Here’s a question for you: in the last 24 hours, what percentage of global consumers have had to request a password reminder online?

  1. 12%
  2. 21%
  3. 32%

The answer is C).

Every day, almost a third of consumers go through the hassle of having to request a password reminder from at least one website.

Just think about what that means. At best: frustrated customers. At worst: abandoned transactions, lost revenues, customer support time spent handling enquiries, and so on.

Passwords are not fit for purpose. As well as being a friction point for users, they are not secure – three-quarters of the most popular passwords can be cracked instantly.

iProov’s face biometric authentication provides an alternative to passwords that is more secure and better for users. To find out exactly why organizations should move away from passwords, we surveyed 16,000 people across eight countries (the U.S., Canada, Mexico, Germany, Italy, Spain, the UK, and Australia).

How Often Do Consumers Request A Password Reminder Online?

We asked: When did you most recently have to request a password reminder online?

  • Globally, 32% of consumers have forgotten a password in the last 24 hours.
  • 55% of consumers have forgotten a password in the last week, which rises to a shocking 77% in the last month.
  • The proportion of people that have forgotten a password in the last 24 hours is highest in Mexico (44%) and lowest in Spain (19%).

When did you most recently have to request a password reminder online?

Imagine walking up to a physical store and finding that the door is locked. How long would you knock on the door and try to get someone’s attention to let you in? Or would you immediately give up and go somewhere else? Organizations must make it easy for users to access their services online. Passwords cause a lot of friction and that friction will result in lost transactions.

Passwords are a clunky authentication choice and the risks outweigh the benefits – they are a legacy technology. Biometric authentication on the other hand is more secure and convenient for users (more on why and how further down).

How Often Do People Abandon A Purchase Or Other Process Online Because They Can’t Remember A Password And Retrieving It Took Too Long?

  • 15% of global consumers are abandoning purchases at least once a week.
  • 32% of global consumers are abandoning purchases at least once a month. 
  • The proportion of people abandoning purchases once per week due to forgotten passwords was highest in Mexico (28%) and lowest in Canada (12%).

How often do people abandon a purchase or other process online because they can’t remember a password and retrieving it took too long?

Again: imagine you run a physical store where, every month, 32% of your willing customers get to the payment point but abandon their shopping. That’s a significant amount of lost business.

Money is spent on marketing your services and optimizing your website – only for customers to leave once they’re ready to pay, all because of the clunky and outdated authentication process.

It doesn’t have to be this way. Your customers deserve to log in quickly and complete their purchases without unnecessary roadblocks. With iProov, all you need is a device with a user-facing camera for effortless authentication.

How Often Do Consumers Forget The Password For Their Mobile Banking App And Have To Reset The Log In Details?

  • 27% of global consumers that use mobile banking have had to reset their password in the past 12 months.
  • This is highest in the US – 36% have had to reset the password to their mobile banking app in the past 12 months.

Have you forgotten your password for your mobile banking app in the past 12 months and had to reset the log in details?

People want to do their mobile banking online because it’s convenient – but there’s nothing convenient about needing to reset your password for a secure service.

Face biometric authentication from iProov is effortless, secure and reassuring, which means that banks and other financial institutions can use it to provide access to the most secure services. It can also be used as part of a multi-factor authentication strategy.

In Which Online Situations Would People Rather Use Face Verification Rather Than Passwords?

  • 72% of consumers globally would rather use face verification than passwords for secure processes – this rose to 91% in Mexico.
  • Canada and Germany are least keen on face verification but even then, almost two thirds of Canadians and Germans already want to use biometrics over passwords for secure processes.

In which online situations would people rather use face verification rather than passwords?

Face verification is already the preferred choice for authentication when consumers want the reassurance of security. It is no longer seen as an advanced or high tech option. Organizations should offer face biometric authentication to build trust with customers.

Password Alternatives: The Case For Face Biometric Authentication

iProov’s face biometric authentication provides an alternative to passwords:

  • Our flagship technology, Genuine Presence Assurance® delivers the highest levels of assurance that an online user is the right person, a real person, authenticating right now. 
  • Our Liveness Assurance™ technology offers additional flexibility for lower risk scenarios. 

Both technologies can replace passwords or be part of a multi-factor authentication strategy or a ‘step-up’ authentication tool to augment passwords for high risk activities or transactions.

Organizations and end-users prefer iProov face biometrics to passwords because it:

  • Enables a convenient and user-friendly experience 
  • Is inclusive and usable
  • Offers flexibility, from highly secure transactions to lower risk scenarios 
  • Is accessible for all device and platform types, including kiosks
  • Delivers high success rates (typically >98%)

Read more on the advantages of face biometrics in-depth here. 

Learn More About The Problems With Passwords And Alternative Authentication Methods

Password Statistics And Password Alternatives: A Summary

  • 32% of consumers have forgotten a password in the last 24 hours, and 15% of global consumers are abandoning purchases at least once a week.
  • This proves that passwords are impacting on the bottom line for many organization and alternative online authentication tools must be found.
  • 72% of consumers globally would rather use face verification than passwords for secure processes – this rose to 91% in Mexico.
  • iProov’s Genuine Presence Assurance and Liveness Assurance technologies offer flexibility to organizations looking for different levels of security.
  • iProov is already trusted by leading organizations, such as the US Department of Homeland Security, the UK Home Office, and leading banks to deliver secure biometric face authentication, either in combination with passwords (multi-factor authentication) or as a passwordless authentication solution.

If you’d like to learn more about how iProov can be used to replace passwords or enhance authentication security at your organization – book your iProov demo or contact us.