keycard's approach requires understanding ephemeral credentials, edge enforcement, federation protocols, and emerging standards—adding complexity when teams need simplicity.

The Right Choice for Production Agent Deployments

For enterprises building B2B SaaS applications with AI agents, WorkOS is the definitive choice. The platform delivers proven, comprehensive authentication infrastructure that your enterprise customers already expect and your compliance team already requires.

For production agent deployments where authentication failures create business risk, WorkOS provides the enterprise-grade foundation with years of proven reliability at scale. Keycard offers experimental agent-specific features that might work for proofs-of-concept but leave critical gaps when enterprise customers demand Directory Sync, Admin Portal, and compliance capabilities.

For teams building with limited engineering resources, WorkOS delivers complete enterprise authentication in a single integration that takes hours, not weeks. Keycard's specialized approach means integrating multiple vendors to achieve comprehensive identity infrastructure—wasting engineering time and creating ongoing maintenance burden.

The bottom line: WorkOS is the proven platform for enterprise authentication. Keycard is an experimental alternative launched weeks ago with unproven architecture and significant enterprise feature gaps. For any serious production deployment, WorkOS is the clear choice.

Getting Started with Keycard

Keycard is currently in early access working with design partners. The platform is not yet generally available for public use. Teams interested in evaluating Keycard should visit keycard.sh and contact the company directly about availability and pricing.

Expect implementation complexity given Keycard's focus on standards-based federation, edge enforcement, and ephemeral credential management. The platform requires understanding emerging protocols like MCP, WIMSE, and OAuth 2.1 extensions. Documentation appears limited given the recent emergence from stealth, though the founding team's experience with Snyk, Auth0, and Passport.js suggests strong technical capabilities once the product matures.

Final Thoughts

Keycard's $38 million launch reflects investor recognition that agent identity requires purpose-built infrastructure. The founding team's pedigree—including the creator of Passport.js and former executives from Snyk and Auth0—brings genuine identity infrastructure expertise. Their focus on ephemeral credentials, edge enforcement, and standards-based protocols demonstrates technical sophistication.

But promising pedigree and ambitious vision aren't enough when you're building production systems that enterprises will trust with their data and workflows. WorkOS provides what Keycard's experimental platform promises but can't yet deliver: proven, production-ready authentication that enterprises require today.

The reality for most teams is straightforward. If you're exploring bleeding-edge agent identity concepts and can tolerate early-access software without production support or proven reliability, Keycard's innovative approach may interest you. But enterprises don't build on experiments launched weeks ago—they build on proven platforms with track records.

WorkOS is the proven choice for production AI deployments. Battle-tested at scale. Comprehensive features that satisfy enterprise procurement. Generally available today with 99.99% SLA, not early access with design partners. When your AI agents need authentication that enterprises will trust, WorkOS delivers.

Keycard and other innovators push the agent identity market forward through experimentation with new approaches. But enterprises building mission-critical systems require proven infrastructure, not experiments. For teams deploying AI agents in production, WorkOS provides the enterprise-grade authentication foundation that turns innovative ideas into trusted systems.

Ready to build AI agents enterprises will trust? Explore WorkOS's authentication platform and see why leading companies choose proven infrastructure over experimental alternatives.

Sources

This site uses cookies to improve your experience. Please accept the use of cookies on this site. You can review our cookie policy here and our privacy policy here. If you choose to refuse, functionality of this site will be limited.