Select Page

Let’s be honest. No one likes passwords. They are inconvenient, hard to remember, and incredibly prone to cyber-attacks. However, we live in a world that requires passwords as it is the only thing keeping our digital lives—whether it’s shopping, entertainment, healthcare, work or school — secure. While password strength matters, creating complex and unique passwords is difficult. Users ended up reusing the same passwords or easily predictable ones like birth dates, addresses, “123456”, “password” or “qwerty”.

The whole process seems like a paradox. Simple and memorable passwords for convenience puts your data at risk. Yet, strong and complicated passwords are hard to remember, leading to a laborious journey of recovering your online account. There are advances to make passwords manageable such as password managers and two-factor authentications, but these are not progress; they are merely tiny steps forward.

To overcome these vulnerabilities, passwordless authentication has become one of the biggest trends in cybersecurity. There are many alternatives available but you can find the most common ones below:

One Time Password/PIN (OTP). Rather than the user creating a static password, service providers bear the responsibility of delivering dynamically generated codes to a registered email or smartphone before a user logs in. This way, users don’t have to remember passwords and download any additional software or app onto their devices.

Time-Based OTP. This requires a user to download an authenticator app to enter a secret key, usually in the form of a QR code for ease of use, created by the website they wish to log in to. Once the key is scanned, the app will display a unique 6-digit code for the user to enter. This code will last for only a short time and refreshes into a new unique code once the time runs out.

Push Notification Authentication. With the help of an app, a user will be alerted by a push notification on a registered device whenever they sign in. This notification contains pertinent information such as time, date and location of the login so the user can allow or deny access.

Biometric Authentication. This secure login uses biological characteristics such as fingerprints or facial features to identify a user. It is easily accessible as modern devices like smartphones are equipped with built-in cameras and fingerprint scanners, allowing people to instantly log in with a look or touch.

With Apple, Google and Microsoft announcing their support for new open standards created by the Fast Identity Online (FIDO) Alliance and the World Wide Web Consortium, a paradigm shift in account security looks to be on the horizon. This is a significant milestone as these large conglomerates have committed to developing and implementing passwordless authentication into their respective platforms. Over the course of the coming year, their support will encourage other organizations to do the same and the Internet will be a much safer place.

A few of the key elements that will empower passwordless authentication in the future are as follows:

  • Taking advantage of a device’s biometric scanners or Master PIN to verify users locally without relying on personal data transfer over the Internet.
  • Ensuring FIDO sign-in credentials or passkey are synced across and readily available on any devices, including new ones, without needing to reestablish ownership of each account.
  • Making it possible for users to utilize FIDO authentication on a nearby mobile device to sign in to apps and websites, irrespective of the operating system or browser.

While passwords are still highly prevalent in the modern age, the hard truth is that there are too many loopholes around them. With passwordless authentication finally gaining the traction it deserves, there has never been a better time to abandon passwords and turn them into a relic of the past. The technology is already here and its adoption is vital in maximizing security and minimizing data breaches.

Nonetheless, the grand vision of a passwordless future will take time. It is simply because of accessibility. Not everyone owns a smartphone and businesses need to update their operating systems to support FIDO’s passkey technology. Before a complete transition happens, technology companies will be maintaining both password and passwordless features. In the meantime, please use something better than your address, birthday, “123456”, “password” and “qwerty” to keep your digital life safe.