Scoop has an Ethical Paywall
Work smarter with a Pro licence Learn More

Video | Agriculture | Confidence | Economy | Energy | Employment | Finance | Media | Property | RBNZ | Science | SOEs | Tax | Technology | Telecoms | Tourism | Transport | Search

 

Three Tips For Securely Accessing Your Online Accounts Without Passwords

In an era defined by technological advancements, our reliance on online services and accounts has grown exponentially. From online shopping to managing finances, our digital presence is integral to our daily lives. However, with convenience comes vulnerability, as recent surveys reveal troubling statistics regarding password security.

A recent Yubico survey of 2,000 consumers in the United States and the United Kingdom conducted by OnePoll found that 39 per cent of individuals admitted to using the same passwords for multiple accounts, a practice that poses a significant security risk. Even more concerning is the fact that over 80 per cent of data breaches involve stolen or misused login credentials.

It is imperative that we take immediate action to bolster our online security, especially as the Christmas shopping season is upon us. Here are three essential tips for securely accessing online accounts without passwords to shed more light on this critical issue and offer insights into a more secure future.

  1. Adopting multi-factor authentication

Passwords alone have proven to be inadequate for securing online accounts. As evident from our report, users often reuse passwords across multiple accounts, making it easier for attackers to compromise their digital identities. To bolster online security, multi-factor authentication (MFA) is a fundamental step towards greater security.

Advertisement - scroll to continue reading

Are you getting our free newsletter?

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.

MFA combines two or more authentication factors, which can include

  • something you know (username)
  • something you have (a security key, passkey, mobile device or a one-time password)
  • something you are (biometric data like fingerprints or facial recognition).

This multifaceted approach creates an additional layer of security that makes it significantly more challenging for hackers to gain unauthorised access.

It is important to emphasise the importance of MFA in safeguarding online accounts. By enabling MFA, users can ensure that even if their password is compromised, the attacker still requires another form of authentication to breach their account. This extra layer of security can be a lifesaver, especially when dealing with sensitive information or financial transactions.

In addition, adopting MFA is easier than ever, with various options available to suit everyone’s preferences and needs. From smartphone apps to hardware tokens like security keys, there are numerous ways to implement MFA, making it accessible to many users.

  1. Using passkeys for enhanced security

The evolution of technology has given rise to innovative solutions for passwordless authentication. One such solution that is being adopted widely due to the higher level of security they provide is passkeys. They can be a physical hardware security key that replaces or complements traditional passwords to provide secure access to online accounts.

Passkeys enable users to seamlessly authenticate to websites without entering a password. Two types of passkeys enable passwordless authentication, either “syncable” or hardware-bound.

Hardware-bound passkeys; where the credentials stay on the portable authenticator, such as a security key and cannot be copied from the device; are more secure and are a great option for security-conscious consumers who want phishing-resistant MFA, with public key cryptography and require user intent to work.

In addition, Syncable or device based passkeys can be synced across smartphones, tablets and laptops/desktops and are primarily designed for consumers to help them move away from phishing-prone passwords.

Users can eliminate the need to remember complex passwords by utilising a passkey, making the login process more user-friendly and secure. This method not only enhances the security of online accounts but also simplifies the authentication process, enhancing the overall user experience.

  1. Adopt a Zero Trust approach to your personal cybersecurity

Zero Trust is an approach adopted widely by large corporate and government entities but is equally relevant to consumers. It operates on the premise that no one or no thing should be trusted by default. Instead, it advocates verifying every user and device attempting to access an online account.

Using Zero Trust in our online lives can significantly enhance our cybersecurity. This approach demands continuous verification of the user's identity and the device used to access an online account. It does away with the outdated model of trusting users implicitly once they enter their credentials and shifts the focus to real-time authentication. As a result, even if a hacker obtains an individual’s password, they cannot access their account without a second form of authentication.

Zero Trust's effectiveness lies in its adaptability. Whether it is a business owner, a consumer, or an employee, embracing Zero Trust can help protect everyone’s digital assets.

Conclusion

As we navigate an increasingly interconnected digital world, the importance of securing online accounts cannot be overstated. Passwords, once seen as the guardians of our digital identities, are no longer sufficient to protect us from the ever-present threat of cyberattacks.

By embracing three crucial steps in safeguarding our online accounts without relying on outdated and insecure passwords, we can minimise the risk of data breaches, protect our personal information and ensure a safer and more convenient online experience.

As technology advances, our approach to online security must also evolve and these three tips are a step in the right direction. As we enter an era of heightened online risks, we all need to prioritise our online security to enjoy the benefits of the digital world without compromising our privacy and well-being.

By Geoff Schomburgk, Vice President for Asia Pacific & Japan at Yubico

© Scoop Media

Advertisement - scroll to continue reading
 
 
 
Business Headlines | Sci-Tech Headlines

 
 
 
 
 
 
 
 
 
 
 
 
 

Join Our Free Newsletter

Subscribe to Scoop’s 'The Catch Up' our free weekly newsletter sent to your inbox every Monday with stories from across our network.