SlideShare a Scribd company logo
PASSWORDLESS	
  IS	
  POSSIBLE
How	
  to	
  remove	
  passwords	
  and	
  improve	
  security
Keith	
  Graham	
  |	
  CTO	
  |	
  SecureAuth
May	
  25,	
  2017	
  
AGENDA
+ The	
  State	
  of	
  the	
  Password
+ Results	
  of	
  SecureAuth	
  &	
  
SC	
  Magazine	
  Survey
+ How	
  Passwordless is	
  
Possible	
  Today
+ Q&A
Billions are	
  spent	
  
on	
  network	
  and	
  
endpoint	
  
security…..
…..	
  but	
  breaches	
  
still	
  happen	
  and	
  
are	
  on	
  the	
  rise,	
  
40%	
  from	
  2015	
  to	
  
2016
Network
Security
Endpoint
Security
Identity
Security
$80	
  Billion
$5	
  Billion
81%	
  of	
  breaches	
  involved	
  	
  
stolen	
  credentials	
  2016…
…which	
  can’t	
  be	
  stopped	
  by	
  
network	
  or	
  endpoint	
  security
Can	
  we	
  rely	
  on	
  the	
  
Password?
+ Users	
  have	
  25+	
  active	
  
accounts
+ Simple	
  passwords	
  like	
  
“123456”	
  are	
  common
+ Passwords	
  are	
  written	
  down
+ Strong	
  passwords	
  =	
  complex	
  
UX
The password
has	
  become	
  a	
  
"kind	
  of	
  a	
  
nightmare”
Prof.	
  Fernando	
  J.	
  
Corbato
Survey	
  Results
What	
  did	
  SC	
  Magazine	
  
and	
  SecureAuth	
  
discover...
46%
29%
20% 19% 17%
Detecting	
  when	
  
a	
  breach	
  has	
  
occurred	
  
Implementing	
  
the	
  right	
  
solution	
  
Better	
  end-­‐user	
  
experience
Securing	
  enough	
  
budget
Hiring	
  the	
  right	
  
staff	
  
Q:	
  What	
  are	
  
your	
  biggest	
  IT	
  
security	
  
challenges	
  for	
  
2017?	
  
14%
50%
In	
  5	
  years
Today
Q:	
  Are	
  you	
  using	
  password-­‐only	
  authentication	
  today?	
  
Will	
  you	
  use	
  passwords-­‐only	
  in	
  5	
  years?
17%
26%
46%
Password	
  +	
  2FA	
  	
  	
  	
   Password	
  +	
  2FA	
  	
  +	
  	
  
risk	
  analysis
Fingerprint	
  +	
  2FA	
  	
  +	
  
risk	
  analysis
Q:	
  Beyond	
  the	
  
password,	
  what	
  
would	
  you	
  trust	
  
more?	
  
Q:	
  What	
  are	
  
some	
  of	
  the	
  
benefits	
  of	
  
eliminating	
  
passwords?
57%
56%
45%
40%
36%
Eliminate	
  risk	
  of	
  stolen	
  passwords	
  being	
  
used	
  by	
  attackers
Removing	
  risk	
  from	
  the	
  security	
  
vulnerability	
  of	
  the	
  human	
  factor
Eliminate	
  time	
  spent	
  entering	
  multiple	
  
passwords	
  
Eliminate	
  requirements	
  for	
  complex	
  
passwords	
  	
  
Eliminate	
  costs	
  around	
  password	
  resets
Q:	
  What	
  is	
  the	
  top	
  
concern	
  you	
  have	
  
with	
  eliminating	
  
passwords?	
  
23%
21%
17%
13% 13%
Ability	
  to	
  roll	
  out	
  
across	
  all	
  
applications
Do	
  not	
  believe	
  
removing	
  passwords	
  
improves	
  security!	
  
