Passwords: Those who are said to be dead live longer

B2B Cyber ​​Security ShortNews

Share post

A report from S&P Market Intelligence shows that username and password combinations are still the most commonly used form of authentication in organizations (58 percent).

The next most popular forms of authentication are mobile push-based multi-factor authentication (MFA) (47 percent), SMS-based MFA (40 percent) and biometrics (31 percent). “Passwords continue to be the most widely used as organizations seek to balance security, simplicity, cost of ownership and flexibility – especially in hybrid work environments,” said Darren Guccione, CEO and co-founder of Keeper Security. “SSO and passwordless authentication, while effective, are not widely supported and therefore create security holes that leave organizations vulnerable. For organizations that still rely on the combination of password and username or a hybrid model of passwords and passwordless technologies, it is critical that these are managed appropriately and securely.”

Password management

The S&P Market Intelligence Business Impact Brief shows that the widespread use of username-password combinations requires comprehensive password management policies for companies to ensure that employee password practices are as secure as possible. Password managers make it easier for both IT administrators and end users to create, rotate, and store passwords as well as 2FA and MFA codes. In fact, many organizations use a combination of multiple authentication factors to complement password and username combinations, making integrating password management an even greater necessity.

Passkey adaptation still takes a long time

Largely due to the momentum of the Fast Identity Online (FIDO) Alliance, passkeys are gaining traction as a form of passwordless authentication with support from Apple, Microsoft and Google. Passkeys are passwordless credentials that make it much easier for consumers to adopt FIDO-based authentication systems. However, passkeys are still at a very early stage when it comes to enterprise adoption.

“Although passkeys offer enticing security benefits, websites have been slow to support them for a variety of reasons. With more than a billion websites, there is still a long way to go before a passwordless option becomes ubiquitous,” said Guccione. “As the password and username combination will remain an important part of the corporate landscape for the foreseeable future, password management solutions that integrate and support a wide range of authentication methods while ensuring security and cyber hygiene are important for all organizations to manage cyber -Increase resilience.

More at KeeperSecurity.com

 


About Keeper Security

Keeper Security is changing the way people and organizations around the world protect their passwords, secrets and sensitive information. Keeper's easy-to-use cybersecurity platform is built on the foundation of zero-trust, zero-knowledge security to protect every user and every device.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more