Australian flagJoin us at the FIDO seminar in Melbourne – Feb 7, 2025!
passkeys passwordless phishing-resistant mfaWebAuthn Know-How

Passkeys vs. Passwordless vs. Phishing-Resistant MFA

Learn about the difference and similarities between passkeys, passwordless authentication & phishing-resistant MFA. Find the right solution for your objectives.

alexander petrovski

Alex

Created: January 7, 2025

Updated: January 15, 2025


Our mission is to make the Internet a safer place, and the new login standard passkeys provides a superior solution to achieve that. That's why we want to keep you up to date on the latest developments in the industry.

1. Introduction#

For all digital services, user authentication is the most important part of cybersecurity. As businesses rely more than ever on web and mobile applications to engage their customers, the need for secure, user-friendly login solutions has grown exponentially. Traditional passwords have become liabilities, easily phished, forgotten, or reused across services. The result is rising credential-based attacks, data breaches, and eroded consumer trust.

Substack Icon

Subscribe to our Passkeys Substack for the latest news, insights and strategies.

Subscribe

In the past years, new authentication methods have emerged that promise greater security and a better user experience. This blog post compares three such approaches - passkeys, passwordless authentication more generally, and phishing-resistant multi-factor authentication (MFA) - to help understand their differences, strengths, and strategic implications and explain the clear meaning behind the buzzwords.

This blog aims to answer the following questions:

  1. What are the key differences between passkeys, passwordless authentication, and phishing-resistant multi-factor authentication (MFA)?
  2. How do passkeys, passwordless authentication, and phishing-resistant MFA improve security compared to traditional passwords?
  3. How do passwordless authentication, phishing-resistant MFA, and passkeys impact user experience, adoption, and operational costs?
  4. What are some practical use cases and real-world examples of organizations successfully implementing passkeys, passwordless authentication, and phishing-resistant MFA?

authentication terms overview

2. Key Concepts Explained#

Before making comparisons, it’s critical to define the terms we’ll be using. Passwordless authentication, phishing-resistant MFA, and passkeys each represent significant improvements over legacy methods. Yet, they are not interchangeable buzzwords.

2.1 What is Passwordless Authentication?#

Passwordless authentication methods eliminate the traditional password entirely. Instead, users prove their identity through:

  • Something they have (like a phone or security key)
  • Something they are (biometric factors)
  • A one-time passcode sent via email or SMS (this can also count as something they have, e.g., they need a phone to receive SMS)

The idea is to reduce reliance on something as easily compromised and user-unfriendly as a static password.

Common passwordless methods include:

  • (Email) magic links
  • Time-based one-time passcodes (TOTPs) with authenticator apps (e.g., Google Authenticator, Authy, Microsoft Authenticator)
  • Push notifications (e.g., in native iOS/Android apps)
  • Biometrics (e.g., in passkeys)
  • SMS one-time passcodes (OTP)
  • Email one-time passcodes (OTP)
  • Social logins (e.g., “Login with Google,” “Login with Facebook”)

While passwordless approaches often enhance user experience and reduce the chance of brute-force attacks, not all are inherently phishing-resistant. For example, a magic link or SMS OTP can still be intercepted by a malicious site if the user is tricked into entering the code on a phishing page. Thus, passwordless methods improve many aspects of security and usability, but some remain vulnerable to social engineering.

2.2 What is Phishing-Resistant MFA?#

FIDO2-based hardware security keys (like YubiKeys) exemplify phishing-resistant MFA. By tying the authentication process to the legitimate origin (the real website’s domain), these keys ensure that a user’s authentication cannot be redirected or replayed on a fake site. The attacker never gets the private key or a secret code that can be reused. The same holds true for passkeys.

However, it’s important to note that hardware security keys are primarily practical for use with employees. While organizations can offer this option to customers, mandating it is usually unrealistic, as only tech-savvy users are familiar with such solutions. The average user may struggle with the concept and usage of hardware keys.

Phishing-resistant MFA ensures that even if a user interacts with a fraudulent website, they cannot inadvertently hand over a valid credential. The method’s security design makes stolen information useless to attackers (or makes it impossible to steal this information in the first place). It relies on cryptographic checks that verify the site’s authenticity, not just the user’s identity.

Regulatory bodies (i.e., CISA, ACSC) increasingly recognize and recommend the use of phishing-resistant MFA for protecting sensitive accounts. Employing such standards can help organizations comply with legal mandates, reduce liability, and demonstrate due diligence in cybersecurity audits.

2.3 What are Passkeys?#

Passkeys are modern authentication credentials built on open standards like FIDO2 and WebAuthn. Instead of relying on a shared secret like a password, passkeys use asymmetric cryptography:

  • A public key (that will be sent to the server when authenticating)
  • A private key (that never leaves the user’s device and never needs to be typed or remembered)

When a user registers an account with passkeys, their device generates a unique key pair. The public key is sent to the server and associated with the user’s account, while the private key stays safe on the user’s device. To authenticate, the server sends a challenge, and the device uses the private key to sign that challenge, proving the user’s identity without revealing any secret that could be stolen.

Passkeys free users from remembering or managing cumbersome passwords. Authentication often comes down to a biometric verification (e.g., face scan, fingerprint) that users already know from unlocking their phones. Because each passkey is bound to a specific domain, phishing attempts fail - an attacker cannot trick the user into providing a reusable credential. The combination of high security and minimal friction makes passkeys a standout choice for many enterprises including Google, PayPal, TikTok, and KAYAK.

2.4 Key Differences at a Glance#

  • Passwordless (umbrella term): Removes passwords entirely but may not always be phishing-resistant (depending on the specific method).
  • Phishing-Resistant MFA (umbrella term): Typically ensures origin binding but can sometimes still involve a password in a multifactor flow (e.g., password + hardware security key are used).
  • Passkeys: Both passwordless and phishing-resistant. Rely on asymmetric cryptography bound to the legitimate origin.

3. Comparing Passwordless Authentication vs Phishing-Resistant MFA vs Passkeys#

Now that we’ve defined the core concepts, let’s examine how passkeys, passwordless authentication, and phishing-resistant MFA compare against one another in more detail. This comparative view will help you understand which method aligns best with your security requirements, user expectations, and long-term organizational goals. We will be focusing on three main factors:

  • Security
  • User experience / adoption
  • Implementation / costs
  • Regulatory / compliance

3.1 Security: Credential Theft vs. Origin Binding#

Security is one of the primary reasons for moving away from traditional passwords. However, the three concepts differ in how they protect against credential-based attacks, such as phishing or brute-force attacks.

3.1.1 Credential Theft Prevention#

  • Passwordless: Eliminating passwords significantly reduces the chance of brute-force attacks or password reuse. However, depending on the method (e.g., SMS OTPs, magic links), some residual vulnerability may persist if an attacker tricks a user into entering or forwarding an OTP on a phishing site.
  • Phishing-Resistant MFA: Uses methods (e.g., FIDO2 security keys) to ensure no reusable secret is shared. Even if attackers obtain partial information (e.g., a public key), it’s cryptographically worthless without the specific private key.
  • Passkeys: Because passkeys use asymmetric cryptography, no shared secrets ever leave the user’s device. An attacker who steals data from the server only obtains public keys, which are useless without the private key that remains protected locally.

3.1.2 Phishing Prevention#

  • Passwordless: “Passwordless” is an umbrella term, and phishing prevention is therefore not always guaranteed. A magic link or an SMS OTP could still be intercepted if the user mistakenly inputs it on a fraudulent site. This makes some passwordless methods less reliable against sophisticated phishing.
  • Phishing-Resistant MFA: One of its central functionalities is confirming the legitimate domain before authenticating users. Hardware security keys or passkeys verify the site’s authenticity (these methods are bound to the origin they were initially using), preventing attackers from capturing a valid secret.
  • Passkeys: Built on FIDO2 / WebAuthn, passkeys are inherently origin-bound. If a user attempts to authenticate on a spoofed domain, the passkey simply won’t complete the cryptographic check. This effectively thwarts phishing attacks.

3.1.3 Security Bottom Line#

Passkeys and phishing-resistant MFA offer superior defense against credential theft and phishing due to strong cryptographic origin binding and not revealing confidential secrets.

Passwordless methods are still a leap ahead of plain passwords but can vary in their resilience to phishing if they rely on interceptable (T)OTPs or secrets (e.g., in magic links).

StateOfPasskeys Icon

Want to find out how many people can use passkeys?

View Adoption Data

3.2 User Experience and Adoption#

No security method matters if it’s too cumbersome for end users. A smooth, intuitive login process can reduce user frustration, cut support costs, and improve overall adoption. Plus, end users won’t need workarounds to use the login method.

