Apple iOS 16: Passkeys introduces passwordless authentication

Couldn't attend Transform 2022? Check out all the summit sessions in our on-demand library now! Look here.

When it comes to security, passwords are often not an asset, but a liability. They provide cybercriminals with an entry point to protected information that they can exploit with phishing scams and social engineering attempts, to manipulate users into handing over personal information.

With 15 billion passwords exposed online, something has to change. Many vendors posit that the solution to this problem is to get rid of passwords altogether.

Now, with the launch of Apple iOS 16 alongside macOS Ventura, users will be able to log in with Passkeys on iPhone, iPad and Mac, using biometric authentication options like Touch ID and Face ID, which are synced to iCloud Keychain.

For enterprises, the launch underscores that passwordless support is becoming more widespread and sophisticated among consumer-focused vendors, driving an authentication movement that could ultimately eliminate device theft. identifiers.

Event

MetaBeat 2022

MetaBeat will bring together thought leaders to advise on how metaverse technology will transform the way all industries communicate and do business on October 4 in San Francisco, CA.

register here

In 2022, the state of password-based security is a mess, with 85% of users using the same password across multiple sites, while 81% of FTSE 100 companies have seen at least a compromised and exposed identifier. on the dark web.

The launch of iOS 16 and the growing emphasis on security options such as passwordless authentication could play an important role in the development of other passwordless authentication solutions.

It should be noted that the launch also comes shortly after Apple announced that it had discovered two zero-day vulnerabilities for iOS 15.6.1 and iPadOS 15.6.1, which could allow hackers to execute malicious code remotely.

However, businesses and users cannot afford to rely on passwordless authentication as a silver bullet to protect against security threats such as phishing in the future.

"Phishing isn't just about login details, there are many forms of social engineering that can lead to the theft of PII, installation of malware and more," said Michael Covington, Vice -President of Portfolio Strategy at Jamf.

"Passkeys is great technology, especially for consumers who may not currently use a password manager. But when it comes to enterprise use, there's always a need layers of defense,” Covington said.

In practice, Covington recommends that enterprises layer critical device and patch management tools with endpoint security and web filtering technologies to protect against vulnerabilities, endpoints, and web threats.

While Passkeys is one of the main security features included with iOS 16, users should note a number of other security features as well.

These include Security Control, which allows iPhone users to revoke people's and apps' access to their location, and provides additional privacy protections.

However, perhaps the most relevant...

Apple iOS 16: Passkeys introduces passwordless authentication

Couldn't attend Transform 2022? Check out all the summit sessions in our on-demand library now! Look here.

When it comes to security, passwords are often not an asset, but a liability. They provide cybercriminals with an entry point to protected information that they can exploit with phishing scams and social engineering attempts, to manipulate users into handing over personal information.

With 15 billion passwords exposed online, something has to change. Many vendors posit that the solution to this problem is to get rid of passwords altogether.

Now, with the launch of Apple iOS 16 alongside macOS Ventura, users will be able to log in with Passkeys on iPhone, iPad and Mac, using biometric authentication options like Touch ID and Face ID, which are synced to iCloud Keychain.

For enterprises, the launch underscores that passwordless support is becoming more widespread and sophisticated among consumer-focused vendors, driving an authentication movement that could ultimately eliminate device theft. identifiers.

Event

MetaBeat 2022

MetaBeat will bring together thought leaders to advise on how metaverse technology will transform the way all industries communicate and do business on October 4 in San Francisco, CA.

register here

In 2022, the state of password-based security is a mess, with 85% of users using the same password across multiple sites, while 81% of FTSE 100 companies have seen at least a compromised and exposed identifier. on the dark web.

The launch of iOS 16 and the growing emphasis on security options such as passwordless authentication could play an important role in the development of other passwordless authentication solutions.

It should be noted that the launch also comes shortly after Apple announced that it had discovered two zero-day vulnerabilities for iOS 15.6.1 and iPadOS 15.6.1, which could allow hackers to execute malicious code remotely.

However, businesses and users cannot afford to rely on passwordless authentication as a silver bullet to protect against security threats such as phishing in the future.

"Phishing isn't just about login details, there are many forms of social engineering that can lead to the theft of PII, installation of malware and more," said Michael Covington, Vice -President of Portfolio Strategy at Jamf.

"Passkeys is great technology, especially for consumers who may not currently use a password manager. But when it comes to enterprise use, there's always a need layers of defense,” Covington said.

In practice, Covington recommends that enterprises layer critical device and patch management tools with endpoint security and web filtering technologies to protect against vulnerabilities, endpoints, and web threats.

While Passkeys is one of the main security features included with iOS 16, users should note a number of other security features as well.

These include Security Control, which allows iPhone users to revoke people's and apps' access to their location, and provides additional privacy protections.

However, perhaps the most relevant...

What's Your Reaction?

like

dislike

love

funny

angry

sad

wow