Seven Signs That Your Consumers are Ready for Passwordless Authentication

BrandPost
May 19, 2022
IT LeadershipSecurity

A brief assessment of your customers using these 7 signs will reveal whether passwordless authentication can ease your customers’ journey.

functional
Credit: Rocket Software

Customer demand for passwordless authentication has grown exponentially since smartphones first began offering built-in biometric readers. While we all crave a less complicated login experience, the average consumer has been clamoring for it for more than five years. In fact, Mastercard sponsored an Oxford University study of consumer sentiment that discovered just that. A staggering 93% of consumers preferred biometric authentication to passwords — and yet so many companies still force their customers to use risky, outdated login credentials.

Meanwhile, the endorsement and development of passwordless authentication by tech mainstays like Microsoft and Apple are pushing companies to ditch passwords for good. With the support of the FIDO Alliance, an industry association dedicated to making a passwordless future possible, and services like Transmit Security’s BindID, it’s now easy for companies to go totally passwordless in a week or less.

But how do you know that your customers are ready to leave passwords behind? In this blog post, we talk about seven different signs that show they’re ready for passwordless authentication. Your first clue? Younger customers are digital natives who cannot remember a pre-password world.

#1 – They’re young

Younger demographics like Gen Zers, Zennials and Millenials won’t put up with frustrating login experiences. They’re tired of managing dozens (if not hundreds) of credentials, and they’re one of the most vulnerable groups when it comes to phishing attacks. According to a 2021 survey from Transmit Security , 71% of Gen Zers can’t identify phishing attempts or describe how they work. Meanwhile, the attack surface (the total entry points available to a fraudster) for these generations is much larger because they tend to have more online accounts.

Gen Z also has the highest failure rate when registering, completing two-factor authentication (2FA) and resetting passwords. Nearly 62% of Gen Zers say they’ve failed to authenticate because they never received a one-time passcode (OTP), even after clicking “send again.” For this generation, 2FA is more of a friction-inducing obstacle than a welcome security measure.

Younger generations are acutely aware of the problems password cause because they’ve spent most of their lives battling with them. If anyone truly craves a passwordless future, it’s the generations that have been forced to use them just to participate in school, socialize with friends and apply for jobs. Passwords are a painful part of these generations’ daily lives — a stumbling block they’re all too ready to live without.

#2 – They believe security is important

According to a 2022 Baymard Institute survey, nearly 1 in 5 customers have walked away from webstore because they didn’t trust it with their credit card information. Customers in 2022 are extremely wary of handing over any financial information.

Customers who feel like their digital identity is safe are more likely to spend time browsing, searching and selecting services and products that they want to buy. In 2021, an Experian survey revealed that 55% of consumers think of security as the most important aspect of their online experience. That means roughly half of the customers who visit your digital channels believe that security is more important than your prices, your selection and your brand.

#3 – They forget their passwords often

According to 2017 research from Mastercard, a third of customers will simply walk away if they get locked out of their account. Similarly, a FIDO Alliance report shows that 60% of consumers cancelled transactions because they either could not remember their password or were being forced to create a new account and password to make the purchase. The bottom line? Forgotten passwords cost your business money and customers. And don’t be fooled: digital natives are just as likely to have poor password practices that cause them to misplace their login credentials.

Transmit Security’s Gen Z study showed that 49% of the iGeneration will abandon an online purchase if they forget their password. That’s 15% more than general consumers in 2017 — and it’s not surprising that the war of attrition is starting to take its toll. Everyone, especially digital natives, is fed up with passwords. And they’re not willing to stick yet another set of credentials on their ever-expanding digital keyring. Reports in 2021 showed that 64.5% of consumers will abandon a website if asked to create a username and password.

Customers often create problems for themselves by trying to make passwords more usable. For example, using the same password for multiple accounts — a practice that Google says 65% of people have engaged in — makes using passwords easier. But it also compromises security and makes the available attack surface much larger. Passwordless authentication removes this burden and prevents customers from taking shortcuts to maximize their own convenience.

#4 – They use multiple channels

Most customer-facing companies have some kind of multichannel strategy. Traditional brick-and-mortar stores have a site with pick-up and delivery options. Online retailers have a mobile-first site and a native app. And many businesses that you might think only exist as digital entities have physical stores and kiosks. You already know whether your customers frequent these different channels, and there’s a mountain of evidence to show that more channels of engagement typically yield better sales, satisfaction and customer loyalty. But what about customers who switch between channels on the fly? Or those who engage on a new channel for the first time?

