Microsoft is seeing 1M passkey registrations daily

Last week, global companies marked the inaugural World Passkey Day, which replaced World Password Day to highlight safe authentication through encrypted FIDO credentials. Although celebrations have passed, companies such as Microsoft, Yubico and Intercede continue introducing new features supporting passkey technology.
Intercede, a cybersecurity software company specializing in digital identities, has released a new version of its credential management system (CMS) in collaboration with Microsoft’s identity and access management (IAM) platform Entra ID and hardware authentication device maker Yubico.
The new version of Intercede’s MyID CMS allows system administrators to manage FIDO passkeys on devices, including the Yubico YubiKeys, and use them to securely authenticate to Entra ID-protected resources.
“By integrating Entra ID’s robust FIDO2 provisioning APIs with MyID CMS and YubiKeys, enterprises can now implement an end-to-end secure issuance and life cycle management solution for FIDO Passkeys, whether in Cloud or Hybrid Entra ID solutions, manage PKI and FIDO credentials on a single YubiKey, as well as support for using a Passkey as a Derived Credential,” the firm says in a release.
The MyID 12.14 Entra ID is compliant with NIST SP800-63B digital identity guidelines and the NIST SP800-157 Guidelines for Derived Personal Identity Verification (PIV) Credentials.
Intercede’s CMS solution supports biometric capture and enrollment. It also allows issuing and managing certificates on smart cards and USB Tokens from device manufacturers such as Gemalto, SafeNet, Yubico, Idemia and Giesecke+Devrient (G+D).
Microsoft sees 1M passkey registrations daily
Microsoft is seeing nearly a million passkeys registered every day – paving the way to eliminating passwords altogether, the company announced during World Passkey Day last week.
Users signing in with passkeys are three times more successful at getting into their accounts compared to password users, about 98 percent versus 32 percent. At the same time, Microsoft warns that it expects increased pressure from cyberattackers on users who are still relying on passwords and other phishable sign-in methods to protect their accounts.
“Last year, we observed a staggering 7,000 password attacks per second (more than double the rate from 2023),” the company says in a blog post authored by Joy Chik, Microsoft’s president of Identity and Network Access, and Vasu Jakkal, corporate vice president of Security.
The U.S. tech giant introduced passkey support for consumer apps and services such as Xbox and Copilot last year after collaborating with the FIDO Alliance and platform partners on the technology. Since then, it has been facing the daunting task of trying to get passkeys working for a billion users.
In April, the company announced an “updated sign-in and sign-up user experience” (UX) for Microsoft accounts, optimized for a passwordless and passkey-first experience. As part of this simplified UX, the company is also changing the default setting for new Microsoft accounts to passwordless, it announced in the blog.
“As more people enroll passkeys, the number of password authentications will continue to decline until we can eventually remove password support altogether,” says Microsoft.
The introduction of passkeys builds upon the company’s sign-in system Windows Hello, which was introduced a decade ago to allow users to access their accounts with their face, fingerprint or PIN.
Microsoft’s celebration of World Passkey Day this year also included taking the FIDO Alliance Passkey Pledge to spread the use of passkeys.
Article Topics
biometric authentication | biometrics | consumer adoption | FIDO Alliance | Intercede | Microsoft | Microsoft Entra | passkeys | passwordless authentication | passwords | Yubico
Comments