id-access-management-tech (2)

Top Login Tech for Identity and Access Management in 2023

January 27, 2023 - Ellie Gabel

Revolutionized is reader-supported. When you buy through links on our site, we may earn an affiliate commision. Learn more here.

New login technologies are revolutionizing identity and access management. While some of these login tools have been available for a few years now, they are becoming more popular due to demand for more robust cybersecurity measures.

Widespread adoption of work-from-home has prompted thousands of individuals and organizations to take fresh approaches to cybersecurity. In 2022, cyberattacks increased by 38% worldwide, with a 52% surge in North America specifically. Education, health care and IoT devices are among today’s top targets for cyberattacks.

Security experts are becoming increasingly skeptical about the safety of the standard username and password login strategy. Passwords can be guessed and stolen relatively easily, especially if someone reuses their passwords. A few leading login technologies are leading the way as solutions for secure identity and access management in 2023.

1. Multi-Factor Authentication

One of the most popular login innovations in identity and access management is multi-factor authentication — or MFA. MFA involves verifying a login attempt is legitimate using a secondary form of identification. For instance, a user may be asked to enter a one-time code texted to their confirmed phone number in addition to their username and password.

This extra layer of security is a simple way of making login systems more resilient. Account access is protected by three layers of authentication, including the user’s account password, the unique verification code, and the password on the user’s email account or phone. Even if a hacker manages to get one of these passwords, the likelihood of them accessing all three is extremely low. 


MFA is becoming standard practice for consumers. Some of the Internet’s biggest sites are using it, including Amazon and Facebook. Multi-factor authentication is a fantastic login option because it has high value for everyone involved. It is easy to implement and convenient for users, which is important for increasing adoption.

2. Single Sign-On

The focus of single sign-on is quality over quantity. This login system uses one username and password for several sites or apps. This may sound like a security vulnerability, but it can be much more secure than a collection of passwords and usernames.


Single sign-on utilizes one username and password combination that is especially well-protected. The key advantage is that it concentrates security, protecting one password particularly well. If it is not possible for a hacker to get through that layer of security, every website connected to that single sign-on is protected.

Ideally, it is not possible for a hacker to get through that layer of security, so every website connected to that single sign-on is fully protected. This can be compared to having several assets behind one high-density shield rather than each asset behind its own low-density shield. There are a few ways of implementing single sign-on, including using multi-factor authentication methods. 

For example, the popular online payment platform PayPal offers MFA to its users. Rather than entering sensitive credit card information for every online transaction, users can simply connect their PayPal accounts. This keeps all of their payment options protected behind their highly-secure PayPal login.

3. Social Media Sign-On

One specific single sign-on method that has become especially popular recently is social media sign-on. This login method is common among consumers, but organizations can use it, as well. The key appeal with social media sign-on is convenience for users. This login method is even easier than entering a username and password. Users tap a button on sign-in pages for whichever social media site they prefer to use. This takes them to a page on that social media site where they can allow access.


Most mainstream social media sites have options for multi-factor authentication, such as Twitter and Facebook. With this enabled, users can secure many websites through social media sign-on. This offers the benefits of both MFA and the security infrastructure of large social media companies. Social media sign-on is a great option for organizations with minimal security infrastructure or resources.

4. Unique Sign-In Pins

With the standard username and password sign-in method, users need a complex, unique password for optimal security. These passwords are complicated to create and challenging for users to remember. This often leads users to settle for simpler passwords or reuse old ones, creating weak security. Overseeing thousands of passwords makes for a messy identity and access management system.


Unique sign-in pins present a solution, taking passwords out of the equation altogether. Like MFA, this method forces the user to verify their identity with each login attempt. However, it uses no password at all. Instead, an email is sent to the user’s registered email address containing a unique, randomly generated pin that they use in place of a password.


These pins are impossible for hackers to guess and worthless after one use since the same pin will not work twice. In fact, many sites even have an expiration timer on each pin in case it is not used right away. As long as the user’s email address is secure, it is impossible for hackers to complete fraudulent logins.

5. Authentication Apps

Among the many methods of multi-factor authentication are authentication apps. These are not as common yet as other forms of MFA, due to the need to develop the app itself. However, authentication apps are worth considering. They offer both peak security and high convenience for users. Some of the biggest names in tech, such as Microsoft, have started offering the option to use a proprietary authentication app for login. The time and cost to develop these apps can pay off in the long run. This is especially true for organizations with high-traffic identity and access management needs.


An authentication app eliminates the vulnerability of a stolen password as well as the possibility of a compromised email account. With an authentication app, users can securely sign in to sites and track all login attempts. Organizations can even enable the app to show where a login attempt originated from and the device and IP address used.


Since users download the app on their phone, it can even use biometric authentication through the phone’s fingerprint scanner or facial recognition system. This way, even if the user’s phone gets stolen or lost hackers still cannot access their authentication app.

6. Passwordless Login

Passwordless login methods are gaining ground as an even more secure alternative to MFA. In fact, IBM, Microsoft and Oracle are among the most prominent companies that have already begun using passwordless login methods.

The primary passwordless authentication method today is the FIDO2 system, which involves using pairs of encrypted keys. A private key is stored in a hardware-based vault that can only be accessed using a secret pin or the user’s biometrics. The public key is shared with the website or app the user is creating an account with. Messages encrypted with the public key can only be decrypted with the private key, which can only be accessed by the authorized user, even if their device is stolen or compromised.

Passwordless login might sound complicated, but it is basically MFA without passwords. Logging in can be as simple as speaking into a device’s microphone or pressing a fingerprint scanner. This acts as a master key to access all the user’s private keys, which are used to communicate with the public keys given to websites and apps.

Even if a company’s database of user public keys is compromised, it won’t affect the users because public keys cannot be used to decrypt private keys. Public keys are essentially useless to hackers. Additionally, getting users’ private keys would be extremely difficult since private keys can generally only be accessed with login methods that the threat actors can’t easily steal, such as biometric authentication. 

Advancing Identity and Access Management

Identity and access management is a crucial component of a strong cybersecurity strategy. These login innovations are bringing security into the future. Improving login methods has become a necessary step to ensure users have the best defenses possible. The rising rates of cyberattacks don’t have to be intimidating, though. Implementing one of these login technologies is an easy step toward keeping hackers out and data secure.

This article originally published on 4/5/2022 and was updated on 1/27/2023 to include more updated information.

Revolutionized is reader-supported. When you buy through links on our site, we may earn an affiliate commision. Learn more here.

Author

Ellie Gabel

Ellie Gabel is a science writer specializing in astronomy and environmental science and is the Associate Editor of Revolutionized. Ellie's love of science stems from reading Richard Dawkins books and her favorite science magazines as a child, where she fell in love with the experiments included in each edition.

Leave a Comment