Calls to eliminate the password abound on this World Password Day – and the technology to change is ready. So why can't we get off our password habit?

Steve Zurier, Contributing Writer, Dark Reading

May 2, 2019

4 Min Read

Intel started the first World Password Day in 2013. By the looks of it, many in the industry want to make today's celebration one of the last.

Tim Bedard, director of security product marketing at OneSpan, explains that ever since the major breach incidents of 2013 and the couple of years after that — including Target, Home Depot, OPM, and more recently Equifax — there's no shortage of stolen credentials on the Dark Web.

"Credentials are compromised and available on the Dark Web for pennies on the dollar," he says. "And since people tend to reuse the same passwords, it's easy for hackers to gain access to people's systems."

Today's digital sprawl also makes it tough for users and security teams to manage passwords, and it leads to bad habits that can cause data breaches, adds Robb Reck, chief information security officer at Ping Identity.

"When people use the same password on multiple sites, easily guessed passwords, and passwords with patterns that change based on the site, it leads to account takeover and data theft," Reck says.  

Today the industry is witnessing a movement away from the password and toward more risk-based authentication. Security companies including OneSpan, Ping Identity, and SecureAuth have taken this path.

In risk-based authentication, software does a risk analysis of a user request and determines whether the transaction is low-, medium-, or high-risk, explains Stephen Cox, chief security architect at SecureAuth.

"If it's low-risk, the system will let them in," he says. "If it's medium-risk, the system will ask for a second factor. And if the person asks that a high-volume transaction be sent to a country where the user doesn't normally do business, the system will rate the person as malicious and block the transaction."

So the $64 million question on this World Password Day is: If the industry has the technology to eliminate the password, what's holding everyone back?

Frank Dickson, a research vice president at IDC who covers security, says companies have relied on passwords for decades, plus they are easy and inexpensive to create. Moving to a system where developers bake more security into applications slows down time-to-market and takes a lot more planning and effort, he adds.

But Dickson also says the industry tends to miss a really important point: "Better security is about 50% of the equation," Dickson says. "We tend to forget that we can create a better user experience by eliminating the password."

He points to device fingerprint technology as an example. The software takes a fingerprint of the phone, logging its brand, memory, location, and IP address. Users at a retail or banking site can simply download an app from the online site that would authenticate them on an ongoing basis. A password isn't needed; the system uses risk-based analysis to authenticate the user, Dickson explains.

"Technologies such as two-factor authentication, continuous authentication tools, and risk engines that look for suspicious behavior before granting access all allow companies to limit or remove passwords from the regular user workflow," Ping Identity's Reck says. "This improves the user experience and can also be a net gain to security when done correctly. Companies that jump on this trend will be the ones with the most seamless customer experience."

Another option, says Dr. Torsten George, cybersecurity evangelist at Centrify, is for companies to focus on privileged access management. In a recent survey by his company, 74% of respondents acknowledged that a data breach involved access to a privileged account, he says.

George offers a four-step approach to companies looking to shore up access to privileged accounts: deploy a password vault, use multifactor authentication, consolidate access to privilege accounts among system administrators, and leverage machine learning to do advanced monitoring.

"When we talk to CEOs, they are all worried about malware, but when we talk to CIOs and CISO, they are aware that identity is the issue," George says. "The password has been around since medieval times, so I think 20 years from now there will still be user names and passwords. It's stunning since there are very simple steps we can take."

On a more positive note, for those looking to eliminate the password, risk-based authentication technology offers some hope, as does a recent move by Microsoft to no longer recommend users change their passwords every 60 days. Microsoft has been moving to multifactor authentication, saying that "ancient" password practices must change.

So enjoy this World Password Day. It could be one of the last.  

Related Content: 

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Steve Zurier

Contributing Writer, Dark Reading

Steve Zurier has more than 30 years of journalism and publishing experience and has covered networking, security, and IT as a writer and editor since 1992. Steve is based in Columbia, Md.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights