Passwords Still the Most-Used Authentication Method Which Is Proving to Be Costly PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Passwords Still the Most-Used Authentication Method Which Is Proving to Be Costly

A study by the FIDO Alliance revealed that global password usage has dropped, yet passwords are still the most-used authentication method and they are proving costly to service providers.

The second annual Online Authentication Barometer gathers insights into the state of online authentication in 10 countries across the globe.

The FIDO Alliance was formed in July 2012 to address the lack of interoperability among strong authentication technologies, and remedy the problems users face with creating and remembering multiple usernames and passwords.

Key findings from the study

The 2022 Online Authentication Barometer has identified that entering passwords online has dropped by 5% – 9% across all five major use-cases that it tracks – including accessing financial services, work computers and accounts, social media, streaming services, and smart home devices – compared to last year.

Despite this, passwords remain the dominant form of online authentication and cause major issues for people and businesses.

For example, 70% of people had to recover a password at least once in a given month.

Service providers and retailers also were impacted, with 59% of people giving up on accessing online services in a given month and 43% abandoning purchases because they couldn’t remember their password.

Passwords Still the Most-Used Authentication Method Which Is Proving to Be Costly PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Data from the Barometer also suggests these issues with remembering and entering passwords are leading more people to stay logged into accounts, rising by 5% – 11% across all use-cases, as people opt for greater convenience.

Other notable trends include multi-factor authentication through SMS One-Time Passcodes (OTPs) rising between 1% – 4% across all use-cases, as this legacy form of second-factor authentication is increasingly offered by service providers to rapidly improve consumer security and to meet regulatory requirements.

Andrew Shikiar

Andrew Shikiar

“This year’s Barometer data reveals that people see entering passwords as a pain and avoid it when they can. Service providers realise the inconvenience and security issues with passwords and are offering more ways to authenticate such as cookies to stay logged in and/or legacy MFA like SMS OTPs.

However, these attempts at convenience and security are still based on outdated and phishable authentication technologies that everyone needs to move away from if we are ever going to stop the constant onslaught of data breaches. Organisations should all have implementation of modern, phishing-resistant authentication on their roadmaps, whether it is via on-device biometrics, FIDO security keys or passkeys.”

said Andrew Shikiar, Executive Director and CMO of the FIDO Alliance.

A recent panel discussion organised by Fintech News Singapore drew the same conclusions adding that passwords are “easy targets for attackers” and that “banks are all looking at strengthening that control and stepping away from passwords.”

Authentication in the metaverse

Passwords Still the Most-Used Authentication Method Which Is Proving to Be Costly PlatoBlockchain Data Intelligence. Vertical Search. Ai.

The FIDO Alliance’s Online Authentication Barometer has also begun tracking authentication in the metaverse this year, and plans to incorporate utilisation of technologies like passkeys in future editions of the report.

The barometer also sampled early insights into passkeys, which are FIDO credentials designed to replace passwords that provide faster, easier, and more secure sign-ins to websites and apps.

Almost a third of people (31%) have logged into the metaverse recently, with 61% concerned over their security and privacy.

Despite this, phishable authentication methods dominate with 38% of people logging in with passwords, 24% using password plus OTPs, and 21% remaining logged in.

Other, more secure, possession-based methods like biometrics (26%) and physical security keys (16%) are also prevalent.

Passkeys, which provide secure and convenient passwordless sign-ins to online services, appear to have a high level of awareness, despite only being announced this year.

The data shows that 39% of people are familiar with the concept of passkeys – and this is especially high among 18-34 year-olds at 48%.

Print Friendly, PDF & Email

Time Stamp:

More from Fintechnews Singapore