User	
  adoption	
  
challenges	
  
Achieving	
  regulatory	
  
compliance	
  	
  	
  
Ability	
  to	
  monitor	
  
log-­‐in	
  attempts
11%
25%
25%
39%
Very	
  Likely
Somewhat	
  Likely	
  
Somehwhat	
  Unlikely
Very	
  Unlikely
Q:	
  How	
  likely	
  are	
  you	
  to	
  eliminate	
  Passwords	
  completely	
  
in	
  the	
  next	
  5	
  years?	
  
Survey	
  
Takeaways:
+ Detecting	
  a	
  breach	
  is	
  the	
  #1	
  concern
+ 57%	
  think	
  removing	
  passwords	
  can	
  help	
  stop	
  attacks	
  
+ 62%	
  think	
  they	
  can	
  increase	
  security	
  or	
  user	
  experience	
  
without	
  passwords
+ 77%	
  believe	
  they	
  can	
  roll-­‐out	
  passwordlessacross	
  all	
  apps
How	
  Passwordless is	
  
Possible	
  Today
Single	
  Factor
Authentication
Two	
  Factor
Authentication
Level	
  of	
  Trust/Confidence	
  in	
  Authentication
Layering	
  Factors	
  to	
  Increase	
  Security
Biometric
(Fingerprint,	
  
face,	
  iris)
Knowledge
(password)
Knowledge
(KBA)
Hardware
(OTP,	
  TOTP,	
  
push-­‐to-­‐accept)
Knowledge
(password)
Knowledge
(password)
Knowledge
(password)
Biometric
(Fingerprint,	
  
face,	
  iris)
Single	
  Factor
Authentication
Two	
  Factor
Authentication
Passwordless
Authentication
Level	
  of	
  Trust/Confidence	
  in	
  Authentication
Knowledge
(password)
Knowledge
(KBA)
Hardware
(OTP,	
  TOTP,	
  
push-­‐to-­‐accept)
Hardware
(OTP,	
  TOTP,	
  
push-­‐to-­‐accept)
Knowledge
(password)
Knowledge
(password)
Knowledge
(password)
Biometric
(Fingerprint,	
  
face,	
  iris)
Risk	
  Analysis
(multiple	
  
layers)
Increasing	
  Trust	
  Without	
  Passwords
Biometric
(Fingerprint,	
  
face,	
  iris)
Single	
  Factor
Authentication
Two	
  Factor
Authentication
Passwordless
Authentication
Level	
  of	
  Trust/Confidence	
  in	
  Authentication
Knowledge
(password)
Knowledge
(KBA)
Hardware
(OTP,	
  TOTP,	
  
push-­‐to-­‐accept)
Hardware
(OTP,	
  TOTP,	
  
push-­‐to-­‐accept)
Knowledge
(password)
Knowledge
(password)
Knowledge
(password)
Biometric
(Fingerprint,	
  
face,	
  iris)
Risk	
  Analysis
(multiple	
  
layers)
Increasing	
  Trust	
  Without	
  Passwords
Building	
  Identity	
  Confidence
By	
  layering	
  security,	
  you	
  
can	
  reduce	
  your	
  level	
  of	
  
risk and increase	
  your	
  
level	
  of	
  security
“By	
  2019,	
  use	
  of	
  passwords	
  and	
  tokens	
  in	
  
medium-­‐risk	
  use	
  cases	
  will	
  drop	
  55%	
  due	
  to	
  the	
  
introduction	
  of	
  recognition	
  technologies.”
*	
  Gartner	
  2016	
  Trends
+ Passwordless offers	
  increased	
  
security	
  and	
  a	
  great	
  user	
  
experience	
  
+ Enterprise	
  architectures	
  are	
  
complex	
  
+ Passwordless may	
  not	
  be	
  realistic	
  in	
  
all	
  use	
  cases	
  
+ Start	
  with	
  2FA	
  and	
  adaptive,	
  and	
  
use	
  passwordlesswhere	
  ever	
  
possible	
  
Going	
  
Passwordless
won’t	
  happen	
  
overnight
Q&A
THANK  YOU
Copyright	
  SecureAuth Corporation	
  2017
Contact	
  SecureAuth	
  to	
  talk	
  about	
  how	
  to	
  start	
  your	
  passwordless journey.	
  
