M365 Show -  Microsoft 365 Digital Workplace Daily
M365 Show with Mirko Peters - Microsoft 365 Digital Workplace Daily
Passwords Are Broken—Passkeys Fix Everything
0:00
-22:44

Passwords Are Broken—Passkeys Fix Everything

Passwords don’t fail because users are careless. They fail because the system itself is broken. Phishing, credential stuffing, and constant resets prove we’ve been leaning on a weak foundation for decades. The fix already exists, and most people don’t realize it’s ready to use right now.

In this session, I’ll show you how passkeys and WebAuthn let devices you already own become your most secure login method. You’ll get a clear overview of how passkeys work, a practical ASP.NET Core checklist for implementation, and reasons business leaders should care.

Before we start, decide in the next five seconds—are you the engineer who will set this up, or the leader who needs to drive adoption? Stick around, because both roles will find takeaways here. And to see why this matters so much, let’s look at the real cost of relying on passwords.

The Cost of Broken Passwords

So why do so many breaches still begin with nothing more than a weak or stolen password, even after organizations pour millions into security tools? Firewalls grow stronger, monitoring gets smarter, and threat feeds pile higher, yet attackers often don’t need advanced exploits. They walk through the easiest entry point—the password—and once inside, everything downstream is suddenly vulnerable.

Most businesses focus resources on layered defenses: endpoint protection, email filtering, threat hunting platforms. All valuable, but none of it helps when an employee recycles a password or shares access in a hurry. A single reused credential can quietly undo investments that took months to implement. Human memory was never meant to carry dozens of complex, unique logins at scale. Expecting discipline from users in this environment isn’t realistic—it’s evidence of a foundation that no longer matches the size of the problem.

Here’s a common real-world scenario. An overworked Microsoft 365 administrator falls for a well-crafted phishing login page. The attacker didn’t need to exploit a zero-day or bypass expensive controls—they just captured those credentials. Within hours, sensitive files leak from Teams channels, shared mailboxes are exposed, and IT staff are dragged into long recovery efforts. All of it triggered by one compromised password. That single point of failure shows how quickly trust in a platform can erode.

When you zoom out to entire industries, the trend becomes even clearer. Many ransomware campaigns still begin with nothing more than stolen credentials. Attackers don’t require insider knowledge or nation-state resources. They just need a population of users conditioned to type in passwords whenever prompted. Once authenticated, lateral movement and privilege escalation aren’t particularly difficult. In many cases, a breached account is enough to open doors far beyond what that single user ever should have controlled.

To compensate, organizations often lean on stricter policies: longer password requirements, special characters, mandatory rotations every few months. On paper, it looks like progress. But in reality, users follow patterns, flip through predictable variations, or write things down to keep track. This cycle doesn’t meaningfully shrink the attack surface—it just spreads fatigue and irritation across the workforce.

And those policies generate another hidden cost: password resets. Every helpdesk knows the routine. Employees lock themselves out, reset flows stall, identities must be verified over the phone, accounts re-enabled. Each request pulls time from staff and halts productivity for the worker who just wanted to open an app. The cost of a single reset may only be measured in tens of dollars, but scaled across hundreds or thousands of employees, the interruptions compound into lost hours and serious expense.

The impact doesn’t stop with IT. For business leaders, persistent credential headaches drain productivity and morale. Projects slow while accounts get unlocked. Phishing attempts lead to compliance risks and potential reputation damage. Mandatory resets feel like barriers designed to make everyday work harder, leaving employees frustrated by security measures rather than supported by them. Security should enable value, but in practice, password-heavy approaches too often sap it away.

It’s important to underline that this isn’t about users being lax or careless. The problem lies in the model. Passwords were designed decades ago—an era of local systems and small networks. Today’s internet operates on a scale that relies on global connectivity, distributed apps, and millions of identities. The original idea simply cannot bear the weight of that environment. We’ve spent years bolting on complexity, training users harder, and layering new controls, but at its core the design remains outdated.

Later we’ll show how replacing password storage eliminates that single point of failure. What matters now is recognizing why compromises keep repeating: passwords weren’t built for this scale. If the foundation itself is flawed, no amount of additional monitoring, scanning, or rotating will resolve the weakness. Repetition of the same fixes only deepens the cycle of breach and recovery.

The real answer lies in using a model that removes the password entirely and closes off the attack surface that keeps causing trouble. And surprisingly, that technology is already available, already supported, and already inside devices you’re carrying today.

Imagine logging into a corporate account with nothing more than a fingerprint or a glance at your phone—stronger than the toughest password policy you’ve ever enforced, and without the frustrating resets weighed down by users and IT teams alike.

Meet Passkeys and WebAuthn

Meet Passkeys and WebAuthn—the combination that reshapes how authentication works without making life harder for users or administrators. Instead of depending on long character strings humans can’t realistically manage, authentication shifts toward cryptographic keys built into the devices and tools people already rely on. This isn’t about adding one more step to a process that’s already tedious. It’s a structural change to how identity is confirmed.

Passkeys don’t sit on top of passwords; they replace them. Rather than hiding a stronger “secret” behind the scenes, passkeys are powered by public‑key cryptography. The private key stays on the user’s device, while the server only holds a public key. That means nothing sensitive ever travels across the network or has to sit in a database waiting to be stolen. From a user perspective, it feels like unlocking a phone with Face ID or a laptop with Windows Hello. But on the backend, this simple experience disables entire categories of attacks like phishing and credential reuse.

The assumption many people have is that stronger authentication must be more complicated. More codes. More devices. More friction. Passkeys flip that assumption. The secure elements baked into modern phones and laptops are already passkey providers. The fingerprint sensor on a Windows device, the face recognition module on a phone, even small physical security keys—all work within this model. Many operating systems and some password managers can act as passkey providers as well, though be sure to review platform support details if you want to cite specifics before rolling out. The point is: passkeys aren’t exotic or experimental. They exist in mainstream hardware and software right now.

A quick analogy captures the core idea. Think of the public key as a locked mailbox that anyone can drop letters into. The private key is the physical key you keep in your pocket—it never leaves your possession. When a system wants to check your identity, it’s like placing a sealed envelope into that mailbox. Only your private key can open it, prove you’ve seen it, and return a valid response. The important part is that your private key never travels anywhere; it stays local, safe from interception.

WebAuthn is the standard that makes this work consistently across platforms. It isn’t a proprietary system tied to a single vendor. WebAuthn is an industry standard supported by mainstream browsers and platforms. That means an employee signing in on Chrome, Safari, or Edge can all use the same secure flow without you building separate logic per environment. By aligning with a recognized standard, you avoid vendor lock‑in and reduce the long‑term maintenance burden on your team.

Interoperability matters. With passkeys, each ecosystem—Windows Hello, iOS Face ID, YubiKeys—becomes a client‑side key pair that still speaks the same standard language. Unlike SMS codes or app‑based tokens, there’s no reusable credential for attackers to phish. Even if someone tricks a user into clicking a fake link, the passkey doesn’t “hand over” anything. The login simply won’t succeed outside the genuine site and device combination.

Another critical shift is what your infrastructure no longer has to protect. With a password system, hashes or tokens stored in a database are prime targets. Attackers steal and resell them constantly. With passkeys, a compromised database reveals nothing of value. Servers only hold public keys, and those alone can’t be reversed into valid credentials. The credential‑theft marketplace loses its raw material, breaking the cycle of reuse and resale that drives so many breaches today.

So the advantages run on two tracks at once. For users, the sign‑in process gets easier. No one needs to remember dozens of complex combinations or rotate them on a calendar. For organizations, one of the largest and most expensive attack surfaces vanishes. Reducing helpdesk resets and eliminating stored password secrets frees time, cuts risk, and avoids countless after‑hours incident calls. The authentication approach matches the way people actually work, instead of trying to force human behavior into impossible consistency.

This isn’t hypothetical. Passkeys and WebAuthn are active now, inside the devices employees carry and the browsers they use every day. Standards already exist, implementations are maturing, and the ecosystem is stable enough for teams to adopt without gambling on limited support.

And here’s the part most developers don’t expect: bringing this into an ASP.NET Core application doesn’t mean reinventing your stack or writing cryptography from scratch. In fact, it’s often far more straightforward than it sounds. In the next section, we’ll see how this actually maps into an ASP.NET Core app—and how little code is usually required.

4Building Passkeys into ASP.NET Core

You won’t rebuild Identity—you’ll add new endpoints and replace password verification with public‑key checks. Building passkeys into ASP.NET Core is less about tearing down what already works and more about adding a stronger lock to the same door.

In a simple demo project, an experienced developer can get a basic passkey flow working in a short session. Editor note: avoid promising exact timeframes unless you’ve tested it yourself. What often looks like a huge jump in security is really just a matter of adding the right libraries and wiring flows into the tools ASP.NET Core already provides. Many developers assume WebAuthn requires custom crypto coding or a ground‑up security rewrite. In practice, you treat it more like upgrading a lockset—you change the mechanism without rebuilding the entire house.

ASP.NET Core makes this approachable because its identity framework already handles the bulk of the authentication lifecycle. You don’t need to master elliptic curve cryptography to succeed here. What you do need is a clear picture of the flow and the right packages in your project. Once those pieces are in place, the setup becomes less intimidating. Even a mid‑level developer working inside a modern ASP.NET Core app can make solid progress with this approach.

The first step is enabling WebAuthn through a passkey‑aware library. Well‑supported open‑source packages already exist for ASP.NET Core, exposing endpoints that handle WebAuthn’s challenge‑and‑response protocol for you. You register the service in Program.cs or Startup, provide configuration like your relying party name and origin domain, and the app can then speak the language of passkeys without direct cryptographic calls. Those low‑level details are abstracted into manageable service dependencies you modify through configuration, not custom code.

Once the foundation is in place, think through how registration works. A user needs to link their device or account manager to your application. You add a “register passkey” button in the UI. When tapped, the server issues a random cryptographic challenge. The user’s device—Windows Hello, Touch ID, or Face ID—receives the request. After the user grants consent by fingerprint or glance, the device generates a unique key pair for your site. The public portion is sent back to your server and stored against that user’s record. From the user’s point of view, they clicked once. From your server’s point of view, you’ve created a durable public key ready for secure logins.

The login flow follows the same challenge‑and‑response sequence. Instead of typing a password, the user selects “sign in with passkey.” The server sends a challenge. The device responds with a signature using the private key, proving it controls the credential without ever exposing it. You verify the signature against the stored public key. Authentication completes in milliseconds, all without typing, rotating, or pasting codes. It’s fast for the user, yet airtight from a security perspective.

If you’re already using ASP.NET Core Identity, this integration isn’t disruptive. You still lean on claims‑based identities and cookie authentication. The difference is the credential source. Instead of keeping password hashes in a database, you store public keys per user. Hash cracking attacks vanish, and credential dumps don’t translate into usable data for attackers. Even better, passkeys can live alongside your existing credentials during rollout. Developer tip: Think of it as extending your user record with a new credential type rather than replacing the whole system at once.

Here’s a checklist you could follow aloud for a demo:
(1) Add a WebAuthn or passkey library to your ASP.NET Core project.
(2) Register the service in Program or Startup.
(3) Create a registration endpoint that issues a challenge and stores the public key.
(4) Create an authentication endpoint that sends a challenge and verifies signatures.
(5) Wire the front end with navigator.credentials for both registration and login.
(6) Confirm your origin and CORS settings are correct.
That sequence provides a working structure without drowning in detail.

A quick note about environment requirements: confirm platform documentation for specifics, but browsers typically demand secure contexts. That means HTTPS with correctly configured origins if you want testing and sign‑ins to succeed. Editor note: add official links if you plan to direct viewers toward detailed compatibility notes.

The common reaction from teams who have implemented this is surprise at how smooth the process feels. The work quickly reduces to a checklist—import the library, register the service, configure your endpoints, and wire in the browser API. Each step is documented because you’re building on a recognized standard. That consistency is what allows Chrome, Safari, and Edge users to all run through the same flow.

Once deployed, the payoff looks different for different stakeholders. For development teams, you replace entire classes of risk with a simpler, cleaner credential model. For IT staff, password reset overhead decreases. For business leaders, you close off credential theft while giving end users a faster, more intuitive login experience. The whole effort integrates tightly with the framework you already use instead of forcing painful rewrites.

And all of this leads to the real question: once passkeys are live, what does the actual login feel like for the people who use it every day?

The User Experience Shift

When people talk about stronger security, they often picture extra steps, extra codes, or extra friction. Passkeys reverse that expectation by making the login process feel almost invisible. Instead of memorizing strings of characters or wrestling with reset screens, a user places a finger on a sensor or looks at a camera and they’re authenticated. From their perspective, it feels the same as unlocking a phone—fast, intuitive, and barely noticeable. Security runs in the background while the experience feels like part of the natural workflow.

The first interaction a user has is registration, and even that is simple. They click a “register passkey” button, confirm through something like Windows Hello or Face ID, and a key pair is created for their account. That entire process takes seconds. From then on, there’s no need to repeat passwords or manage rules about rotations and complexity. One quick confirmation at setup, and the account is ready.

After registration, everyday sign-ins become almost effortless. A server challenge is verified against the device’s private key, and the user doesn’t see any of that technical exchange. For them, logging in becomes one step: a fingerprint or a quick glance. Compare that to typing an email, guessing the correct password, solving a CAPTCHA, and fetching a second code across devices. Would you rather spend 10 minutes resetting accounts or 10 seconds signing in? It’s that contrast—fewer steps with stronger protection—that makes the difference so compelling.

Cross-device continuity is another key piece. Passkeys aren’t chained to one machine. Some password managers now support syncing passkeys across devices, though support varies and should be verified in each environment before rollout. That means employees moving between a work laptop, a home tablet, and a personal phone don’t have to re‑register everywhere. For hybrid users who live across multiple platforms, this flexibility cuts down even further on repetitive friction and confusion.

Fallback and recovery deserve attention too. Security isn’t just about day‑to‑day login—it’s about what happens when someone loses a phone or forgets they registered a device. Best practice is to advise every user to register at least one secondary passkey, such as another device or a hardware security key, and to make sure IT publishes a recovery flow. That might mean administrator‑initiated account recovery or an IT‑managed reset process. The key is to have recovery clearly planned and tested before passkeys are rolled out at scale, so users aren’t stranded when something goes wrong.

Hardware security keys also remain valuable for high‑risk roles. A YubiKey or similar device serves as a resilient backup that works even if the user’s phone is lost or damaged. For IT teams, that means straightforward recovery without weakening overall security. For users, it’s a tiny backup credential that slips on a keychain and requires little explanation. Options like this ensure passkeys don’t just cover the easy path, but also the less common edge cases.

What vanishes from the daily experience is cognitive load. Employees no longer juggle dozens of passwords, make minor variations across systems, or remember when each one expires. They don’t waste mental capacity solving login problems or worrying about locked accounts. Simpler, device‑based sign‑ins remove the human errors attackers prey on while also giving people fewer reasons to resent the company’s security requirements. The process stops being a chore altogether and becomes simply another part of how the device itself already works.

The broader impact is cultural. When login flows are this simple, employees stop thinking of “security” as a blockade that slows them down. It blends into the background, doing its job without intruding. Stronger protection feels faster rather than slower—an unusual trade‑off in most technology rollouts. That hidden shift, where usability and security reinforce each other instead of pulling in opposite directions, is what makes passkeys feel different from other so‑called upgrades.

And that shift isn’t only about how smooth it feels on the surface. The reduced resets, the continuity across devices, and the fallback strategies all add up to fewer interruptions and less wasted time. For individuals it’s about convenience, but for organizations it ties directly to reduced costs and productivity gains. Which leads to the bigger picture: what these day‑to‑day benefits mean when you add them up across thousands of users inside a business.

Real-World Benefits for Business Professionals

For business leaders, the real test of any security upgrade is whether it shows measurable return in the everyday operation of the company. It’s not enough to say that authentication is “stronger.” Executives want to see where costs are reduced, where efficiency improves, and how much distraction is removed from their teams. That’s where the shift from passwords to passkeys becomes interesting—it reshapes both the security profile and the workflow in ways that touch the entire organization.

One of the clearest operational gains is at the helpdesk. In most mid‑size or large companies, password resets take up a substantial portion of daily ticket volume. Staff time gets consumed verifying identities, walking employees through reset flows, and logging each action for compliance. These are repetitive, low‑value tasks that keep administrators from focusing on broader projects. With passkeys, there is nothing to rotate or expire, which means those reset tickets simply disappear from the queue. Devices themselves handle the validation step through biometrics or secure hardware, and IT staff recover valuable hours each week.

The impact is not isolated to IT. Every reset is also lost time for the employee who can’t log in until the ticket clears. Even a short wait delays email, meetings, and project work. When multiplied across an entire department, the stalled productivity grows into meaningful cost. Many studies place a dollar figure on each reset request; here, it’s safer to say the cost per reset is significant and measurable. Editor note: If you have access to reliable research, add verified metrics in place of this general language. The important point is that removing passwords removes that recurring drag on both IT departments and end users.

Phishing resistance is another benefit that lands directly in operational terms. Traditional credentials remain vulnerable to carefully crafted spear‑phishing and fake login pages. Even well‑trained employees can get caught once under pressure or distraction. Passkeys close that loophole because the private portion of the credential never leaves the user’s device. A spoofed login page has nothing to steal. For the business, that means fewer credential‑based investigations, fewer hours spent combing logs, and less disruption from account compromises. It doesn’t just improve security metrics; it prevents real incidents that consume staff time and budget.

Adoption tends to be a hot topic in boardrooms when new security models are discussed. Leaders want guarantees that rollout won’t grind workflows to a halt. The reality here is reassuring. The biometric sensors and secure modules needed for passkeys already exist in most current laptops, mobile devices, and hardware tokens employees use every day. Windows Hello, Face ID, and many Android fingerprint sensors are immediately suitable as passkey providers. Editor note: While many organizations will not need new equipment, always verify your own device inventory before claiming there are no hardware costs. Treat this as a due diligence step to avoid surprises.

For hybrid workers and admins who live across environments like Microsoft 365, Teams, and Power Platform, passkeys also collapse credential sprawl. Instead of juggling different passwords for each tenant or connector, logins consolidate into one quick motion—touch a sensor, glance at a camera, or tap a key. This saves time, reduces errors, and supports project momentum. Employees spend less of the day authenticating services and more time using them effectively. At a team level, that produces real throughput gains and lower frustration across tech‑heavy roles.

If you’re a decision‑maker wondering how to test this inside your environment, the most direct path is a targeted pilot. Choose a group of 50 to 200 users or a set of high‑value administrators. Record baseline data on helpdesk ticket volume, password resets, and credential‑related incident investigations. Then roll out passkeys to that pilot group and measure again after 30 to 90 days. This approach generates tangible before‑and‑after data tied to your own organization’s costs and processes. Instead of abstract arguments, you’ll have specific numbers on saved tickets, reduced investigations, and smoother logins.

From the leadership viewpoint, this reframes security spending as operational improvement. Too many controls slow employees down and get viewed as overhead. Passkeys are different. They remove a pain point, lower risk, and improve user experience all at the same time. The result isn’t just safer accounts—it’s less disruption during the workday, fewer interruptions in IT queues, and measurable savings in staff time. That combination is rare in security solutions and explains why this shift is drawing attention.

Taken together, these benefits present an ROI that leaders can actually trace to line‑item impact: fewer reset tickets, fewer credential‑related investigations, smoother cross‑platform workflows, and improved output from both users and IT staff. It’s not just a technical upgrade but a shift that supports productivity and cost control at the same time.

If you were to pilot this, which team in your org would you try it with first? Tell us in the comments.

And as we look deeper, the big picture becomes hard to ignore: the way we’ve handled authentication for years isn’t being patched anymore—it’s being replaced.

Conclusion

Passkeys aren’t a future concept—they’re already built into the devices and platforms we use every day, and they solve problems no password policy can. This isn’t a tweak to an old process; it’s the foundation for a simpler and safer baseline.

If you want to see it in action, spin up a quick ASP.NET Core demo this week and notice how natural the workflow feels. Then share your results in the comments—what worked and what hurdles you ran into. That feedback helps everyone.

If this walkthrough was useful, please like the video and subscribe for more practical cloud and security content. Editor note: add links in the video description to implementation guides, library docs, and platform support details.

The most important takeaway is simple: passkeys reduce the attack surface by keeping private keys on devices and storing only public keys on servers.

Discussion about this episode

User's avatar