Passwords are 60, time for them to go

Issue 3 2021 Access Control & Identity Management, Information Security

It has been 60 years since passwords were first used at MIT and if the number of breaches in the news are anything to go by, we are no more adept at managing our passwords than we were in 1961. But while passwords are being phased out, IT leaders can fortunately rely on authentication technology that will protect their valuable data without destroying the user experience.


Gerhard Oosthuizen.

As more companies have adopted cloud computing and more recently, remote working, the need to protect data has become significantly more important. For companies transacting online, the need to protect their customers is higher still. However, setting up security roadblocks that slow down the user experience will cause irritation and potentially lose valuable customers.

“Protecting users while keeping fraudsters out has become one of the most critical duties for today’s CIO. Finding the right balance between great user experience and strong authentication in a low-friction environment has become the holy grail in security circles,” says Gerhard Oosthuizen, chief technology officer at Entersekt.

Passwords just don’t cut it

According to Verizon’s annual security report, compromised credentials are still the most often used asset (80%) when it comes to data breaches. Despite the glaring evidence of just how at risk we are, most people resist making use of password managers and according to Oosthuizen, still have terrible password habits.

“We all now have hundreds of accounts that require passwords. The chances are we each have around four or five that we simply recycle. One which we only use for our bank account, one or two that we use for our various social media accounts and one which we use for everything else.

Our ‘recover password’ information is also easily cracked, so that is of little use - especially if we answer honestly. A simple search will give you a person’s mother’s maiden name, the name of their first pet and let’s be honest, the majority of us will answer pizza if asked for our favourite food. Passwords are passé,” Oosthuizen states.

When the weaknesses of password-based authentication started to become known, many organisations introduced two-factor authentication. One popular implementation that is still common today is SMS one-time PIN or password (OTP) technology. While it does add an extra layer of protection, Oosthuizen points out that this often comes with a big dose of user friction and it’s by no means foolproof.

“Today the biggest challenge with OTPs is that the technology does not really protect against modern attacks. Criminals have found many workarounds such as SIM-swap and man-in-the-middle attacks.”

Stronger security, better experiences

More robust technologies like mobile push authentication have now replaced SMS OTPs as the industry standard in authentication. Unlike SMS OTPs, authentication messages delivered via push messaging technology are truly out of band. “This means that you don’t rely on the same channel to deliver authentication requests and responses that was used to initiate the original, potentially fraudulent, transaction,” Oosthuizen explains.

In addition to the stronger security provided by technologies like push-based authentication, they also offer a far greater user experience. The user receives the full request on their trusted mobile app and can approve it from there. They no longer have to wait for an OTP to arrive and copy it or remember it and then enter it, frequently having to switch between apps to do so. It’s all about leveraging the user’s device to create a strong device identity and making authentication experiences as seamless as possible. And today you can use the biometric sensor on a device to completely eradicate the use of passwords, while increasing security.

“We use the end-user’s digital device to help authenticate them. Our certificate-based device ID technology ensures that only your own trusted device can be used and if you combine that with biometrics, it prevents you from having to enter a password or an OTP. This enables a truly passwordless experience, Oosthuizen explains. “So the passwordless future has arrived. That should make all those CIOs smile.”




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...
Defending against SIM swap fraud
Access Control & Identity Management
Mobile networks must not be complacent about SIM swap fraud, and they need to prioritise the protection of customers, according to Gur Geva, Founder and CEO of iiDENTIFii.

Read more...
Access Selection Guide 2024
Access Control & Identity Management
The Access Selection Guide 2024 includes a range of devices geared specifically for the access control and identity management market.

Read more...
Biometrics Selection Guide 2024
Access Control & Identity Management
The Biometrics Selection Guide 2024 incorporates a number of hardware and software biometric identification systems aimed at the access and identity management market of today.

Read more...
Smart intercoms for Sky House Projects
Nology Access Control & Identity Management Residential Estate (Industry)
DNAKE’s easy and smart intercom solution has everything in place for modern residential buildings. Hence, the developer selected DNAKE video intercoms to round out upmarket apartment complexes, supported by the mobile app.

Read more...
Authentic identity
HID Global Access Control & Identity Management
As the world has become global and digital, traditional means for confirming authentic identity, and understanding what is real and what is fake have become impractical.

Read more...