Visit:	
  www.secureauth.com/passwordless

More Related Content

PPTX
Passwordless auth
PDF
Passwordless Authentication
PPTX
The Path to IAM Maturity
PDF
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
PPTX
Cybersecurity Awareness Session by Adam
PPTX
Iso 27001 awareness
PDF
Cyber security investments 2021
PDF
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions
Passwordless auth
Passwordless Authentication
The Path to IAM Maturity
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Awareness Session by Adam
Iso 27001 awareness
Cyber security investments 2021
Cybersecurity: Cyber Risk Management for Banks & Financial Institutions

What's hot (20)

PPTX
Cyber Defense Matrix: Reloaded
PDF
Security Awareness Training
PPTX
Cyber security ppt final
PDF
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
PDF
Security operations center-SOC Presentation-مرکز عملیات امنیت
PPTX
Cybersecurity Attack Vectors: How to Protect Your Organization
PPTX
ISO 27001 Awareness/TRansition.pptx
PDF
Building a Next-Generation Security Operations Center (SOC)
PDF
Governance, Risk, and Compliance Services
PPTX
ISMS Awareness Training (2) (1).pptx
PPTX
Cyber Security Best Practices
ODP
Cyber Security for Financial Institutions
PPT
Building an Effective Identity Management Strategy
PPTX
Cyber Security Awareness Session for Executives and Non-IT professionals
PPTX
Future of password less Authentication
PPTX
cyber security
PDF
Rothke secure360 building a security operations center (soc)
PPTX
An introduction to SOC (Security Operation Center)
PPTX
Cyber security and Cyber Crime
PDF
Enterprise Identity and Access Management Use Cases
Cyber Defense Matrix: Reloaded
Security Awareness Training
Cyber security ppt final
ISO 27001_2022 What has changed 2.0 for ISACA.pdf
Security operations center-SOC Presentation-مرکز عملیات امنیت
Cybersecurity Attack Vectors: How to Protect Your Organization
ISO 27001 Awareness/TRansition.pptx
Building a Next-Generation Security Operations Center (SOC)
Governance, Risk, and Compliance Services
ISMS Awareness Training (2) (1).pptx
Cyber Security Best Practices
Cyber Security for Financial Institutions
Building an Effective Identity Management Strategy
Cyber Security Awareness Session for Executives and Non-IT professionals
Future of password less Authentication
cyber security
Rothke secure360 building a security operations center (soc)
An introduction to SOC (Security Operation Center)
Cyber security and Cyber Crime
Enterprise Identity and Access Management Use Cases
Ad

Similar to Passwordless is Possible - How to Remove Passwords and Improve Security (20)

