Going Passwordless

How businesses are making the move to a passwordless future

It’s time to retire passwords. According to IBM, compromised credentials account for 20% of all security breaches, which has led to millions of dollars of net loss for corporations worldwide.

There’s no doubt that the industry is signalling that now is the time to move to a more secure solution. Swiss Cyber Institute notes that 68% of respondents work for companies that use passwordless employee authentication — services such as Microsoft Azure’s popular Active Directory. 

So, how are companies moving over from the archaic world of passwords to the future of modern security? 

In this article, we’ll take a look at how this change is taking place, how providers such as Microsoft Azure are helping enable a passwordless future, and how easy it is for you to get started.

What is Passwordless Authentication?

Passwordless authentication is a form of identity verification that prioritises other ‘security factors’ — such as biometrics (fingerprints, face scan), trusted devices, and physical security keys. 

The standard ‘password’ is much less secure than this. Because of the sheer number of attacks available to gain access through passwords, Microsoft warns that passwords are no longer a good way to protect your data.

To implement passwordless authentication, multifactor authentication (MFA) is usually used, which is a popular security method that traditionally includes passwords for identity authentication.

MFA attempts to have a separate form of verification to verify the password user’s identity.  Passwordless authentication, however, replaces the ‘password’ with a more secure factor. This ensures that the weakest link in the MFA method is strengthened with a more robust method of identity verification.

Benefits of Passwordless Authentication

Passwordless authentication has many benefits over password authentication.

  • Added security: Because passwords can be compromised, passwordless authentication has security benefits over password-based authentication. Microsoft says diversifying your password contents accomplishes very little in the way of increased security. A passwordless system eliminates the two most prevalent attacks: brute force and phishing attacks. Even more so, DataProt notes that 51% of people use their personal passwords for work, which is a majorly increased security risk.
  • Ease of use: Passwordless solutions offer a better user experience than passwords since they are easier to use. According to Statista, more than 80% of North American, European, and Asian phones have biometrics activated, showing that more people are opting for biometrics instead of traditional passwords. Having a faster and easier solution would streamline workflow, as well as being prompted by single-tap push notifications — which are also a security benefit since they are difficult to fake and provide immediate notification of malicious logins.
  • Reduced costs: Passwords come with a lot of collateral expenses. In staffing for password resets, large organisations spend up to $1 million per year, according to Forrester. As many high-grade password managers charge a fee for licensing, alternative forms of authentication seem more cost-effective than archaic passwords.

What Options Are Available?

Microsoft Azure’s Active Directory is an industry leader in Passwordless Authentication, with a robust system that is fully integrated with an array of different authentication methods:

  • Microsoft Authenticator: With Microsoft Authenticator, users can turn any iOS or Android smartphone into a portable security key. This ensures they always have an ever-changing credential with them – ensuring ease of access and added security.
  • FIDO2-compliant security keys: The USB key can be used in situations where phones cannot be accessed. Additionally, this method is highly secure, and it is often used for individuals who require greater security for their data. 
  • Windows Hello for Business: Windows Hello allows for biometrics to be used on a dedicated Windows computer, and also provides a PIN backup. Windows Hello also has support for single sign-on, and ties the biometrics and PIN credentials to the user’s PC, improving security posture and preventing access from anyone other than the owner.

Even more so, with full integration within Windows, Active Directory is incredibly simple to set up and integrate on any Azure ecosystem — it’s straightforward and robust, and the best option for any organisation looking for an easy, secure solution.

How to move to a passwordless future

The transition to a passwordless future is seamless and straightforward, with some tools and planning systems available to ease the process.

Azure’s Active Directory allows users to transition to a passwordless system with ease, as it has a wizard to help users plan and create deployment plans. Your employees can also be informed of the transition to a passwordless future using Active Directory’s provided rollout materials — including posters and email templates.

Step-by-step instructions are provided by Active Directory for setting up passwordless authentication. You can also decide which methods to use with which users, allowing you to tailor the service to your organisation’s needs. It is possible to ensure your company’s security with both a USB key and a phone key, allowing for a multitude of options.

Conclusion

The world is looking to move to a passwordless future, with many companies taking the leap and embracing the benefits of increased cybersecurity, lower costs and a much better user experience.

 

With the tools and support provided within Microsoft Azure’s Active Directory, now is a better time than ever to bring your organisation into the future, and leave behind the archaic world of overcomplicated passwords and password managers.

 

Want to get started? Get in touch with us today and see how we can help!