3.2.1 Initial Onboarding and Setup#

  • Passwordless: Signing up in a passwordless way is typically easier than creating and memorizing a new password. For instance, receiving a magic link via email or verifying via SMS OTP can feel familiar, though it introduces a small delay.
  • Phishing-Resistant MFA: If it involves hardware security keys, the enrollment process may require distributing physical keys or installing specialized software. However, once set up, everyday logins can be as simple as tapping a key if it is plugged into the device (or held nearby).
  • Passkeys: Setup is often streamlined, and users register a passkey mostly with a quick biometric prompt (e.g., fingerprint or face scan) on their device.

3.2.2 Everyday Login Friction#

  • Passwordless: Eliminating passwords is already a big usability win because users do not need to remember them, pull them out of their password managers, or write them on post-its. Though, methods like OTPs or magic links can add friction if users must switch apps to retrieve codes/links.
  • Phishing-Resistant MFA: If the hardware security key is put into the device (or held nearby), it’s quite straightforward. Still, a button often needs to be tapped and/or a PIN code might need to be remembered and entered. If the phishing-resistant MFA is a passkey, it’s more seamless.
  • Passkeys: Generally minimal friction - users unlock their devices via their device biometrics (e.g., Face ID, Touch ID, Windows Hello), and the passkey handles the rest. This is about as effortless as login gets.

3.2.3 Perceived Complexity and Trust#

  • Passwordless: The “no password” method resonates well with users frustrated by password resets.
  • Phishing-Resistant MFA: Highly secure but can appear complex to new users, if hardware security keys are required.
  • Passkeys: Users who are accustomed to biometric phone unlocks often perceive passkeys as “familiar technology.” Trust in Apple / Google / Microsoft ecosystems is also helping to drive adoption.

3.2.4 User Experience and Adoption Bottom Line#

Passwordless methods (especially biometrics) are easy to use. Phishing-resistant MFA can be user-friendly once deployed, but the hardware requirement may feel burdensome in certain contexts. Passkeys typically offer the best user convenience.

Demo Icon

Want to try passkeys yourself? Check our Passkeys Demo.

Try Passkeys

3.3 Implementation and Costs#

Beyond security and user experience, practical considerations like integration complexity, support overhead, and direct costs influence whether a solution is viable at scale.

3.3.1 Integration with Existing Systems#

  • Passwordless: Methods like SMS OTPs or magic links are relatively easy to implement, but each approach requires some custom logic (e.g., generating and verifying tokens, sending emails/SMS).
  • Phishing-Resistant MFA: Rolling out hardware security keys (e.g., YubiKeys) can be more cumbersome - organizations must plan for key distribution, recovery processes, and user training. However, the overall technology stack (FIDO-based) is well-established.
  • Passkeys: Rolling out passkeys can be challenging due to the need for broad ecosystem support, including device compatibility, browser integration, and user education.

3.3.2 Costs and Return on Investment (ROI)#

  • Passwordless: Eliminating passwords can save on help-desk operations, but certain methods (especially SMS) might incur per-transaction fees. Magic link-based flows require robust email infrastructure. Authenticator apps (TOTP) and push notifications require installation (+ development) of dedicated apps.
  • Phishing-Resistant MFA: Usually the highest up-front cost if hardware is involved, but it provides strong protection against phishing. For high-value accounts, the cost of a single data breach may far outweigh the expense of hardware security keys.
  • Passkeys: After initial development, passkeys can reduce password-reset tickets, one of the biggest hidden costs in IT support. They also minimize account takeover incidents, which directly improves your bottom line. Moreover, they can replace the vast majority of costly SMS OTPs.

3.3.3 Implementation and Costs Bottom Line#

Passwordless methods are often simpler than passwords but vary widely in ongoing costs. Phishing-resistant MFA can be more expensive and complex to deploy at scale, especially if hardware security keys are involved, which requires special hardware to be purchased and distributed. Passkey implementation is challenging due to the complex technical requirements and the need for cross-platform compatibility.

Slack Icon

Become part of our Passkeys Community for updates and support.

Join

3.4 Regulatory and Compliance#

Many regulations (e.g., PSD2 in European finance, HIPAA in healthcare) now explicitly recommend or mandate strong, phishing-resistant authentication.

  • Passwordless: May meet some compliance needs (e.g., “2FA or MFA required”), but depending on the specific method, it might not be phishing-resistant.
  • Phishing-Resistant MFA: Tends to provide the highest degree of assurance to auditors and regulators, fulfilling stringent requirements for secure logins.
  • Passkeys: Already aligned with FIDO2 standards, which meet or exceed the security requirements in most regulated industries.

