Earlier this year, Microsoft announced that its users will no longer need passwords to log into their accounts. This may sound like a completely foreign idea to the casual consumer, but for those in the cybersecurity industry, the shift away from password dependence has long been mentioned as a safer alternative.

Microsoft’s decision could present immediate benefits to users and IT staff, giving them more back-end tech options that support passwordless multi-factor authentication (MFA), which involves using a smart mobile device to complete a login transaction.

However, those in the cybersecurity space advocating for change have found it challenging to get businesses to transition. Successful deployments have required companies to invest in the right resources, training and end-user communication systems. For small and mid-sized businesses, compliance or cost often drives a look at passwordless, but distrust of passwordless still remains pervasive. Larger enterprises, which often follow early adopters, have more complex requirements, and widespread public deployments are rare today.

Company leaders will need to make it clear that improved security is often the main purpose of these transitions. More than 80% of breaches still happen because of weak or stolen passwords, and ransomware also has an important vector of perpetration in brute force remote desktop protocol (RDP) attacks. 

Being able to point to Microsoft and other big tech companies that are successfully instituting password-free policies should bolster team-wide trust and convince skeptics that these moves are being made with security at top of mind.

A natural response to the remote age

As more people interact digitally and their entire work and social lives are remote, Microsoft’s announcement is a clear signal that a passwordless future is already here.

Implementing passwordless or biometric authentication methods should come as a relief to IT staff that have spent more time and resources during the pandemic helping their remote teams with password resets and cleaning up hacks from compromised login information.

The major benefit of logging into company accounts using passwordless methods — like USB keys or mobile devices built on a FIDO architecture — is to fortify a businesses’ security strategy. The promise of passwordless authentication is that it accomplishes this with a better end user experience, since users no longer need to type in a password and advanced forms do not require codes.

This shift will also help remote and hybrid teams cut back on the high costs associated with password resets. Without passwords to worry about, teams won’t continue to lose out on productivity from users who are locked out of their accounts, and IT staff will no longer waste valuable time and resources to reestablish logins. It’s no surprise large companies spend more than $1 million per year on password resets and similar support.

With entire industries making the move, companies will have to decide soon if they want to adopt passwordless MFA and whether to employ biometric authentication such as facial scans and fingerprints as part of that. Either way, the time for these widespread policy changes is now as tech giants Google and Apple are following in Microsoft’s footsteps with more password-free solutions of their own, like Apple’s iCloud Keychain.

Implementation may be a hurdle for some

The future of passwordless may be imminent, but it won’t be without some bumps along the road.

Smaller companies may not have the time or resources to quickly transition all their accounts to platforms that no longer require passwords. And Microsoft’s move, while a positive for smaller companies where the vendor has key market penetration, is ultimately most appropriate for all Microsoft environments built on Azure. Even smaller companies will need cohesion across heterogeneous IT assets such as Macs, Security Assertion Markup Language (SAML) providers such as Okta and others, as well as a myriad of VPN providers.

In addition, they need to ensure that their employees are comfortable with these types of authentication options. Biometric authentication can cause concern among employees and clients who are wary of having their facial data or fingerprint on file somewhere. Although most modern passwordless solutions securely encrypt biometrics on an end user’s smartphone, it will be sure to raise questions among those who are only accustomed to traditional passwords.

At the end of the day, passwordless is coming. Companies that can get ahead of the curve to successfully implement these solutions will want to do so while properly explaining what types of private employee data will be saved and how. It’s vital in choosing the right option for your team and getting everyone on board.