PDF
How Passwordless Authentication Reduces Risks of Data Breaches.pdf
PDF
Why Passwordless Is Safer Than Passwords
PDF
Secure Access, No Passwords Needed. pdf
PDF
The future of passwordless authentication.pdf
PPTX
passwordless.pptx (1).pptx
PDF
The Evolution of Authentication: Passwordless Solutions and Digital Identity ...
PPTX
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
PPTX
Cloud Based Password less Password Vaults The Future of IT Security
PDF
A passwordless enterprise journey
PPTX
A CISO View on the State of Passwordless MFA
PDF
Password in 2022
PDF
The Password Is Dead: An Argument for Multifactor Biometric Authentication
PPTX
Why Two-Factor Isn't Enough
PDF
ADGS Computer Systems
PDF
Eliminate Password Fatigue with Smart Authentication Solutions.pdf
PPTX
Passwords are passé. WebAuthn is simpler, stronger and ready to go
PPTX
2022 State of Workforce Strong Authentication
PDF
The Spotight is On Passwordless Authentication
PDF
Death To Passwords Droid Edition
PDF
Death To Passwords
How Passwordless Authentication Reduces Risks of Data Breaches.pdf
Why Passwordless Is Safer Than Passwords
Secure Access, No Passwords Needed. pdf
The future of passwordless authentication.pdf
passwordless.pptx (1).pptx
The Evolution of Authentication: Passwordless Solutions and Digital Identity ...
Data Con LA 2019 - So You got Hacked, how Quickly Can your Company Recover? b...
Cloud Based Password less Password Vaults The Future of IT Security
A passwordless enterprise journey
A CISO View on the State of Passwordless MFA
Password in 2022
The Password Is Dead: An Argument for Multifactor Biometric Authentication
Why Two-Factor Isn't Enough
ADGS Computer Systems
Eliminate Password Fatigue with Smart Authentication Solutions.pdf
Passwords are passé. WebAuthn is simpler, stronger and ready to go
2022 State of Workforce Strong Authentication
The Spotight is On Passwordless Authentication
Death To Passwords Droid Edition
Death To Passwords
Ad

More from SecureAuth (20)

PPTX
Webinar: Goodbye RSA. Hello Modern Authentication.
PPTX
The Death of 2FA and the Birth of Modern Authentication
PPT
Portal Protection Using Adaptive Authentication
PPTX
SecureAuth Solution Enhancements in 2017
PDF
Top 5 Reasons to Choose Adaptive SSO
PPTX
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
PDF
What's New in SecureAuth IdP in 2017
PPTX
2017 Predictions: Identity and Security
PDF
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
PPTX
A CISO's Guide to Cyber Liability Insurance
PPTX
The Rise of California Cybercrime
PPTX
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
PPTX
What's New in IdP 9.0 Behavioral Biometrics and more…
PPTX
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
PPTX
What’s New In SecureAuth™ IdP, 8.2
PPTX
What to Expect in 2016: Top 5 Predictions for Security and Access Control
PPTX
How to Stop Cyber Attacks Using Adaptive Authentication
PPTX
Balancing User Experience with Secure Access Control in Healthcare
PDF
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
PDF
Advanced Authentication: Past, Present, and Future
Webinar: Goodbye RSA. Hello Modern Authentication.
The Death of 2FA and the Birth of Modern Authentication
Portal Protection Using Adaptive Authentication
SecureAuth Solution Enhancements in 2017
Top 5 Reasons to Choose Adaptive SSO
Webinar: Beyond Two-Factor: Secure Access Control for Office 365
What's New in SecureAuth IdP in 2017
2017 Predictions: Identity and Security
SecureAuth & 451 Research Webinar: Connected Security - A Holistic Approach t...
A CISO's Guide to Cyber Liability Insurance
The Rise of California Cybercrime
Unmask anonymous attackers with advanced threat intelligence webinar 6.29 fin...
What's New in IdP 9.0 Behavioral Biometrics and more…
Stopping Breaches at the Perimeter: Strategies for Secure Access Control
What’s New In SecureAuth™ IdP, 8.2
What to Expect in 2016: Top 5 Predictions for Security and Access Control
How to Stop Cyber Attacks Using Adaptive Authentication
Balancing User Experience with Secure Access Control in Healthcare
Protecting the Keys to the Kingdom - The Case for Adaptive Authentication for...
Advanced Authentication: Past, Present, and Future

Recently uploaded (20)