3.5 Comparison Table#

CriteriaPasswordlessPhishing-Resistant MFAPasskeys
Security455
User experience / adoption435
Implementation / costs433
Regulatory / compliance355

4. Practical Examples and Use Cases#

4.1 E-Commerce Player Mercari Boosts Login Success Rates with Passkeys vs SMS OTP#

Mercari historically relied on SMS-based One-Time Passcodes (OTPs) to secure user logins and verify transactions. This approach incurred substantial fees for sending messages worldwide and occasionally led to user complaints about delayed or missing codes.

Results:

  • Dramatic Cost Reduction: By eliminating the bulk of SMS traffic, Mercari slashed OTP-related messaging costs.
  • Enhanced Security: Passkeys are resistant to SIM-swap and phishing attacks because they use asymmetric cryptography bound to the airline’s legitimate domain.
  • More successful logins: The passkey adoption achieved an 82.5% success rate for sign-ins compared to 67.7% for SMS OTP.

Key Takeaway:
Switching to passkeys can be a game-changer for organizations with large volumes of user logins. Beyond improved security, the savings on SMS OTP can substantially impact the bottom line.

SaaS startups often rely on magic links, as this type of authentication method leads to quick onboarding of users and a drastic reduction in support requests for forgotten passwords.

Results:

  • Reduced Sign-Up Friction: The user drop-off rate during registration fell by over 30%, boosting conversions.
  • Fewer Support Tickets: Password-reset inquiries dropped sharply, allowing the startup’s small support team to focus on product-related questions.
  • Agile Iterations: Since magic links are relatively simple to implement and refine, the flow is easily tweaked, improving overall onboarding satisfaction.

Key Takeaway:
For SaaS startups, passwordless solutions (like magic links) not only simplify user onboarding but also reduce the operational burden of password management - a crucial advantage in the early stages of growth.

Why Are Passkeys Important For Enterprises?

Passkeys for Enterprises

Enterprises worldwide face severe risks due to weak passwords and phishing. Passkeys are the only MFA method that meets enterprise security and UX needs. Our whitepaper shows how to implement passkeys efficiently and what the business impact is.

Passkeys for Enterprises

Download the whitepaper

If you have questions, feel free to  

contact us

4.3 MyGov Increases Security and Prevents Phishing for Citizen Accounts#

MyGov, an Australian Government online portal, provides access to multiple government services (e.g., Medicare, Centrelink, and the Australian Taxation Office). Handling sensitive personal data places MyGov under strict regulations and heightened public scrutiny.

Results:

  • Growing user adoption: Passkey rollout for 200k users in 3 months
  • Strong Compliance Posture: By using cryptographic origin binding (via hardware tokens and secure app-based solutions), MyGov addressed the ASD’s Essential Eight and other national cybersecurity directives.
  • Reduced Phishing Incidents: Stolen credentials became much harder to reuse without the legitimate hardware token or device-bound key.
  • Greater Public Trust: Highlighting robust MFA solutions helped reinforce user confidence in an era of increased concern about data breaches.

Key Takeaway:
For government agencies and public sector companies (or organizations in highly regulated sectors), implementing phishing-resistant MFA is crucial not just for security’s sake but also to remain compliant with evolving standards.

5. Conclusion#

After exploring traditional passwords, passkeys, passwordless options, and phishing-resistant MFA, it’s time to consolidate these insights.

We’ve seen that each method offers unique benefits:

  • Passwordless: A significant improvement over passwords, easing user friction and lowering support costs, but not always phishing-proof.
  • Phishing-Resistant MFA: Offers high-level security for high-risk environments, ensuring attackers cannot exploit human error.
  • Passkeys: Strikes the sweet spot - passwordless, inherently phishing-resistant MFA, and backed by industry pioneers. Passkeys deliver top-tier security without compromising user experience.

By taking steps now to upgrade authentication, you’re not just improving security - you’re positioning your company as a forward-thinking, user-centric organization ready to excel in the digital economy.

Enjoyed this read?

🤝 Join our Passkeys Community

Share passkeys implementation tips and get support to free the world from passwords.

🚀 Subscribe to Substack

Get the latest news, strategies, and insights about passkeys sent straight to your inbox.


We provide UI components, SDKs and guides to help you add passkeys to your app in <1 hour

Start for free