What's Wrong with Usernames and Passwords?

What's Wrong with Usernames and Passwords?

Usernames and passwords have been the default method of digital authentication for decades. They are familiar, simple to implement, and nearly universal. But they were never designed for today's digital-first world, and their limitations have become a significant source of risk for individuals, businesses, and governments alike.

Why are passwords so problematic?

The average person maintains over 100 online accounts, each with its own login, password, and recovery process. This volume makes secure behavior nearly impossible. People reuse passwords across sites, choose weak credentials that are easy to remember, and rely on insecure recovery methods, such as email links or security questions.

This fatigue leads to shortcuts, password reuse, insecure recovery methods, and a heavy reliance on federated logins, such as "Sign in with Google." These shortcuts may be convenient, but they erode both privacy and security.

When passwords are reused, a single breach exposes access across multiple accounts. When they're weak, they can be guessed or cracked. When they're stored in centralized databases, they become high-value targets for attackers. The result is a system where the friction placed on users does little to prevent fraud while creating significant vulnerabilities.

What are the security consequences?

Credential-based attacks remain among the most common vectors for cybercrime. Phishing schemes trick users into revealing passwords. Credential stuffing attacks utilize breached username-password pairs to gain unauthorized access to other services. Despite years of user education, these attacks continue to succeed on a large scale.

For organizations, the consequences are severe. Each centralized database of usernames and passwords becomes an attractive target. According to IBM's Cost of a Data Breach Report, the average breach costs U.S. companies $10.22 million. For very large incidents involving 50 to 60 million records, costs can reach $387 million.

Two-factor authentication enhances security but adds an extra step to an already cumbersome process. It also introduces new recovery challenges when devices are lost or changed.

What alternatives exist?

The identity industry has developed stronger alternatives to passwords. Single Sign-On (SSO) enables users to access multiple services with a single set of credentials, reducing the number of passwords to manage; however, it also creates a single point of failure if those credentials are compromised.

Passkeys are a newer way to sign in that replaces passwords with “proof you have your device.” They’re built on standards from the FIDO Alliance and the W3C (FIDO2/WebAuthn) and use a safe cryptographic key pair instead of a shared secret (like a password). When you log in, your device confirms it’s really you, typically using Face ID, a fingerprint, or a PIN, and then utilizes a private key stored securely on the device to approve the sign-in. The service never receives or stores that private key; it stores only a matching public key. Because there’s no password to type, steal, or reuse, and because passkeys only work for the real website they were created for, they’re much harder to phish and are already supported by major technology providers.

Decentralized identity extends these principles further. Instead of authenticating through a platform that controls your access, you present verifiable digital credentials from your own wallet. A bank doesn't need to store your password or even query a centralized identity provider, it can verify a cryptographically signed credential directly, confirming what it needs to know without the security risks of traditional authentication.

The goal is to move from borrowed logins to owned credentials, reducing fraud, eliminating password fatigue, and putting people back in control.

night-sky-over-distant-mountains

Want to keep learning?

Subscribe to our blog.