Microsoft's drive towards a passwordless future is entering a transformative and controversial new phase, with the tech giant set to delete all saved passwords from its Authenticator platform in August—a move projected to affect roughly 75 million users worldwide. This ambitious overhaul, confirmed by both the Daily Express and multiple industry sources, signals a definitive end to the classic password as a primary authentication method for millions, raising profound questions about digital security, user convenience, and the evolving architecture of identity management.
The password, long considered both a digital gatekeeper and a perennial headache, is on the verge of extinction within Microsoft’s ecosystem. According to official statements and supporting reports from GB News and industry security briefings, Microsoft’s transition strategy unfolds in three tightly choreographed phases:
To replace passwords, Microsoft is pushing users towards two primary alternatives:
Across professional and consumer settings, this change will manifest in several ways:
What sets Microsoft apart is the scale and pace of its transition. By giving clear deadlines, publishing phased shutdowns, and rolling out new default settings for account creation, Microsoft is compelling even the most hesitant users to adapt.
The interoperability of these standards is a primary reason passkeys are considered a safe replacement for passwords. Yet, as of summer 2025, adoption rates between platforms and third-party services can be uneven. Many legacy business systems and cloud platforms still rely, at least in part, on passwords.
Instead, Microsoft emphasizes “security by design,” pushing for:
For Microsoft, this change is both a necessity and a statement—a clear bet that digital trust is no longer compatible with 1970s-era password paradigms. If successful, it could accelerate the final demise of the password, forcing competitors and late-adopters to follow. If poorly executed, however, it risks alienating large sections of the user base just as digital security becomes ever more critical.
The password’s twilight is both celebrated and fraught. To maximize the benefits—and minimize the pitfalls—users and organizations must act now, embracing new digital habits and seeking guidance where needed. The companies that lead this charge, Microsoft first among them, carry both the opportunity and the responsibility to set a secure, inclusive course for the next era of online authentication.
Source: Daily Express Microsoft to delete passwords next month affecting 75m accounts
The End of Passwords: Microsoft’s Radical Timeline
The password, long considered both a digital gatekeeper and a perennial headache, is on the verge of extinction within Microsoft’s ecosystem. According to official statements and supporting reports from GB News and industry security briefings, Microsoft’s transition strategy unfolds in three tightly choreographed phases:- June 2025: Users are no longer able to save new passwords in Microsoft Authenticator. This quiet change marks the platform’s transition into legacy mode for password storage, nudging users to alternative authentication methods.
- July 2025: The widely used autofill feature, which populates usernames and passwords across apps and websites, will be disabled. In tandem, any saved payment information—including card details—will also be removed from the app.
- August 2025: The culmination of Microsoft's initiative: all saved and generated passwords not previously exported will be deleted en masse from Microsoft Authenticator. This irreversible deletion severs the final thread tying millions of accounts to traditional passwords.
Decoding Microsoft’s Passwordless Vision
Microsoft’s stated motivation for this dramatic shift is simple but compelling: security. In their public briefings, the company revealed it is currently foiling around 7,000 attempted password attacks every second—a staggering statistic that has nearly doubled over the past year. As password-based breaches continue to be a leading cause of data leaks, ransomware, and identity theft, Microsoft has concluded that passwords themselves pose unacceptable risks.To replace passwords, Microsoft is pushing users towards two primary alternatives:
- Passkeys: Built on the FIDO2 industry standard, passkeys enable users to authenticate with a simple biometric gesture—usually a fingerprint, facial scan, or device PIN. Credentials are stored locally, eliminating the risk of phishing or credential stuffing attacks that target centrally stored passwords.
- Push Notifications and Multi-factor Authentication (MFA): Users receive a prompt on their trusted device when logging in, allowing them to approve or deny access with a single tap, creating a powerful second layer of verification.
The Global Scope and Consumer Impact
With Microsoft Authenticator boasting over 100 million downloads on Android alone—and even broader adoption once Windows 11 and Microsoft 365 subscribers are included—the impending removal of password storage has enormous reach. While Microsoft projects roughly 75 million users will be directly affected, the knock-on effects extend further: third-party logins, shared business accounts, and legacy password habits will all be disrupted.Across professional and consumer settings, this change will manifest in several ways:
- Users must proactively migrate stored credentials before August to avoid permanent data loss.
- Organizations using Microsoft Authenticator as a password manager will need to retrain staff and potentially revisit policy templates.
- Longtime users reliant on password autofill for banking, email, or enterprise applications must transition to new authentication modes.
The State of Passwordless Security: Bold Promises, Real-World Risks
Microsoft’s pivot arrives amid a broader industry trend towards passwordless authentication, fueled in part by the FIDO Alliance and the widespread adoption of biometrics in consumer electronics. Yet, questions remain about the universality, inclusivity, and ultimate security of these models.Strengths: Enhanced Security and User Experience
1. Resilience Against Phishing and Data Leaks
Unlike passwords, which can be tricked out of users through phishing or exposed in server breaches, passkeys and biometric authentication are far less susceptible to remote attacks. Credentials are device-bound and cryptographically protected, meaning even if a device is stolen, breaking in typically requires the owner’s physical biometrics.2. Improved User Convenience
Password fatigue—the frustration of remembering dozens of complex passwords—has plagued digital life for decades. By eliminating passwords in favor of identity tied to devices or biometrics, Microsoft promises seamless, one-tap logins that require neither mnemonic tricks nor password management apps.3. Scalability Across Devices and Platforms
Microsoft is quick to emphasize the flexibility of passkeys and MFA, both of which are already supported in the Android and Apple ecosystems as well as desktop Windows environments. This widespread compatibility lowers the barrier for both consumers and enterprises to embrace the new paradigm.Weaknesses and Concerns: Who is Left Behind?
