Next Story
Newszop

Cybersecurity shift: Are passwords cecoming obsolete in 2025?

Send Push

For decades, the password has been the gatekeeper of our digital lives. A string of letters, numbers, or symbols stands between us and our bank accounts, work files, social media, or private conversations. But in 2025, as cybercriminals grow more sophisticated and breaches more colossal, the question is no longer whether passwords are enough. It is whether they should survive at all.

Tech giants like Microsoft, Google, and Apple argue that the age of the password is ending. Biometric logins, passkeys, and multi-factor authentication (MFA) are being positioned as the safer and more modern replacements. Yet, despite repeated predictions of its demise, the password endures. And for good reason. Everyone knows how to use one.

This tug of war between convenience, security, and human behaviour is defining the future of digital identity.

Why passwords are failing

The weakness of passwords is not new, but the scale of recent leaks has magnified the problem. In June, researchers stumbled upon a massive dataset that reportedly contained around 16 billion login credentials circulating on underground forums. Whether the number was inflated or not, the discovery underlined the fragility of password-based security.

“Passwords are often weak and people reuse them across services,” explains Benoit Grunemwald, cybersecurity expert at Eset. This makes them a treasure trove for hackers. One cracked password can unlock multiple doors.

Even sophisticated-looking passwords are not immune. According to Grunemwald, eight-character strings can be brute-forced in seconds using today’s computing power. Worse still, breaches often happen because platforms themselves fail to securely store credentials. Once exposed, the data lives forever. It is bundled and traded across forums in fresh waves.

That is why Ezzeldin Hussein of SentinelOne calls the latest leak a stark reminder that reused passwords remain the leading cause of breaches worldwide. “Cybercriminals do not need new hacks when billions of old credentials are still valid,” he warns.

The push for passwordless future

In response, the world’s biggest technology companies have been moving to phase out traditional logins. Microsoft announced in July that new users are offered password-free authentication by default. Google is nudging billions of Gmail and Android account holders to adopt passkeys. Apple has already integrated biometric sign-ins across its ecosystem.

These efforts converge under the Fast Identity Online Alliance (FIDO), a consortium that includes Google, Microsoft, Apple, Amazon, and TikTok. Their vision is a future where logging in relies on a device you already trust. A smartphone or laptop verifies identity using a PIN, fingerprint, or facial recognition instead of a password.

The world’s biggest technology companies have been moving to phase out traditional logins.

The advantages are clear. “With passkeys, you cannot accidentally give your credentials to a phishing site,” notes Troy Hunt, creator of the data breach-checking site Have I Been Pwned. Unlike passwords, passkeys cannot be copied, stolen in bulk, or reused across different platforms. But Hunt also sounds a note of caution. “Ten years ago we had the same discussion, and yet we now have more passwords than ever,” he says. The reality is that despite stronger options, most websites still stick to the old username-password format.

Human hesitation

Why do passwords refuse to die? The answer lies in human psychology and habit.

Passkeys and biometrics may be safer, but they are unfamiliar and often more complicated to set up. Losing access to a device or forgetting a PIN is not as simple to resolve as clicking reset password. For businesses, rolling out new systems means retraining employees and reconfiguring IT infrastructure.

“The thing that passwords have going for them is that everybody knows how to use them,” Hunt admits. It is a paradox. The very simplicity that makes passwords vulnerable also makes them irreplaceable, at least for now.

That is why cybersecurity experts stress that while alternatives mature, users must double down on basic password hygiene.

Stronger passwords, smarter practices

Despite talk of moving beyond them, a strong password still matters. Hussein calls it “the first barrier. Do not let it be the weakest link.” His advice is echoed across the industry.

> Use unique and complex passwords for every service.

> Avoid reuse, which allows one breach to cascade into others.

> Employ a password manager to handle the complexity.

> Pair passwords with MFA for an extra layer of protection.

Adding MFA alone, says Rob T. Lee of the SANS Institute, blocks over 90 percent of account takeover attempts. His team stresses the need for users to verify reports of breaches before panicking. Many sensational figures circulating online conflate old and overlapping leaks. Still, the advice remains the same. Enable two-factor authentication today.

Peter Mackenzie of Sophos echoes this point. “Even if this dataset is not brand new, it shows the depth of information available to criminals. Updating passwords, enabling MFA, and using services like Have I Been Pwned to check your exposure are simple, proactive steps.”

Beyond the hype: The identity question

If the future is not passwords, then what is it? Experts argue the real challenge is not just replacing the password but securing digital identities themselves.

Bernard Montel of Tenable warns that identity-based attacks are now at the centre of nearly every major cyber incident. “Identities are the new perimeter,” he says. For organisations, this means adopting an identity-first approach. They must continuously validate permissions, access rights, and user behaviour rather than assuming a login equals trust.

This philosophy underpins the growing adoption of zero-trust security models. These models assume that no user, device, or network can be inherently trusted. Instead, each request for access is verified independently, reducing the risk posed by stolen credentials.

The journey towards such frameworks will be gradual, especially for enterprises juggling legacy systems and employee resistance. But the stakes are rising. With phishing campaigns fuelled by billions of leaked logins, complacency is no longer an option.

Shared responsibility

While corporations and tech giants race to innovate, the onus is not only on them. Cybersecurity is increasingly a shared mission. It requires vigilance from both organisations and individuals.

From the user’s perspective, small actions matter. Update default credentials on devices. Ignore suspicious SMS or email links. Run antivirus and firewall protections. Keep software regularly patched. For businesses, the responsibilities run deeper. They must build a culture of awareness, conduct regular security audits, and invest in employee training to defend against social engineering.

The road ahead

So, are passwords truly dying? Probably not overnight. As Hunt observes, their obituary has been written many times before. But their dominance is being chipped away by a new ecosystem of passkeys, biometrics, and identity-first security frameworks.

What is certain is that the risks tied to weak or reused credentials are greater than ever. The sheer volume of leaked data circulating online has given cybercriminals unprecedented access to personal information. Hussein warns that it has become a master key for phishing, credential stuffing, and identity theft.

The transition will be messy. Users will struggle with unfamiliar systems. Businesses will weigh costs and training requirements. But just as seatbelts once faced resistance before becoming standard in cars, stronger identity verification tools may eventually feel as natural as typing a password today.

Until then, the message from experts is clear. Do not wait for the passwordless future to arrive. Strengthen your passwords. Enable MFA. Take ownership of your digital identity now.

Because in cybersecurity, the weakest link is rarely the technology. It is us.

Loving Newspoint? Download the app now