Navigating The Future of Digital Identity in an AI-Driven World

Beyond Passwords: Navigating The Future of Digital Identity in an AI-Driven World

As old security measures crumble as AI-powered threats and deepfakes surge, discover innovative authentication strategies to shield your organization

9/3/2024
Navigating The Future of Digital Identity in an AI-Driven World

This article covers:

  • The obsolescence of password-based security systems and their hidden costs
  • Emerging technologies in biometric and behavioral authentication
  • Creating a robust cybersecurity culture using behavioral science principles

In an era where our digital lives are increasingly intertwined with our physical existence, the humble password is a relic of a bygone age—or at least it should be. 

Once the gatekeeper of our online identities, passwords have become the most vulnerable link in our cybersecurity chain. As we stand on the precipice of a new digital frontier, it’s time to bid farewell to this outdated security measure and embrace the innovative technologies that will shape the future of authentication.

In 2021, an Art of Smart article—Password Reset: Exploring Bold Alternatives to Access Business Assets—quoted Larry Ponemon, Chairman and Founder of the Ponemon Institute, a leading cybersecurity research organization. “A large percentage of attacks could be mitigated completely by alternative measures such as biometrics and educating employees about these new technologies,” he said. What’s changed?

According to the latest Specops Breached Password report, published in January 2024, 88 percent of organizations still use passwords as their primary method of authentication. Further, only 50 percent of companies scan for compromised passwords more than once a month. And, alarmingly, 123456 was the most common compromised password discovered in over two million breached cloud application credentials.

“The password is still a problem for IT teams and a weak point in many organization’s cybersecurity strategies,” said Darren James, Senior Product Manager at Specops Software, in the report. But, thanks to artificial intelligence (AI) advancements, attack vectors have exploded.

As authentication methods evolve, so too do the threats they face. AI and machine learning are increasingly vital in identifying and mitigating these threats. AI-powered systems can:

  1. Analyze vast amounts of data to identify patterns and anomalies
  2. Detect and respond to threats in real-time
  3. Continuously learn and adapt to new attack vectors
  4. Reduce false positives and alert fatigue for security teams

However, as AI becomes more prevalent in cybersecurity, attackers leverage these technologies to create more sophisticated threats.

Here, we explore the evolving digital identity landscape, examining the shortcomings of traditional password-based systems and the cutting-edge solutions poised to replace them. Drawing insights from leading cybersecurity experts, it delves into the challenges businesses face in securing their digital assets and the strategies they can employ to stay ahead of cyber threats in an AI-driven world. 

 

A wake-up call for business leaders

In January 2024, the UK engineering group Arup fell victim to one of the world’s biggest known deepfake scams, losing HK$200 million ($25 million) in a sophisticated cyber attack. The incident serves as a stark warning to business leaders about the evolving nature of cyber threats in the age of artificial intelligence.

Fraudsters used a digitally cloned version of a senior manager to order financial transfers during a video conference. The scam unfolded when a staff member received a message purportedly from the UK-based chief financial officer about a “confidential transaction.” The employee then participated in a video conference with what appeared to be the CFO and other company employees—all of whom were digital clones created using deepfake technology.

Etay Maor, Chief Security Strategist at Cato Networks, headquartered in Tel Aviv, comments on the alarming nature of such incidents: “We’re repeating the same cycle we went through 15-20 years ago with application security issues. We’re rushing to implement new technologies without fully considering the risks. And we only address these risks after breaches occur, after attacks happen, after the damage is done.”

The Arup case underscores several critical points for business leaders:

The rapid evolution of AI-powered threats

Deepfake technology has advanced to the point where it can convincingly mimic trusted individuals in real-time video conversations.

The persistent human element in cybersecurity

Despite sophisticated technology, the attack succeeded due to human trust and decision-making.

The need for multi-layered authentication

Relying solely on visual and audio cues for identity verification is no longer sufficient in the age of deepfakes.

The importance of robust internal controls

Even with convincing impersonation, proper financial controls and verification processes could have prevented or limited the damage.

Etay Maor
We’re repeating the same cycle we went through 15-20 years ago with application security issues. We’re rushing to implement new technologies without fully considering the risks. And we only address these risks after breaches occur, after attacks happen, after the damage is done.
Etay Maor
Etay Maor
Chief Security Strategist
Cato Networks

Deepfake dangers

The rise of deepfake technology, as evidenced by the Arup case, presents a new challenge to authentication systems. Texas-based Mike Kiser, Director of Strategy and Standards at SailPoint, warns of the potential dangers. “If I’m already inclined to believe something negative about someone, and then I see a convincing deepfake video that seems to confirm my suspicions—no matter how extreme—I’m likely to accept it as truth,” he says. “It’s human nature to seek confirmation of our existing beliefs, even when the evidence is fabricated.”

As deepfake technology becomes more advanced and accessible, organizations must develop strategies to verify the authenticity of digital communications and identities. This may include:

  • Implementing liveness detection in biometric systems
  • Utilizing blockchain technology for identity verification
  • Developing AI-powered deepfake detection tools
  • Educating users about the risks of deepfake technology

Kiser discusses the broader implications of such incidents. “While there’s only one authentic version of me, my digital presence can exist in multiple places simultaneously,” he says. “This is why we need adaptive security measures. These measures can apply varying levels of protection based on multiple factors: the user’s identity, location, the software running on their device, and the sensitivity of the data they’re attempting to access.”

Certainly, business leaders must be aware of the proliferating threat of deepfakes, which can now be created in a matter of seconds using readily available AI tools, potentially undermining trust in communications and decision-making processes across political and corporate landscapes.

“Our personal identification information (PII) is acquired by data brokers, hackers, and criminals, sold on the Dark Web—which makes up about 5 percent of the internet—and then used to create fake identification, commit fraud, enable cybersecurity systems to be bypassed and generate fake profiles,” says Phillip Grindell, CEO and Founder of Defuse, a UK-based company that advises corporate clients to prevent, investigate and resolve problematic behavior, unwanted attention, and insider threats.

“Most of our PII is stolen from global companies we share our information with, not directly from us,” continues Grindell. “When you combine the PII information available via the Dark Web and then use that in collaboration with audio deepfake, opportunities arise for bad actors.”

This development is problematic for business and political leaders, and Kiser indicates that not enough is being done to halt progress. “Organizations and companies developing AI products and software recognize the potential for misuse,” he says. “At least in principle, they are collaborating to implement what they term ‘reasonable precautions’ to combat election-related disinformation. The effectiveness of these measures remains to be seen.”

Philip Grindell
Our personal identification information (PII) is acquired by data brokers, hackers, and criminals, sold on the Dark Web—which makes up about 5 percent of the internet—and then used to create fake identification, commit fraud, enable cybersecurity systems to be bypassed and generate fake profiles. Most of our PII is stolen from global companies we share our information with, not directly from us. When you combine the PII information available via the Dark Web and then use that in collaboration with audio deepfake, opportunities arise for bad actors.
Philip Grindell
Philip Grindell
CEO and Founder
Defuse
Mike Kiser
If I’m already inclined to believe something negative about someone, and then I see a convincing deepfake video that seems to confirm my suspicions—no matter how extreme—I’m likely to accept it as truth. It’s human nature to seek confirmation of our existing beliefs, even when the evidence is fabricated.
Mike Kiser
Mike Kiser
Director of Strategy and Standards
SailPoint

A password paradox and the illusion of security 

For decades, passwords have been the primary authentication method for digital systems. However, as Kai Roer, CEO and Founder of Praxis Security Labs, points out: “Having advised organizations about their security culture since the 1990s, it is somewhat frustrating that 82 percent of breaches can still be traced to human factors.” The Norwegian’s statistic underscores a fundamental truth: passwords are a victim of human nature.

The human brain isn’t wired to remember complex strings of characters for multiple accounts. As a result, users often resort to weak, easily guessable passwords or reuse the same password across multiple platforms. This behavior creates a domino effect, where a single compromised account can lead to widespread security breaches.

While passwords may seem like a cost-effective security solution, the reality is far from it. Kiser stresses the hidden costs associated with password-based systems.

These hidden costs include IT support for password resets, lost productivity due to forgotten passwords, and the potential financial and reputation damage from security breaches. As these costs continue to mount, it’s clear that passwords are not just a security liability but also a significant financial burden for organizations.

“Many business leaders think that buying new technology solutions is the answer,” says Roer, regarded as the foremost authority on security culture. “But ransomware-related payments skyrocketed to $1.2 trillion in 2021—up from $416 billion the previous year. That hockey-stick illustrates that the tech solutions are not working.”

He argues there has been “too much focus on technology in the cybersecurity space.” People and processes have been dwarfed by comparison. “It’s time to rebalance those three parts,” he continues. “The elephant in the room is that no matter how much you train your employees, you will never wholly reduce the chance of being breached. It is inevitable.”

So what can organizations do to better prepare colleagues whose priority is not security?

Providing them with the agency to act is critical, states Roer. “The security team’s role is to secure business continuity, yet this is one of the most neglected areas across the industry,” he says. “Naturally, people have emotions, and when things go wrong, they fear doing—or even losing—their jobs. If not prepared, it can be hard to control communication at times of stress.”

Roer suggests that cybersecurity training, including phishing exercises, should be used like fire drills. “We have those not to prevent fires but to know what to do in that scenario. Building a more robust human firewall and improving the security culture will make everyone feel safer when a breach inevitably happens.”

Kai Roer
Having advised organizations about their security culture since the 1990s, it is somewhat frustrating that 82 percent of breaches can still be traced to human factors. Many business leaders think that buying new technology solutions is the answer. But ransomware-related payments skyrocketed to $1.2 trillion in 2021—up from $416 billion the previous year. That hockey-stick illustrates that the tech solutions are not working.
Kai Roer
Kai Roer
CEO and Founder
Praxis Security Labs

The rise of passwordless authentication

As we move away from traditional passwords, biometric authentication emerges as a frontrunner for secure, user-friendly authentication. Tim Ward, Co-Founder and CEO of ThinkCyber, highlights the importance of making security seamless. “If you want people to adopt it, you need to make that pathway to adoption as easy as possible,” he says. “You need to build security into the default path people go about their daily lives.”

Biometric authentication methods, such as fingerprint scanning, facial recognition, and iris scanning, offer several advantages:

  • Uniqueness: biometric markers are difficult to replicate or steal
  • Convenience: no need to remember complex passwords
  • Speed: quick and effortless authentication process
  • Scalability: can be implemented across various devices and platforms

Biometric authentication has its challenges. Privacy concerns and the potential for biometric data breaches remain significant hurdles to widespread adoption. Behavioral biometrics take biometric authentication a step further, and analyze unique patterns in user behavior to verify identity continually. This can include factors such as:

  • Typing rhythm and speed
  • Mouse movement patterns
  • Touchscreen gestures
  • Voice patterns

Behavioral biometrics offer a nonintrusive, continuous form of authentication that can adapt to changes in user behavior over time. This approach enhances security and improves the user experience by eliminating the need for active authentication steps.
Multi-factor authentication—layered security

While single-factor authentication methods like passwords are increasingly vulnerable, multi-factor authentication (MFA) provides a robust security framework. 
MFA combines two or more independent credentials, such as:

  • Something you know (a password or PIN)
  • Something you have (a smartphone or security token)
  • Something you are (biometric data)

By implementing MFA, organizations can significantly reduce the risk of unauthorized access, even if one factor is compromised.

Yet, the October 2023 cyber attack on the British Library is a stark reminder that even advanced security measures like MFA can only succeed if comprehensively implemented. Jorge Fernandes, CISO at CMVM, the Portuguese Securities Market Commission, highlighted this case as a cautionary tale for cybersecurity professionals.

Despite implementing MFA in 2020, the British Library left critical systems outside its scope. A newly installed terminal services server remained unprotected, creating a significant vulnerability. “The increasing complexity of managing their access was flagged as a risk,” Fernandes notes. “But mitigation controls were postponed to 2024.” 

This oversight proved catastrophic. Within two days, nearly 500GB of sensitive data had been exfiltrated. This case underscores a critical lesson: MFA is only effective when applied universally across an organization’s infrastructure. Partial implementation can create a false sense of security while leaving dangerous blind spots.

Fernandes stresses the importance of comprehensive security measures. “You should invest in sophisticated security controls, but you must do the basics first. Otherwise, you’re putting an armored door in a house with open windows.”

Almost a year after the attack, the British Library was still struggling to resume normal operations, highlighting the long-term consequences of incomplete security measures. This incident is a powerful reminder that MFA, while crucial, is not a panacea. It must be part of a holistic, consistently applied security strategy to be truly effective.

Tim Ward
If you tell employees that cybersecurity is their responsibility but don’t give them the tools or knowledge to address security issues, you create more problems than you’re solving. To truly make security everyone’s responsibility, you must empower people with the authority and the capability to take effective action.
Tim Ward
Tim Ward
Co-Founder and CEO
ThinkCyber

Leveraging behavioral science for better security

Nudge theory, a concept in behavioral science, offers valuable insights for improving cybersecurity practices. Ward explains: “This is the theory behind the fact that you can say to people, stop and think, but they literally cannot. That is not how brains work.”

The core principle of nudge theory is that small changes in the environment or context can significantly influence human behavior. In the realm of cybersecurity, this approach can be used to:

  • Encourage better password hygiene
  • Promote the adoption of multi-factor authentication
  • Increase awareness of phishing and social engineering attacks
  • Foster a culture of security within organizations

Here are some practical applications of nudge theory, in a security setting:

Default settings
By making secure options the default, organizations can leverage the power of inertia to improve security. For example, MFA can be enabled by default for all user accounts.

Visual cues
Using color-coding or icons to highlight potential security risks can help users make better decisions. Ward provides an example. “When you’re about to click on a potentially risky link, we provide a subtle nudge—a small visual cue or prompt. We’re not preventing you from clicking but rather empowering you to pause and consider the safety of your action. This gentle reminder encourages you to think critically about potential security risks before proceeding.”

Timely prompts
Delivering security reminders at the point of action can be more effective than periodic training sessions. Ward notes: “You want your guidance and instructions to be as close to the point of risk as possible.”

Social proof
Highlighting peers’ positive security behaviors of peers can encourage others to follow suit. For instance, displaying messages like “90 percent of your colleagues have already enabled two-factor authentication” can motivate action.

Framing 
Presenting security measures in terms of potential losses rather than gains can be more compelling.

Implementing a passwordless future—strategies for organizations

As businesses look to move beyond passwords, they need a strategic approach to implementing new authentication technologies. Here are some steps organizations can take:

  1. Assess current infrastructure
    Conduct a thorough review of existing authentication systems and identify areas for improvement.

  2. Develop a phased approach
    Implement passwordless solutions gradually, starting with high-risk areas or specific user groups.

  3. Choose the right technologies
    Select authentication methods that balance security, user experience, and scalability for your organization.

  4. Educate and train users
    Provide comprehensive training on new authentication methods and the importance of security best practices.

  5. Monitor and iterate
    Continuously evaluate the effectiveness of new authentication systems and be prepared to adapt as technologies evolve.

Creating a culture of cybersecurity

As Roer and Ward suggest, one of the most crucial aspects of implementing new security measures is fostering a culture of cybersecurity within the organization. This involves implementing new technologies and empowering employees with the knowledge and tools to make secure decisions.

Ward stresses the importance of this approach. “If you tell employees that cybersecurity is their responsibility but don’t give them the tools or knowledge to address security issues, you create more problems than you’re solving. To truly make security everyone’s responsibility, you must empower people with the authority and the capability to take effective action.”

To create a strong cybersecurity culture, organizations should:

  • Provide regular, engaging training sessions on cybersecurity best practices
  • Encourage open communication about security concerns and incidents
  • Lead by example, with management demonstrating strong security behaviors
  • Recognize and reward employees who consistently demonstrate good security practices
  • Integrate security considerations into all aspects of the business, not just IT

“We need to change our approach to consider security and risk management from the beginning of any new technology project,” adds Roer. “Instead of treating security as an afterthought, it should be an integral part of the development process, alongside discussions about functionality and innovation."

Embracing the passwordless future

As we bid farewell to passwords, businesses must embrace the innovative technologies and strategies that will shape the future of digital identity. In this new era, one thing is clear: the death of passwords is not only inevitable but necessary.

The future of digital identity lies in innovative, user-centric solutions that prioritize security and convenience. By embracing this change and empowering their employees, businesses can unlock new opportunities, enhance their cybersecurity posture, and build trust in an increasingly digital world.

Key takeaway questions

  • How comprehensive is your current multi-factor authentication implementation across all systems?
  • What steps are you taking to educate employees about deepfake technology and its potential risks?
  • Have you considered implementing behavioral biometrics as part of your authentication strategy?
  • How are you leveraging nudge theory to encourage better security practices among your staff?
  • Is cybersecurity an integral part of your technology development process, or is it still treated as an afterthought?

Selected statistics

88 percent of organizations still use passwords as their primary method of authentication 
Only 50 percent of companies scan for compromised passwords more than once a month 
82 percent of breaches can still be traced to human factors
88 percent of organizations still use passwords as their primary method of authentication 
Only 50 percent of companies scan for compromised passwords more than once a month 
82 percent of breaches can still be traced to human factors