Skip to main content

ADOPTION OF PASSWORDLESS SECURITY TAKES OFF AMID COVID-19

Adoption of passwordless security takes off amid COVID-19

Enterprises worldwide are accelerating the adoption of passwordless authentication technologies in response to the increase in cybersecurity threats in 2020, according to a new report released by HYPR, The Passwordless Company and Cybersecurity Insiders.


The report "The 2021 State of Passwordless Security" includes insights from over 425 information technology professionals, representing a cross-section of organizations of varying sizes across multiple industry verticals, globally. It uncovered the key drivers and barriers to passwordless adoption and organizations' technology preferences, based on data from Cybersecurity's 500,000-member community.

90% of survey respondents experienced phishing attacks against their organizations in 2020, 29% of those experienced credential stuffing – revealing the impact of remote working and the overall increase in attacks on legacy and password-based multi-factor authentication (MFA). 91% say preventing credentials-based attacks is the primary reason for MFA, 64% cite improving user experience, 21% believe it's essential to their digital transformation journey, and 14% attribute MFA to increased cost savings. In terms of defense, close to all of the respondents reported a need to establish a passwordless security strategy.

"Prior to the COVID-19 pandemic, passwords and shared secrets were the number one cause of breaches despite billions of dollars invested in cyber security. This report highlights that many organizations are now re-allocating funds and investing passwordless technologies," said George Avetisov, HYPR Co-Founder and CEO, "Not only have a meaningful number of organizations already deployed passwordless technology, they demonstrate a clear understanding of its impact and use cases. The key takeaway is that adoption of passwordless security is further along than we think, and it's happening faster than anyone predicted."

Other key findings include:

Remote workers dominate when it comes to Passwordless

The pandemic forced organizations to adapt to new ways of working, with the majority moving to a remote model. Today, 78% of global CEOs agree that remote collaboration is here to stay, according to a survey by PWC. This shift saw a positive impact on passwordless adoption with remote work identified as the number one use case (86%). Close to three quarters of onsite employees rounded out the top, followed by external contractors (43%), and lastly 24% represented customers and consumers.

Organizations understand the need to evolve beyond passwords

Adoption of passwordless MFA remains steady with 36% using smartphones as FIDO tokens, 17% are using hardware security keys such as Yubico Yubikey or Google Titan, etc, and 17% are leveraging built in authenticators such as Windows Hello. However, 48% of respondents say their organization still lacks a passwordless solution.

Despite the uptick, many organizations are still using two step multi-factor authentication to verify users. 61% reveal that their passwordless solution still requires a shared secret as an underlying password, a one-time password (OTP), or SMS code. Additionally:

Over 90% consider it essential or somewhat important to eliminate shared secrets for authentication

22% are "unsure," suggesting more education is required to define the benefits of passwordless MFA

Organizations must prioritize ease of use and speed to ensure a superior "passwordless user experience," yet 67% of respondents say their organization lacks the right skills and teams to ensure seamless adoption

Organizations must consider the variables before undergoing passwordless transformation

When choosing a method, a mobile-first passwordless MFA solution is preferred over traditional options, with close to three quarters of respondents saying smartphones are the most convenient and provide the most user-friendly experience. This usability also contributes to the high number of remote users (86%) adopting passwordless technology.

Integration, standards and interoperability are essential when it comes to choosing a passwordless solution. 76% require ease of use and ease of integration, followed by cost, while interoperability with multiple identity providers was important for two-thirds of those surveyed. Additionally, close to all respondents' state that leveraging a standards-based approach such as Fast Identity Online (FIDO) is paramount to ensure a future-proof environment.

 

 

Comments

Popular posts from this blog

EDGE COMPUTING

EDGE COMPUTING Timeline of Computing The timeline of computing looks something like this: At first, there was one big computer; after that came the UNIX era; then we were introduced to personal computers, which led to the cloud computing era. And now, we find ourselves in the next stage of computing, named the Edge computing era. Nowadays we use our personal computers to access centralized services such as Gmail, Google Drive, cloud storage, office 365… The personal assistants on our smartphones and smart speakers are powered by centralized cloud artificial intelligence. We can say with certainty that the new opportunities of cloud services are located at the “EDGE.” Even though we are still in the cloud computing era – we can say that our cloud infrastructure relies much on hosting companies and compute power of the very few who are providing it for us: Amazon, Microsoft, IBM, and Google. Why do we call it Edge? The word Edge is used in the context of geographic distribution. Edge com

GIZMODO

  Gizmodo Founder:  Pete Rojas Year Started:  2001 Domain Authority:  90 Gizmodo  is the best online tech portal to follow all the latest news related to the gadget. Here, you can read guides and watch tutorials that explain all about the fresh gadgets in the market. Besides, this technology blog always offers the newest information about innovative technologies. The popular tech blog and news site keep its fingers on the world of updates for its readers. Worth noting is that, like most technology blogs, Gizmodo holds a progressive edge. Hence, anyone and everyone is welcomed to pay a visit to this site!

WE HAVE NO REASON TO BELIEVE 5G IS SAFE

We Have No Reason to Believe 5G Is Safe The technology is coming, but contrary to  what some people say  there could be health risks The telecommunications industry and their experts have accused many scientists who have researched the effects of cell phone radiation of "fear mongering" over the advent of wireless technology's 5G. Since much of our research is publicly-funded, we believe it is our ethical responsibility to inform the public about what the peer-reviewed scientific literature tells us about the health risks from wireless radiation. The chairman of the Federal Communications Commission (FCC) recently announced through a press release that the commission will soon reaffirm the radio frequency radiation (RFR) exposure limits that the FCC adopted in the late 1990s. These limits are based upon a behavioral change in rats exposed to microwave radiation and were designed to protect us from short-term heating risks due to RFR exposure.   Yet, since the FCC adopted