LastPass opens passwordless authentication to customers

Password manager LastPass has become the first in its market to make FIDO-supported passwordless authentication available to customers

In a move that follows 18 months of advocation for passwordless logins, holding a seat on Fast IDentity Online (FIDO)’s Board of Directors, business and individual customers will now be able to access accounts solely through using the LastPass Authenticator.

LastPass’s current and future passwordless login options replace the need for a master password as the primary method of authenticating a user upon logging in to a LastPass vault.

This will allow users to access and manage important account credentials in their LastPass vault without ever having to enter a password, in turn reducing strain on IT teams that would otherwise spend hours helping employees resetting their passwords to regain access.

In line with the release, the company is actively building FIDO2 compliant components and supporting authentication mechanisms, such as biometric face recognition and fingerprint ID.

Additionally, the subsequent release of hardware security keys is expected to be added to the passwordless offering later this year.

“On the heels of tech giants and identity providers unveiling their plans to enable passwordless across their operating systems, web browsers, devices and applications, LastPass is excited to be the first solution and only password manager to allow users to securely and effortlessly login; manage their account credentials; and get instant access to the accounts used every day – without ever having to enter a password,” said Chris Hoff, chief secure technology officer at LastPass.

“While broad implementation and adoption of passwordless is the industry’s ultimate goal, it will likely take years before people experience an end-to-end passwordless login across all applications, but LastPass helps get you there sooner.”

Andrew Shikiar, executive director and CMO of the FIDO Alliance, commented: “Authentication is a critical component of any zero trust architecture and bringing that to users at scale is how businesses can enable greater security and enhanced user experience.

“We applaud LastPass for continuing to evolve their offerings to bring a passwordless login experience to users around the world, helping to break the dependence on passwords and usher in a safer way to interact online.”

The development sees LastPass follow Microsoft in releasing passwordless authentication availability, with the corporation announcing app-based logins back in September.

Related:

Identity security: a more assertive approach in the new digital world — Rich Turner, senior vice-president EMEA at CyberArk, discusses how identity security brings a more assertive approach to cyber security in an increasingly digital world.

The role of online ID authentication in increasing social media safety — Annie Mullins OBE, safety advisor at Yubo and founder of Trust + Safety Group, discusses the role that online ID authentication and verification can play in increasing social media safety, trust and security.

Avatar photo

Aaron Hurst

Aaron Hurst is Information Age's senior reporter, providing news and features around the hottest trends across the tech industry.