1. Device Dependency and Digital Exclusion
Passwordless systems rely heavily on the secure possession of a smartphone or compatible device. This could marginalize users without access to modern hardware—particularly the elderly, economically disadvantaged, or users in regions with lower technological penetration. Critics warn that digital identity must not become a function of device ownership alone.2. Locked Out: Recovery and Account Management
While password resets have often been a pain point, the alternative may be worse: losing access to the only device capable of biometric or passkey verification could strand users, making account recovery more challenging—and, paradoxically, a new avenue for social engineering attacks.3. Privacy and Biometric Data Security
Storing sensitive biometric data, even locally, has privacy advocates urging caution. While Microsoft and industry partners stress that passkeys never leave the device and can’t be reverse-engineered, high-profile device hacks and government mandates for device access suggest caution is warranted.Industry Context: Microsoft’s Move Versus the Competition
Microsoft is not alone in its passwordless campaign. Google and Apple, both members of the FIDO Alliance, have implemented their own biometric sign-in options and browser integrations for passkeys. Google Password Manager and Apple’s iCloud Keychain now both support passkey storage, and even major financial institutions are joining the shift.What sets Microsoft apart is the scale and pace of its transition. By giving clear deadlines, publishing phased shutdowns, and rolling out new default settings for account creation, Microsoft is compelling even the most hesitant users to adapt.
Passwordless Authentication: Technical Foundations and Interoperability
To better understand the implications, it is helpful to explore the technology underpinning this shift. FIDO2 and WebAuthn standards ensure that a cryptographic public key is registered with an online service during account creation, while the private key remains local. Authentication then becomes a question of proving control of the private key via fingerprint, face scan, or secure PIN entry on the approved device.The interoperability of these standards is a primary reason passkeys are considered a safe replacement for passwords. Yet, as of summer 2025, adoption rates between platforms and third-party services can be uneven. Many legacy business systems and cloud platforms still rely, at least in part, on passwords.
Microsoft’s Messaging: Security by Design
Microsoft’s public messaging is clear: passwords are inherently insecure and outdated. Citing near-nightly headlines about major breaches, the company points to its 2025 statistics—over 7,000 blocked attacks per second—as evidence of an unmanageable threat surface. This persuasive narrative is echoed by security researchers at the Electronic Frontier Foundation and the SANS Institute, who have long warned that passwords, no matter how complex, will always be phishable.Instead, Microsoft emphasizes “security by design,” pushing for:
- Default passkey configuration for all new Microsoft accounts
- Broad support for hardware-bound credentials such as YubiKey or Windows Hello
- Automatic prompts for existing users to upgrade authentication methods ahead of the August cutoff
How to Prepare: Practical Steps for Users and Businesses
With the August deadline approaching, Microsoft and security consultants recommend several proactive measures:For Individual Users
- Export Passwords Immediately: Authenticator offers the ability to export or view all saved credentials. Do this before deletion, and import them into a dedicated password manager if necessary.
- Set Up Passkeys Where Possible: Most Microsoft services now support passkey creation. Enroll your primary devices using Windows Hello, Apple Face ID, or Android biometrics as appropriate.
- Update Recovery Options: Ensure backup email addresses, phone numbers, and device authentications are current to streamline account recovery.
For Businesses and IT Managers
- Update Onboarding and Training Materials: Notify staff of the approaching change and retrain them on new default sign-in procedures.
- Audit Third-party Dependencies: Identify tools or services using Microsoft Authenticator password storage and transition to compliant systems.
- Deploy Device Management Solutions: Ensure all devices used by staff support the new authentication standards, with backup options for device replacement or loss.
For Users With Special Needs
- Explore Alternative Options: Users who cannot use biometric authentication due to disability or technology gaps should consult Microsoft support for alternative mechanisms, such as security keys or PIN-based access.
Looking Ahead: Passwordless by Default—But Not for Everyone?
The promise of a passwordless future is tantalizing—higher security, lower user friction, and a dramatically curtailed attack surface. Yet, as with all massive technological shifts, the lived reality can be more complex. Legacy systems requiring passwords may persist, some users may feel left behind, and the specter of device-centric identity will spark new debates around privacy, ownership, and accessibility.For Microsoft, this change is both a necessity and a statement—a clear bet that digital trust is no longer compatible with 1970s-era password paradigms. If successful, it could accelerate the final demise of the password, forcing competitors and late-adopters to follow. If poorly executed, however, it risks alienating large sections of the user base just as digital security becomes ever more critical.
Final Thoughts: Bold Progress Demands Careful Stewardship
As the August 2025 deadline nears, Microsoft Authenticator’s impending deletion of all saved passwords is more than just a technical update—it is a bellwether for the future of digital identity. For most, the migration to passkeys, push notifications, and biometrics offers an overdue upgrade that will make everyday computing both safer and easier. For some, however, the transition poses real risks of exclusion, confusion, or lockout.The password’s twilight is both celebrated and fraught. To maximize the benefits—and minimize the pitfalls—users and organizations must act now, embracing new digital habits and seeking guidance where needed. The companies that lead this charge, Microsoft first among them, carry both the opportunity and the responsibility to set a secure, inclusive course for the next era of online authentication.
Source: Daily Express Microsoft to delete passwords next month affecting 75m accounts