Well-implemented passkeys can improve the user experience and make it harder for cybercriminals to launch phishing and other attacks.

Passwords are a central aspect of security infrastructure and practice, but they are also a principal weakness involved in 81% of all hacking breaches. Inherent useability problems make passwords difficult for users to manage safely. These security and useability shortcomings have driven the search for alternative approaches known generally as passwordless authentication.

Passkeys are a kind of passwordless authentication that is seeing increasing focus and adoption. They are set to become a key part of security in the coming years. Passkeys represent a more secure foundation for enterprise security. Although they are not foolproof (they can be synced to a device running an insecure OS, for example), they are far more secure than passwords for customers, employees, and partners alike.


More

The Conversation: The age of hacking brings a return to the physical key

The Conversation explains how the FIDO standards can bolster security for access to online accounts.

Read More →

Secure ID News: Merging FIDO and PIV could help Feds achieve strong authentication goals

This story from Secure ID News covers a recent FIDO Alliance white paper that outlines…

Read More →

FindBiometrics: FIDO Heralds Increasing Prominence of its Standards in Mobile Sector

In this article, FindBometrics reports on how the FIDO Alliance is heralding the increasing prominence…

Read More →