Not just for COVID, for life: Why implementing a passwordless strategy boosts security

The COVID-19 pandemic has forced most organisations to change dramatically the way they operate.  Cyber security is one of the many issues suddenly finding itself in the spotlight and there is compelling evidence that it should stay there for the foreseeable future.

The switch to remote working is perhaps the most prominent of the changes, but by no means the only one.  Whole sectors, such as education and entertainment, have had to move online, whilst many activities from shopping to deliveries and takeaway food have needed to incorporate contactless processes where they didn’t exist before.  Other examples of challenges that existed pre-coronavirus, but which now have heightened relevance, have been covered in earlier blogs where we looked at the role of temp staff and how hackers are exploiting the crisis.  What is clear is that whilst the crisis will eventually pass, its impact is likely to be permanent.

A world of opportunities and threats

According to an article from McKinsey & Company, the crisis will reveal not just vulnerabilities but opportunities to improve the performance of businesses.  Those companies that emerge will not only have learnt lessons about how their own businesses function, they will also find themselves in a post-pandemic world that is different from the one they operated in previously.  People will have discovered and got used to whole new ways of working, shopping, communicating and using technology.  Agile and imaginative businesses will already be adapting to meet the new opportunities and threats.

 A downturn in the economy, an upturn in fraud

The challenges will be considerable.  Whether there will be a recession is not in question, it is only a matter of how deep and how long, with the Office for Budget Responsibility predicting a fall in UK GDP of up to 35% in Q2 of 2020.  And the looming economic hardship will inevitably be accompanied by a surge in cybercrime and fraud, warns Professor Mark Button of the University of Portsmouth.   Indeed a rise in cybercrime has already been observed, in the form of phishing emails, hacking, bogus websites and other fraud.

The combination of this rapidly changing world together with a rise in cyber security threats means that now is not the time to dial down security projects.  On the contrary, the ‘new normal’ we are heading towards means that it is even more critical for businesses to up their game in all aspects of verifying identity and authenticating transactions.

Moving to a passwordless future

Gartner forecasts that by 2022, 60 percent of businesses will have cut their reliance on passwords by half.  According to Veridium CEO James Stickland, “passwords are widely recognized as an outdated, costly method of authentication, and a frequently used attack vector”.

Biometrics are set to bring in passwordless authentication, along with the better security and usability that goes with it.  To find out more about how Veridium ID can support you with passwordless technology and secure your business for the future, please contact us at [email protected].

Share This Post

Share on facebook
Share on linkedin
Share on twitter
Share on email

The Largest Internet Company in Mexico Taps Tec360 and Veridium for Trusted Phishing Resistant Passwordless Authentication and to secure Okta SSO A top provider of

Uncategorized

Veridium The True Passwordless Enterprise

Veridium The True Password-less Enterprise In February 2017 when I joined Veridium as CPO, I recognised and appreciated one of the biggest challenges for Enterprise