Skip to main content

Passkey Authentication Metrics

Implementation of support for passkeys leads to more successful user sign-in, which means more site traffic and sales. The protection that passkeys offer against cybercriminal attacks also helps lower costs. These metrics, that show reduced costs and higher customer success, can help you understand, record, and present authentication metrics for your organization. This page contains information and resources to help you get started.

The four areas to consider when assessing existing and new authentication methods are authentication inventory, customer experience metrics, security metrics, and business metrics.

Summaries of data required

Authentication inventory An inventory of the authentication methods currently in use, those being developed, and methods being considered for use

Customer experience metrics

  • Percent of first try sign in success
  • Average time to sign in
  • Volume of password resets
  • Volume of contact center inquiries due to account lockout
  • Sign-in abandonment rate
  • Additional customer metrics applicable to your organization's authentication landscape

Security metrics

  • Volume of credential stuffing attacks
  • Volume of phishing attacks
  • Additional security metrics applicable to your organization's authentication landscape

Business metrics

  • Increase in revenue due to improvement in sign-in rate (per percentage point increase)
  • Decrease in cost due due to decrease in account takeover (per percentage point decrease)
  • Costs associated with SMS text messages used for authentication
  • Contact center costs associated with account lockout, including forgotten passwords
  • Additional business metrics applicable to your organization's authentication landscape

Assess your organization's landscape

Before investing in new authentication methods it is helpful to assess the authentication methods your organization currently uses, along with the success metrics for those methods. This establishes a baseline understanding of your current authentication landscape. With this in place, you can compare the new authentication method against your baseline costs and success metrics. FIDO Alliance created the following worksheet to help you when considering these factors.

Template Download

The Analysis of Inventory, Costs, and User Experience for Authentication Methods worksheet contains an authentication inventory, cost analysis, and user experience analysis. There are two tabs in the worksheet. One contains sample data and the other tab is blank. Use the blank tab to enter your own data.

⤓ Download the Excel file
passkey-worksheet-authentication-method-inventory-costs-and-user-experience-analysis.xlsx

After your organization launches support for passkeys, use the worksheet to document and analyze 30 days of passkey usage metrics. Based on your analysis of the Authentication Needs and Metrics Worksheet, prioritize supporting additional passkey design patterns.

Present authentication data to your team

Throughout your journey with new authentication methods, you will likely need to present passkey-related information to stakeholders within your organization. Creating a presentation deck is one way to help you start this task.

Reference authentication data from well-known companies

Google

Google implemented support for passkeys in 2023. From March to April of 2023, the success rate of passkeys was four times higher than that of passwords. The average authentication success rate with passwords was 13.8%, while local passkey success rate was 63.8%.

Authentication success rate of passkeys versus passwords

On average, a user can successfully sign in within 14.9 seconds, while it typically takes twice as long (30.4 seconds) to sign in with passwords, as shown in the following image.

Authentication duration of passkeys versus passwords

Preliminary, qualitative data collected from user research also indicates that users already perceive this convenience as the key value of passkeys.

Visit Making authentication faster than ever: passkeys vs. passwords to read more.

KAYAK

KAYAK, a travel search engine, implemented support for passkeys in 2023 and reduced sign in time by 50%. Customer satisfaction has increased significantly, sign up and sign in times have decreased 50%, support tickets related to forgotten passwords have decreased, and the KAYAK system is more secure as exposure to password-based attacks has been reduced.

Visit How KAYAK reduced sign in time by 50% and improved security with passkeys to read more.

Target

Target officially launched passkeys in May of 2021. In 20 months, the organization saw over 500,000 fingerprint ID registrations. Around 60% of store employees were inspired to register passkeys after seeing them used in their daily lives. Over 99% of these employees were able to use passkeys without any support.

After launch, Target continued to follow metrics to track new registration and passkey use over time.

Visit Authenticate 2022: Insights from Target to learn more.

TikTok

TikTok officially launched passkeys in July of 2023. They experienced a 97% sign-in success rate, one of the highest success rates on the platform. The eligible user adoption rate was 14% and there was a 2% reduction in SMS OTP sign-in. Users who chose to sign in with passkeys, versus other methods, resulting in improved performance of the app and reduced costs.

Visit Authenticate 2023 TikTok Passkeys: Product Decisions, Technical Challenges and the Future to learn more.