More users are leaving passwords on the tarmac

The rigors of boarding an airplane post-9/11 are well-documented: ID checks; removal of belts, shoes, laptops, decanting your toiletries into three fluid ounce containers; frantically stuffing plastic tubs with personal belongings before the travelers behind you hum the Jeopardy theme.

Over the past two decades, however, frequent and occasional flyers alike have subscribed to expedited customs programs from the Transportation Security Administration (TSA) and ​​U.S. Customs and Border Protection (CBP) that slingshot travelers to their terminals with their clothes and luggage untouched. The friction alleviated by programs such as TSA PreCheck and Global Entry is comparable to the slog of old-school account login — travelers hate waiting in line; modern app users hate keying in username/password combos upon each visit or being asked to verify the email they have just entered in a different application.

Passwordless authentication is the account login equivalent of PreCheck and Global Entry. Here is why passwordless is taking off, and how apps are “boarding” their users expeditiously while creating a fraud-free, Trusted User Experience.

Passwords don’t fly anymore

Just as line-weary travelers have opted for PreCheck and Global Entry, research suggests more and more users are ready to leave passwords on the tarmac.

Earlier this year, Experian’s Global Identity & Fraud Report asked more than 2,700 businesses and 9,000 consumers about their preferred login approach. For the first time since Experian’s ran this annual report, passwords landed outside the top three. Respondents, more security-conscious amid a 20-percent bump in online traffic during the pandemic, felt more comfortable logging in via physical/behavioral biometrics and SMS pin codes.

The data dictates that we are rapidly approaching a passwordless future. Like the airline passengers who get in and out of customs with a simple biometric scan, a growing contingent of app users desire a quick and seamless customer journey. Businesses must answer the call by implementing passwordless login that operates in real time yet still mitigates fraud risk. It’s not just money that’s at stake either — it’s the trust of users.

A trusted user experience attracts frequent flyers

Frustrated as travelers may be with slow-moving lines, they’re unlikely to leave the airport and take Greyhound. They have a plane to catch, and anything short of death will not warrant a ticket refund. App users, on the other hand, inundated with platforms and services, have every reason to seek out a frictionless alternative.

Businesses that don’t adopt a passwordless approach risk losing customers, some of whom will share their sluggish user experience with others and ultimately damage a brand’s reputation. Even worse, companies with lengthy authentication processes at the account signup stage will dissuade people from using the product in the first place. Recently, one QSR company admitted that they lost 10 percent of new app signups due to the email verification step not being completed, rendering the fast food app a no-food app.

In the spirit of PreCheck and Global Entry, apps must expedite the user journey by installing a passwordless login apparatus that is fast as it is safe. This requires an intelligent fraud solution with enough data to authenticate users in real time and remain in lockstep with an ever-shifting cybersecurity landscape. By analyzing multiple factors in real time — device, geography, time of login, account activity etc. — platforms can verify fast and reliably at login, get users in-app in a flash, and create a Trusted User Experience that generates customer loyalty.

Deduce can’t expand the leg room on your next flight, but we can get your user authentication flying in no time. Try us for free today, and build a fraud-free, Trusted User Experience that converts your customers into frequent thumb-tappers and mouse-clickers.