Unlocking the passwordless era

Although interest in passwordless technology, which aims to eliminate the need for passwords, is relatively low, 65% of consumers are receptive to using new technology that simplifies their lives, according to 1Password.

Passkeys, the newest and most secure passwordless technology, are poised to do just that, transforming our online lives by making logging in simpler to navigate and far more secure.

“Convenience shouldn’t come at the expense of security,” said Jeff Shiner, CEO of 1Password. “Technology should make our lives easier, but logging into the apps and services we use daily has become extremely complicated. It’s time to push for solutions that provide great user experience without sacrificing security. People are already interested in passwordless technology; ongoing education on how passkeys are good for security, revenue, and usability will unlock a new, safer, and more enjoyable passwordless era.”

Fed up with passwords

Four in five consumers (80%) say they care about their online privacy and actively take measures to protect it. It’s clear that they also believe we can do better than passwords for both security and ease.

  • Safety first: 77% of consumers would love a more secure way to log in to accounts.
  • Login exhaustion: 70% say having to remember or reset their passwords is a regular annoyance.

Beleaguered by breaches

Bad password hygiene is responsible for the countless security breaches. In fact, 82% of breaches involve a human element—including phishing attacks, stolen credentials, and errors. However, the transition to passkeys will render these types of attacks obsolete and help reassure the nine in 10 consumers (91%) worried about data breaches.

  • Pervasive phishing: Phishing attacks, or fake texts and emails that bait consumers into sharing their credentials with hackers, affect all of us. Everyone (100% of consumers) either received phishing messages or know someone who did in the past year.
  • Fake friends: People say they’re most susceptible to phishing attacks purporting to come from their bank (43%), a friend (41%), or their spouse (39%). Just 25% say they’re likely to fall for a phishing message that looks like it’s coming from their boss.

Passwordless technology interest

Despite just a quarter of consumers (25%) reporting that they’ve heard the term ‘passwordless’, they’re intrigued by the concept, with 58% signaling interest in signing in without a password.

  • Preference for passkeys: When shown an example of passkeys, three in four (75%) indicate they’d consider using them—with nearly one in five (19%) saying they’d start using passkeys as soon as they’re available.
  • Calibrating comfort: Consumers are at least somewhat open to trying passwordless logins for less risky accounts—rising to 82% for one-time “throwaway” accounts, 81% for workplace accounts, and 77% for retail accounts. Conversely, 58% are at least somewhat open to using passwordless logins for financial accounts.
  • Biometrics boom: 87% of those already using biometrics are open to using passkeys, compared to 57% of those not using biometrics.

“Passwordless technology brings great benefits for companies and their customers alike—making it easier to securely access online services while greatly reducing fraud and user frustration,” said Andrew Shikiar, executive director and CMO of the FIDO Alliance.

“This has been the mission of the FIDO Alliance since day one, with authentication experts from hundreds of companies, including 1Password, collaborating to make this vision a reality with passkey sign-ins,” Shikiar concluded.

Don't miss