According to a study by SDL , 90% of customers expect consistent interactions across channels — and that includes authentication. Similarly, a report by the CMO Council revealed that 87% of consumers find it frustrating when needing to engage in multiple channels and having to repeatedly authenticate themselves in every new channel. It’s clear that consumers want to use multiple channels, but they have high expectations for how those channels should accommodate them. Forcing them to re-register or re-authenticate on each channel might actually drive them away.

Identity portability, or the option to authenticate from any app, device or channel, is at the core of a passwordless authentication service. This framework ensures a seamless experience that accommodates infrequent users and loyal customers alike, no matter what channel they choose. With identity portability, customers feel comfortable to return whenever and however they want, whether that’s for an in-store visit or via your brand’s mobile app.

#5 – They use the latest devices

Let’s face it: biometrics are here to stay. The vast majority of consumer mobile devices feature some form of biometric authentication, whether that’s Apple’s TouchID or Microsoft’s Windows Hello. Studies have shown that smartphones with biometric readers are nearly ubiquitous, with some 2020 estimates reporting that 80 percent of active phones in North America, Western Europe, and the Asia Pacific region have enabled biometrics. That means most people have used biometrics at some point, even if it’s simply to unlock their phone.

Customers are also aware of how much stronger and more protected biometric authentication is compared to passwords. A 2020 Experian survey revealed that 77% of consumers said they feel most secure when using physical biometrics. Similarly, Deloitte reported in 2018 that nearly half of all smartphone owners used biometrics to unlock, authorize, or validate applications or processes. Those who used their smartphone for financial transactions ranked even higher, with 63% using biometrics.

The reality is that you’d be hard-pressed to find a smartphone owner who is still apprehensive about fingerprint-based authentication. Three in four (75%) consumers surveyed in a Pennsylvania State University study said they were at least somewhat comfortable with using fingerprint-based authentication, indicating they use it regularly or have used it before. The takeaway here is that if your customers are like the majority of consumers, the only reason they’re not using passwordless authentication is that you’re not offering it yet.

#6 – They use multiple devices and platforms

Mobile-first is the rallying cry of modern multichannel or omnichannel customer journeys, but the reality is that most of your customers use a wide variety of devices and platforms in any given period of time. Whether that’s a combination of personal computers, smartphones and tablets, or if it’s using the same device to access both your mobile site and your app, a consistent experience matters. That includes authentication, which can get things off to a rocky start if you require cumbersome passwords.

The reality is that most people use more than one device, and they expect a consistent experience regardless of the platform. Your customers are going to evaluate any given interaction based on convenience and ease of use — and they’re not cutting you slack just because they’re swapping between devices on the fly. Their standard is pretty simple: one company or brand, one unified experience.

Unfortunately, passwords drive a wedge between device-swapping customers and a seamless journey. While you may truly wish to offer the best possible experience, you have to start including authentication as part of your calculus. Case in point: 1 out of 3 consumers are only willing to wait up to 30 seconds before abandoning an online transaction completely. That means 33% of all customers are going to walk away if switching from mobile to your desktop website forces them to re-register. Simply put, customers aren’t interested in waiting around, and they have the ability to quickly switch to another provider if you’re not giving them the passwordless experience they crave.

#7 – They’ve been the victim of digital identity theft

Unfortunately, many people have experienced some form of fraud. ATOs, or account takeovers, are increasingly common in the post-pandemic era. Emboldened by the migration of consumers to online channels, fraudsters have significantly increased the frequency and severity of their attacks. The FTC published findings from 2021 that showed a 70% increase in fraud reports over the previous year, and 1.4 million of these reports were identity theft.

However, not all forms of identity theft are reported. Having your account hacked and used to make a fraudulent transaction, despite being a form of identity theft, rarely is reported as such. Instead of contacting a governmental fraud agency, customers contact the provider or their credit card company. However, a single bad experience with an ATO can be disastrous for customer loyalty. According to research from Sift, nearly a third of customers will start using a competitor if their account is hacked.

The bottom line is that customers that feel safe are more willing to do business with your company. In 2021, an Experian survey discovered that 55% of customers believe security is the most important aspect of their online experience. That means more than half of the people who visit your brand’s digital storefronts and services think that feeling safe is more important than anything else.

Are your customers ready for passwordless authentication? It’s a simple question with an even simpler answer. And after reading our take on the top seven reasons why they’re ready to make the switch, you can see why it’s time to upgrade your authentication. Customers are clamoring for passwordless options, and they’re already using biometrics to log in and make purchases elsewhere. It’s no longer a question of whether you’ll adopt passwordless customer authentication yourself — it’s only a matter of when.