microsoft consumers can now completely remove passwords from their accounts

  • 20 Sep 2021
  • 61
microsoft consumers can now completely remove passwords from their accounts
Microsoft today announced that users of Outlook, OneDrive, Family Safety, and more can now opt out of using passwords and choose alternative authentication methods, predicting that the future is passwordless. This comes after the company announced that ??passwordlesssign-in wasgenerally available for commercial users, bringing the feature to enterprise organizations around the world. Some of the main reasons why the company thinks that going passwordless is the next step is because passwords can make people an easy target, they waste time with 43% of people experiencing password problems monthly, they arent user friendly, and many people forget them, according to Vasu Jakkal, the CVP of Microsoft Security, Compliance Identity. RELATED TOPICS: Google celebrates World Password Day 2021 with hope for a passwordless future We are expected to create complex and unique passwords, remember them and change them frequently, but nobody likes doing that either. In a recent Microsoft Twitter poll, one in five people reported they would rather accidentally reply all which can be monumentally embarrassing than reset a password, Jakkal wrote in a blog post . Passwords are also a major entry point for hackers with an estimated 579 password attacks every second thats 18 billion every year. Password-related attacks dominate attacks on enterprises, and 90% of respondents to the State of Passwordless Authentication 2021 report said they experienced phishing attacks against their organization. The report was produced by Cybersecurity Insiders, a 500,000 member community for information security professionals. The FIDO Alliance also found that 61% of companies revealed that their passwordless multi-factor authentication methods still rely on underlying passwords. However, many companies have been shifting to using truly passwordless solutions with 96% of respondents to the report saying that they want to stop using shared secrets for authentication. There is a common notion among technologists, analysts, regulators, and the media that passwords arent going anywhere. This report tells a very different story from the practitioners point of view. Not only have a meaningful number of organizations already deployed passwordless technology, but they also demonstrate a clear understanding of its impact and use cases, the FIDO Alliance wrote in the report. Some of the alternative authentication methods that Microsoft now offers include Microsoft Authenticator app, Windows Hello, a security key, or a verification code sent to your phone or email. Microsoft software users can now visit account.microsoft.com , sign in, and choose Advanced Security Options. Under Additional Security, youll see Passwordless Account. Select 'Turn on. Weve heard great feedback from our enterprise customers who have been on the passwordless journey with us. In fact, Microsoft itself is a great test case nearly 100% of our employees use passwordless options to log in to their corporate account, Jakkal added.