A new report confirms that enterprises are taking steps to move away from passwords and adopting other authentication methods to protect the hybrid workforce. The 2021 Duo Trusted Access Report, released by Cisco's Duo Security, found that while the total number of Duo MFA authentications increased 39% in the past year, biometric authentications grew even faster at 48%. The report analyzed data from more than 36 million devices, over 400,000 applications and roughly 800 million monthly authentications across Duo’s global users.

Biometrics were enabled on more than 71% of Duo customer mobile phones, which the report suggests could be illustrative of a rise in adoption driven by users’ growing acceptance of non-traditional authentication methods and the accessibility of passwordless hardware. The study also saw a fivefold increase in Web Authentication (WebAuthn) usage, which enables biometrics to be securely stored and validated locally, since April 2019 when the World Wide Web Consortium first published the open standard.

More than half of organizations are planning to implement a passwordless strategy, according to the report. Forty-six percent of respondents said security issues related to compromised credentials are the most frustrating or concerning aspect of dealing with passwords in their environment.

The importance of user-centric security that incorporates employee work patterns to keep resources accessible and out of reach for malicious actors is reinforced by the recent Cisco Hybrid Work Index. The report showed that while there was a surge in VPN and secure remote access at the onset of the pandemic, fraudulent access attempts grew 2.4 times during the same time period and remains elevated 18 months later. Due to these threats, organizations are setting stricter policies to verify the trust of users and devices before granting access to applications. The number of authentication failures due to out-of-date devices increased 33% between 2020 and 2021.

Read more report findings here.