Passwordless MFA for Customers: How to Fortify Security without Introducing Friction

BrandPost
May 02, 2022
IT LeadershipSecurity

Many of the most security-savvy and CX-focused companies on the planet are making this move to improve security during their authentication process.

functional
Credit: Transmit Security

Password-based authentication is likely the most widely used method of authenticating users to online services. However, the fact that it is common does not mean that it is good at its job. Password-based authentication is used because it is easy to understand and implement.

However, this comes at the cost of weak security and a poor user experience.

With FIDO2 and passwordless authentication, alternatives exist that are simultaneously more secure and create less friction for the user. They provide multifactor authentication (MFA) without the usual burden on the user.

Password-based authentication isn’t working

While passwords are the most commonly used authentication mechanism, they aren’t a good one. Password-based authentication mechanisms are some of the least secure and least usable options available.

Passwords have significant known security issues. These include:

  • Weak passwords: By definition, a strong password is one that is difficult to remember, so users have the choice of using a password manager (rare) or using weak passwords (common). As a result, many users’ passwords are guessable, making them easy to crack with automated attacks.
  • Reused passwords: The need to remember passwords for many online accounts leads users to reuse passwords across multiple accounts. This makes them vulnerable to credential stuffing attacks, where bots try passwords exposed via data breaches, phishing, etc. on a user’s other online accounts.
  • Phishing attacks: Password-based authentication is based on a user knowing and typing in a password on a website. If a user knows a password, they can be tricked into exposing it to an attacker. Attackers are getting much more sophisticated in tricking users, such as by using man-in-the-middle (MITM) attacks to compromise credentials.

The passwords used by your customers to log into your mobile apps, website, or other customer channels are vulnerable to account takeover (ATO) fraud and are well-known targets for attackers. In other words, the threats are high and the vulnerabilities are well known and exploitable.

To bolster the security of password-based authentication systems, companies too often turn to a patchwork of protection. Common solutions include SMS one-time passwords (OTPs), out-of-wallet questions, CAPTCHAs, and similar mechanisms.

These often add “factors” of authentication, such as “what you have”, on top of passwords (“what you know”), thereby enhancing security. However, this patchwork creates several problems, including:

  • Vulnerable factors: Many of the mechanisms used to bolster password security are also vulnerable to attack. For example, OTPs can be stolen via phishing or man-in-the-middle (MITM) attacks, and out-of-wallet questions commonly involve information that is publicly accessible via data breaches, public records, social media, or phishing attacks.
  • False MFA: OTPs attempt to add a “something you have” factor to password-based authentication. However, if this “something you have” is an email account that uses the same password as the original account, it provides no additional protection.
  • Additional cost and complexity: Implementing multi-stage authentication processes requires additional development time and creates additional complexity that can introduce security flaws and potential authentication bypasses.
  • Degraded user experience: The need to wait for an OTP, solve a CAPTCHA, or take other steps before authenticating harms the user experience.

The frustration of complex authentication processes leads to a poor customer experience, lower brand loyalty, and even direct consequences such as reduced guest conversions or higher cart abandonment rates. Passwords and the patchwork also create particular problems for those with cognitive (including dyslexia) and physical disabilities.

Another problem is that this patchwork of additional protections adds cost and complexity to your authentication solution. Each of these systems must be implemented, managed and maintained. Many, such as SMS OTPs, are difficult to use globally as each country or region introduces new requirements. Complexity, in turn, increases the risks inherent in your systems.

Passwordless authentication improves usability and security

The best solution to the password problem is going passwordless with a FIDO-based approach.

The FIDO2 standard uses public-key cryptography, which stores a locked private key on a device and sends the associated public key to an application. Users authenticate via biometrics or another strong authentication method, unlocking their private key. This key is then used to generate a digital signature that the server can validate with the corresponding public key.

The beauty of FIDO authentication is its unphishable. Not only does it eliminate the reusable password, it eliminates the need for SMS one-time passwords (which are also phishable). And it provides two-way authentication: your customer authenticates to your site and your site authenticates to your customer’s device. All of this, and yet it’s entirely seamless to the user.

FIDO authentication is now possible using most mobile phones and many tablets, laptops, and other devices in use today. FIDO can be used to authenticate users on a non-FIDO device, like a PC, using another FIDO-compatible device like a mobile phone.

If you choose or build the right authentication service[1], FIDO authentication can be performed without requiring any additional software or hardware for the customer. It’s already built into most mobile devices. Customers of ours often integrate it into their own mobile apps, providing an experience consistent with their brand while improving the security and experience of their digital channels.

When done right, a FIDO-based approach completely eliminates passwords for the majority of your customers. One of our global retail customers is implementing passwordless universally, for consumers who carry a FIDO-compliant device and for those who do not. This not only improves security during their authentication process but also eliminates a common target of cybercriminals: customer passwords.

Many of the most security-savvy and CX-focused companies on the planet are moving in this direction. This includes tech companies like Microsoft, Google, and Apple, but also banks, insurance companies, payment processors, healthcare providers, retailers, media and entertainment companies, and many more.

To learn more, read our complete guide to passwordless authentication.

[1] Source