PDF
Triggering QUIC, presented by Geoff Huston at IETF 123
PDF
Testing WebRTC applications at scale.pdf
PPT
Design_with_Watersergyerge45hrbgre4top (1).ppt
PPTX
INTERNET------BASICS-------UPDATED PPT PRESENTATION
PDF
Unit-1 introduction to cyber security discuss about how to secure a system
PDF
Automated vs Manual WooCommerce to Shopify Migration_ Pros & Cons.pdf
PDF
SASE Traffic Flow - ZTNA Connector-1.pdf
PPTX
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
PPTX
introduction about ICD -10 & ICD-11 ppt.pptx
PDF
RPKI Status Update, presented by Makito Lay at IDNOG 10
PPTX
QR Codes Qr codecodecodecodecocodedecodecode
PPTX
Internet___Basics___Styled_ presentation
PPTX
Job_Card_System_Styled_lorem_ipsum_.pptx
PDF
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
PPTX
Introduction to Information and Communication Technology
PPTX
innovation process that make everything different.pptx
PDF
Tenda Login Guide: Access Your Router in 5 Easy Steps
DOCX
Unit-3 cyber security network security of internet system
PPTX
Introuction about ICD -10 and ICD-11 PPT.pptx
PPTX
PptxGenJS_Demo_Chart_20250317130215833.pptx
Triggering QUIC, presented by Geoff Huston at IETF 123
Testing WebRTC applications at scale.pdf
Design_with_Watersergyerge45hrbgre4top (1).ppt
INTERNET------BASICS-------UPDATED PPT PRESENTATION
Unit-1 introduction to cyber security discuss about how to secure a system
Automated vs Manual WooCommerce to Shopify Migration_ Pros & Cons.pdf
SASE Traffic Flow - ZTNA Connector-1.pdf
June-4-Sermon-Powerpoint.pptx USE THIS FOR YOUR MOTIVATION
introduction about ICD -10 & ICD-11 ppt.pptx
RPKI Status Update, presented by Makito Lay at IDNOG 10
QR Codes Qr codecodecodecodecocodedecodecode
Internet___Basics___Styled_ presentation
Job_Card_System_Styled_lorem_ipsum_.pptx
Vigrab.top – Online Tool for Downloading and Converting Social Media Videos a...
Introduction to Information and Communication Technology
innovation process that make everything different.pptx
Tenda Login Guide: Access Your Router in 5 Easy Steps
Unit-3 cyber security network security of internet system
Introuction about ICD -10 and ICD-11 PPT.pptx
PptxGenJS_Demo_Chart_20250317130215833.pptx

