Survey Reveals Businesses Resisting Passwordless Authentication

passwordless authentication

Passwordless authentication is the next step for user security

The Upasswords to authenticate users has long been considered as a weak point in cybersecurity corporate and companies like Google, Microsoft and Apple have already begun to implement its different solutions for passwordless authentication.

And it is not for nothing, but as I mentioned in a previous article, almost nothing from 2024 and the password lists most used remains unchanged and this is something that greatly facilitates the work of hackers to infiltrate accounts and/or devices, as more and more credentials are stolen or leaked.

It is worth mentioning that this topic of The use of vulnerable passwords is not something exclusive to the home environment (common users) but also, it is something that affects also at corporate levels and that Delinea shows us, the provider of privileged access management (PAM) solutions that enable seamless security for modern and hybrid enterprises, with the publication of a survey in which they reveal that companies are delaying the implementation of authentication methods such as biometrics and access keys as legacy technologies and security requirements compliance challenges.

The report, titled «The future of passwords in the workplace: It's not dead, but it's evolving", found that the majority (68%) of US IT decision makers Respondents say passwords are not dead, and more than half of that group (53%) say they believe passwords are simply evolving into something new.

The survey reveals that the solutions that users are already accustomed to using in his personal life too are the most likely to replace passwords in the workplace, such as biometrics (58%), other multi-factor authentication technologies (46%), one-time passwords (37%) and PassKeys (35%).

«The phrase “passwordless” often provokes strong reactions, either from those who say that passwords will never die, or from those who claim that they will inevitably disappear. Our latest research shows that it doesn't have to be one or the other, and that a range of authentication options encourages a future where passwords still exist, but in the background,” said Chris Smith, chief marketing officer at Delinea. “However, the passwordless evolution will not happen overnight and businesses must ensure they take steps to avoid creating new risks in the workplace by attempting to abandon passwords too quickly. »

The report of Delinea reflects many of the same conclusions, since most of the Organizations are still years away from reaching a passwordless reality. Delinea mentions that 30% of respondents stated that their organization had already begun this transition, while 36% stated that there were still between 1 and 2 years left, while 21% admitted that there were between 3 and 4 years left. These changes are blocked by several obstacles, including legacy platforms and applications that require passwords and MFA (43%), the need for authentication methods everywhere (37%), and employees who do not yet understand or trust passwordless processes (28%).

Additionally, 95% of respondents said their companies must meet at least one set of compliance requirements, requiring organizations to demonstrate access controls that can become more complicated as they adapt to new authentication methods.

Finally, the report highlights the prospects of artificial intelligence (AI) and its role in cybersecurity. While 83% said they see AI as a defender, half of those surveyed also admitted that it could be a threat.

“Password management practices in the workplace are evolving, even if companies have not yet radically moved away from traditional passwords. As biometrics become more accurate, legacy technology is replaced, and artificial intelligence creates a stronger safety net, businesses will likely become more comfortable with a password-free future.

If you are interested in knowing more about it, you can check the details In the following link.


Leave a Comment

Your email address will not be published. Required fields are marked with *

*

*

  1. Responsible for the data: Miguel Ángel Gatón
  2. Purpose of the data: Control SPAM, comment management.
  3. Legitimation: Your consent
  4. Communication of the data: The data will not be communicated to third parties except by legal obligation.
  5. Data storage: Database hosted by Occentus Networks (EU)
  6. Rights: At any time you can limit, recover and delete your information.