Passwords are far from dead - thanks to the Internet of Things, the traditional authentication mechanism will explode in the next decade,

3 Min Read

By 2020, the exchange of data between systems will require more than 300 billion human and machine passwords to authenticate, according to a new report out today that concludes that the growth of internet of things (IoT) devices and online accounts will drive this password explosion.

In spite of some hopeful technologists' predictions of a password-free future, the report's authors posit that this won't come to fruition anytime soon if at all. And in the meantime, they believe the password situation will continue to mushroom. 

"Passwords are not dead, in fact, the footprint of passwords will significantly grow over the next four years," says Joseph Carson, a cybersecurity expert with Thycotic, which with Cybersecurity Ventures co-authored the report.

Carson points to failed predictions such as one from IBM back in 2011 that there would be no more passwords by 2016 as completely off the mark when it comes to maintaining authentication over systems today. "Some companies have supplemented with multifactor authentication such as biometrics; however, they've never replaced passwords," he says. 

As Carson explains, biometrics were once lauded as the ultimate password replacement, but the more analysis that is done, the more clear it becomes that these authenticators are not a good out-and-out replacement for shared secrets.

"Biometrics will never, ever replace passwords. The main challenge is that passwords can be changed. they can be rotated, managed, and protected," Carson says. "But if a biometric authenticator is ever compromised, you can't ever replace it." 

Given that and the fact that passwords are on track to continue to accumulate, it is crucial for enterprises to take stock of their password threat exposure. Just in the Fortune 500 alone, the report predicts that employees will be juggling a total of 5.4 billion password-protected accounts by 2020, with about 1.35 million privileged accounts. 

As users increasingly deal with dozens of accounts at a time, it can be easy for them to look for shortcuts in how they manage and maintain their password portfolio. Carson warns that good password hygiene is essential and that users need to be mindful of risks that they may not have considered. For example, the "social factor" of single-sign-on systems through social media accounts is putting out a tremendous volume of additional passwords that are vulnerable to theft but opaque to the user.

As Carson explains, many people mistakenly believe that when they use a social account to sign in somewhere else, this is just a one-time use password being generated. 

"However, it is actually creating a continuous connection between that vendor and your profile. and that account continues," he says. "Those passwords are unmanaged, unchanged, and not clearly transparent to the human who owns them. That's something that definitely needs to be addressed.

Related Content:

 

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights