Security

Kill The Password

Comment

Silly password rules like "start with a letter to younger self."
Image Credits: Ned Potter (opens in a new window) / Flickr (opens in a new window) under a CC BY 2.0 (opens in a new window) license.

The password, the chief means of securing access to our most valuable data, has become almost completely useless, no longer even presenting a speed bump for hackers and mischief makers.

There are a myriad of problems with the password in the modern computing context. We are no longer signing onto a single mainframe. We have multiple applications in use across various platforms. That means we are forced to remember far too many passwords. This causes people to use silly ones like 1234 or the same password across multiple sites, not even attempting to be secure.

Think about the last time you got a new device and wanted to sign onto Facebook or other favorite online service. If you’re like me, and use different passwords across sites, you probably forgot yours. You could do what I always do and click Forgot Password, but that would mean changing the password across all devices. It’s a horrible system.

I face this problem quite often and I’m sure I’m not the only one. We clearly need a better way.

Too Many Passwords

The static password sitting in a database, is perhaps the dumbest idea anyone ever came up with for security. As soon as a resourceful (or even not terribly bright) hacker finds his or her way into the database, as we’ve learned time and time again, the passwords are sitting there for the taking, a giant treasure chest, a hacker’s wet dream.

A 2012 poll found that 41 percent of people memorize their passwords, while 29 percent write them down and 9 percent store them on a file on their computers. None of these are ideal options.

Another 2012 survey found that the average person had 17 personal passwords and 8.5 work passwords. Chances are those numbers have only increased since that time. If you truly do use multiple passwords, then trying to remember more than 25 passwords is a daunting task.

There are businesses like Ping Identity and Okta that try to simplify this with single sign-on with various degrees of success. That works for the business side, but doesn’t really help consumers.

We can use password managers to help us remember, but of course, the password manager is protected by — you guessed it — a single password. That means if someone hacks the password manager, they get access to *all* your passwords. This actually happened to LastPass earlier this year.

However many passwords you have or however careful you are, chances are at least some of them have been scooped up in the many infamous hacks over the last two years.

The Consequences of Inaction

We’ve seen this story repeated ad infinitum. The breaches are etched on the Internet Wall of Shame. From Target to Sony to Anthem to the US Office of Personnel Management (OPM), we have seen this type of massive breach happen repeatedly. And with each incident, more passwords are thrust upon the hacking blackmarket.

Not all these incidents are due to faulty passwords of course, but it’s not terribly hard for a hacker to guess their way in or use malware to steal one, even without getting a treasure trove from a mega hack. And once they’re in the system, they have more sophisticated ways to begin to rob the various data stores.

The burden shouldn’t be on us, the users. It’s really up to the smart people who own the internet companies to start thinking about how to simplify security, to make it easier and more accessible for users, while making it hard for the bad guys to steal credentials.

Part of the problem according to Steve Herrod, who is managing director at General Catalyst, a firm that funds many security firms including Ping Identity, Menlo Security and ThreatStream, is that companies simply don’t have a good grip on the data in their databases.

“Someone at the top level has to start doing data inventorying. Here are the database things I own. How bad would it be to hear that this was breached,” Herrod asked. Once you know what you have, you are going to be able to do a better job of protecting the company’s crown jewels. The problem is that the protective systems aren’t always being aimed at the highest priority data, he said.

Take The Burden Off The Users

Here’s the thing. The burden shouldn’t be on us, the users. It’s really up to the smart people who own the internet companies to start thinking about how to simplify security, to make it easier and more accessible for users, while making it hard for the bad guys to steal credentials. This would be a much better use of their time than trying to figure out how to serve us better ads — just saying.

Too often the systems in place put the responsibility on the user and make life miserable for consumers or employees. When you have to replace your password every 30 days, and not repeat any information you’ve used in the past, use upper and lower case letters, at least two numbers and a symbol; that’s a huge effort for the user. It forces people to remember unnatural passwords and it leads them to use insecure methods like writing them on sticky notes and pasting them to their monitors, or perhaps even in something just as obvious like a Password Logbook.

Internet Password Logbook

The key is to find a way to secure our personal information without putting undue hardship on the user, while making it difficult — ideally impossible — to steal. That would require automated ever-changing passwords or perhaps something like a fingerprint or eye scan. It’s worth noting that I always have my finger and my eye with me. I can’t forget them and you don’t have store the scan in a database. It can interact at the system level and never be accessed by anyone (except for some creepy scenarios I would rather not consider). The equipment for an eyescan, a camera, is already in place on most devices. Many others are equipped with finger print scanners.

Nothing is foolproof of course, but there has to be a better way than what we do now. The password is ineffective and it puts the onus entirely on the user, which is exactly opposite of how the system should be working. Even when you are good about passwords — and I don’t think most people are, if we are being honest — it doesn’t matter once the database has been breached. You can have the best damn password on the planet, and once somebody steals it, they have it.

I therefore implore all you smart engineers and security geeks to gather your collective intelligence and use all of that brainpower to find a better way. There simply must be a better way.

It’s time to kill the password — for everyone’s sake.

More TechCrunch

Featured Article

I’m rooting for Melinda French Gates to fix tech’s broken ‘brilliant jerk’ culture

Women in tech still face a shocking level of mistreatment at work. Melinda French Gates is one of the few working to change that.

14 mins ago
I’m rooting for Melinda French Gates to fix tech’s  broken ‘brilliant jerk’ culture

Blue Origin has successfully completed its NS-25 mission, resuming crewed flights for the first time in nearly two years. The mission brought six tourist crew members to the edge of…

Blue Origin successfully launches its first crewed mission since 2022

Creative Artists Agency (CAA), one of the top entertainment and sports talent agencies, is hoping to be at the forefront of AI protection services for celebrities in Hollywood. With many…

Hollywood agency CAA aims to help stars manage their own AI likenesses

Expedia says Rathi Murthy and Sreenivas Rachamadugu, respectively its CTO and senior vice president of core services product & engineering, are no longer employed at the travel booking company. In…

Expedia says two execs dismissed after ‘violation of company policy’

Welcome back to TechCrunch’s Week in Review. This week had two major events from OpenAI and Google. OpenAI’s spring update event saw the reveal of its new model, GPT-4o, which…

OpenAI and Google lay out their competing AI visions

When Jeffrey Wang posted to X asking if anyone wanted to go in on an order of fancy-but-affordable office nap pods, he didn’t expect the post to go viral.

With AI startups booming, nap pods and Silicon Valley hustle culture are back

OpenAI’s Superalignment team, responsible for developing ways to govern and steer “superintelligent” AI systems, was promised 20% of the company’s compute resources, according to a person from that team. But…

OpenAI created a team to control ‘superintelligent’ AI — then let it wither, source says

A new crop of early-stage startups — along with some recent VC investments — illustrates a niche emerging in the autonomous vehicle technology sector. Unlike the companies bringing robotaxis to…

VCs and the military are fueling self-driving startups that don’t need roads

When the founders of Sagetap, Sahil Khanna and Kevin Hughes, started working at early-stage enterprise software startups, they were surprised to find that the companies they worked at were trying…

Deal Dive: Sagetap looks to bring enterprise software sales into the 21st century

Keeping up with an industry as fast-moving as AI is a tall order. So until an AI can do it for you, here’s a handy roundup of recent stories in the world…

This Week in AI: OpenAI moves away from safety

After Apple loosened its App Store guidelines to permit game emulators, the retro game emulator Delta — an app 10 years in the making — hit the top of the…

Adobe comes after indie game emulator Delta for copying its logo

Meta is once again taking on its competitors by developing a feature that borrows concepts from others — in this case, BeReal and Snapchat. The company is developing a feature…

Meta’s latest experiment borrows from BeReal’s and Snapchat’s core ideas

Welcome to Startups Weekly! We’ve been drowning in AI news this week, with Google’s I/O setting the pace. And Elon Musk rages against the machine.

Startups Weekly: It’s the dawning of the age of AI — plus,  Musk is raging against the machine

IndieBio’s Bay Area incubator is about to debut its 15th cohort of biotech startups. We took special note of a few, which were making some major, bordering on ludicrous, claims…

IndieBio’s SF incubator lineup is making some wild biotech promises

YouTube TV has announced that its multiview feature for watching four streams at once is now available on Android phones and tablets. The Android launch comes two months after YouTube…

YouTube TV’s ‘multiview’ feature is now available on Android phones and tablets

Featured Article

Two Santa Cruz students uncover security bug that could let millions do their laundry for free

CSC ServiceWorks provides laundry machines to thousands of residential homes and universities, but the company ignored requests to fix a security bug.

2 days ago
Two Santa Cruz students uncover security bug that could let millions do their laundry for free

TechCrunch Disrupt 2024 is just around the corner, and the buzz is palpable. But what if we told you there’s a chance for you to not just attend, but also…

Harness the TechCrunch Effect: Host a Side Event at Disrupt 2024

Decks are all about telling a compelling story and Goodcarbon does a good job on that front. But there’s important information missing too.

Pitch Deck Teardown: Goodcarbon’s $5.5M seed deck

Slack is making it difficult for its customers if they want the company to stop using its data for model training.

Slack under attack over sneaky AI training policy

A Texas-based company that provides health insurance and benefit plans disclosed a data breach affecting almost 2.5 million people, some of whom had their Social Security number stolen. WebTPA said…

Healthcare company WebTPA discloses breach affecting 2.5 million people

Featured Article

Microsoft dodges UK antitrust scrutiny over its Mistral AI stake

Microsoft won’t be facing antitrust scrutiny in the U.K. over its recent investment into French AI startup Mistral AI.

2 days ago
Microsoft dodges UK antitrust scrutiny over its Mistral AI stake

Ember has partnered with HSBC in the U.K. so that the bank’s business customers can access Ember’s services from their online accounts.

Embedded finance is still trendy as accounting automation startup Ember partners with HSBC UK

Kudos uses AI to figure out consumer spending habits so it can then provide more personalized financial advice, like maximizing rewards and utilizing credit effectively.

Kudos lands $10M for an AI smart wallet that picks the best credit card for purchases

The EU’s warning comes after Microsoft failed to respond to a legally binding request for information that focused on its generative AI tools.

EU warns Microsoft it could be fined billions over missing GenAI risk info

The prospects for troubled banking-as-a-service startup Synapse have gone from bad to worse this week after a United States Trustee filed an emergency motion on Wednesday.  The trustee is asking…

A US Trustee wants troubled fintech Synapse to be liquidated via Chapter 7 bankruptcy, cites ‘gross mismanagement’

U.K.-based Seraphim Space is spinning up its 13th accelerator program, with nine participating companies working on a range of tech from propulsion to in-space manufacturing and space situational awareness. The…

Seraphim’s latest space accelerator welcomes nine companies

OpenAI has reached a deal with Reddit to use the social news site’s data for training AI models. In a blog post on OpenAI’s press relations site, the company said…

OpenAI inks deal to train AI on Reddit data

X users will now be able to discover posts from new Communities that are trending directly from an Explore tab within the section.

X pushes more users to Communities

For Mark Zuckerberg’s 40th birthday, his wife got him a photoshoot. Zuckerberg gives the camera a sly smile as he sits amid a carefully crafted re-creation of his childhood bedroom.…

Mark Zuckerberg’s makeover: Midlife crisis or carefully crafted rebrand?

Strava announced a slew of features, including AI to weed out leaderboard cheats, a new ‘family’ subscription plan, dark mode and more.

Strava taps AI to weed out leaderboard cheats, unveils ‘family’ plan, dark mode and more