Passwordless is Possible - How to Remove Passwords and Improve Security

  • 1. PASSWORDLESS  IS  POSSIBLE How  to  remove  passwords  and  improve  security Keith  Graham  |  CTO  |  SecureAuth May  25,  2017  
  • 2. AGENDA + The  State  of  the  Password + Results  of  SecureAuth  &   SC  Magazine  Survey + How  Passwordless is   Possible  Today + Q&A
  • 3. Billions are  spent   on  network  and   endpoint   security….. …..  but  breaches   still  happen  and   are  on  the  rise,   40%  from  2015  to   2016 Network Security Endpoint Security Identity Security $80  Billion $5  Billion
  • 4. 81%  of  breaches  involved     stolen  credentials  2016… …which  can’t  be  stopped  by   network  or  endpoint  security
  • 5. Can  we  rely  on  the   Password? + Users  have  25+  active   accounts + Simple  passwords  like   “123456”  are  common + Passwords  are  written  down + Strong  passwords  =  complex   UX
  • 6. The password has  become  a   "kind  of  a   nightmare” Prof.  Fernando  J.   Corbato
  • 7. Survey  Results What  did  SC  Magazine   and  SecureAuth   discover...
  • 8. 46% 29% 20% 19% 17% Detecting  when   a  breach  has   occurred   Implementing   the  right   solution   Better  end-­‐user   experience Securing  enough   budget Hiring  the  right   staff   Q:  What  are   your  biggest  IT   security   challenges  for   2017?  
  • 9. 14% 50% In  5  years Today Q:  Are  you  using  password-­‐only  authentication  today?   Will  you  use  passwords-­‐only  in  5  years?
  • 10. 17% 26% 46% Password  +  2FA         Password  +  2FA    +     risk  analysis Fingerprint  +  2FA    +   risk  analysis Q:  Beyond  the   password,  what   would  you  trust   more?  
  • 11. Q:  What  are   some  of  the   benefits  of   eliminating   passwords? 57% 56% 45% 40% 36% Eliminate  risk  of  stolen  passwords  being   used  by  attackers Removing  risk  from  the  security   vulnerability  of  the  human  factor Eliminate  time  spent  entering  multiple   passwords   Eliminate  requirements  for  complex   passwords     Eliminate  costs  around  password  resets
  • 12. Q:  What  is  the  top   concern  you  have   with  eliminating   passwords?   23% 21% 17% 13% 13% Ability  to  roll  out   across  all   applications Do  not  believe   removing  passwords   improves  security!   User  adoption   challenges   Achieving  regulatory   compliance       Ability  to  monitor   log-­‐in  attempts
  • 13. 11% 25% 25% 39% Very  Likely Somewhat  Likely   Somehwhat  Unlikely Very  Unlikely Q:  How  likely  are  you  to  eliminate  Passwords  completely   in  the  next  5  years?  
  • 14. Survey   Takeaways: + Detecting  a  breach  is  the  #1  concern + 57%  think  removing  passwords  can  help  stop  attacks   + 62%  think  they  can  increase  security  or  user  experience   without  passwords + 77%  believe  they  can  roll-­‐out  passwordlessacross  all  apps
  • 15. How  Passwordless is   Possible  Today
  • 16. Single  Factor Authentication Two  Factor Authentication Level  of  Trust/Confidence  in  Authentication Layering  Factors  to  Increase  Security Biometric (Fingerprint,   face,  iris) Knowledge (password) Knowledge (KBA) Hardware (OTP,  TOTP,   push-­‐to-­‐accept) Knowledge (password) Knowledge (password) Knowledge (password)
  • 17. Biometric (Fingerprint,   face,  iris) Single  Factor Authentication Two  Factor Authentication Passwordless Authentication Level  of  Trust/Confidence  in  Authentication Knowledge (password) Knowledge (KBA) Hardware (OTP,  TOTP,   push-­‐to-­‐accept) Hardware (OTP,  TOTP,   push-­‐to-­‐accept) Knowledge (password) Knowledge (password) Knowledge (password) Biometric (Fingerprint,   face,  iris) Risk  Analysis (multiple   layers) Increasing  Trust  Without  Passwords
  • 18. Biometric (Fingerprint,   face,  iris) Single  Factor Authentication Two  Factor Authentication Passwordless Authentication Level  of  Trust/Confidence  in  Authentication Knowledge (password) Knowledge (KBA) Hardware (OTP,  TOTP,   push-­‐to-­‐accept) Hardware (OTP,  TOTP,   push-­‐to-­‐accept) Knowledge (password) Knowledge (password) Knowledge (password) Biometric (Fingerprint,   face,  iris) Risk  Analysis (multiple   layers) Increasing  Trust  Without  Passwords
  • 19. Building  Identity  Confidence By  layering  security,  you   can  reduce  your  level  of   risk and increase  your   level  of  security
  • 20. “By  2019,  use  of  passwords  and  tokens  in   medium-­‐risk  use  cases  will  drop  55%  due  to  the   introduction  of  recognition  technologies.” *  Gartner  2016  Trends
  • 21. + Passwordless offers  increased   security  and  a  great  user   experience   + Enterprise  architectures  are   complex   + Passwordless may  not  be  realistic  in   all  use  cases   + Start  with  2FA  and  adaptive,  and   use  passwordlesswhere  ever   possible   Going   Passwordless won’t  happen   overnight
  • 22. Q&A
  • 23. THANK  YOU Copyright  SecureAuth Corporation  2017 Contact  SecureAuth  to  talk  about  how  to  start  your  passwordless journey.   Visit:  www.secureauth.com/passwordless