Identity threats are a ubiquitous and ever-evolving challenge for cybersecurity professionals.
Nearly every organization, 93%, faced two or more identity-related breaches in 2024 according to CyberArk. Threat actors are finding craftier social engineering and exploit methods to take over accounts, and artificial intelligence (AI) is increasingly becoming a tool to accelerate phishing and cybercrime, many organizations are still struggling to adopt identity solutions beyond traditional passwords and multi-factor authentication.
Despite adoption challenges, passwordless solutions are gaining traction, with phishing-resistant tools such as hardware keys and device-based passkeys seeing twice as many users in 2023 compared with the previous year.
As attack methods become more sophisticated and continued advancements in AI and quantum computing threaten to unravel many traditional authentication methods, next-generation identity solutions are poised to reshape the way human and machine identities are verified.
Recent innovations in biometric, AI-ready and quantum-ready identity verification could help pave the future for more secure identity management in a transforming identity threat landscape.
TECH5’s Biometric Derived Keys address risks of traditional biometric templates
Biometric identity solutions such as face or fingerprint scans leverage the unique physical characteristics of each human user to ensure that only the approved user can gain access.
These systems are not foolproof, however.
AI deepfakes are already disrupting confidence in facial recognition-based systems, with Gartner predicting these digital replicas will cause 30% of companies to lose trust in biometric authentication systems by 2026.
Additionally, the storage and transmission of biometric data in the form of biometric templates used for matching can pose the risk of these templates being breached or intercepted for fraudulent authentication via replay attacks. Sophisticated threat actors can reverse engineer these templates to recreate facial images, posing privacy concerns.
Biometrics company TECH5 recently launched a solution aiming to address these pitfalls through the use of Biometric Derived Key (BDK) technology, called the T5-AirKey. This solution uses fresh biometric face or fingerprint captures to generate ephemeral, revocable cryptographic keys that eliminate the need to store templates.
TECH5 noted that its BDK technology is compliant with the ISO 30136 standard for biometric template protection, which requires non-reversibility, non-linkability, revocability and protected matching.
“TECH5’s Biometric Template Protection technology meets ISO 30136 compliance by encrypting raw templates. T5-AirKey goes a step further by ensuring that no templates are ever stored, eliminating static data vulnerabilities,” said TECH5 Co-Founder, Chairman and CTO Rahul Parthe in a statement.
OwnID’s AI-native identity solution manages AI agent access
AI agents such as ChatGPT’s Operator are gaining traction as productivity-boosting tools that can navigate browsers and apps autonomously to automate tasks. As AI agents become more commonplace, identity solutions tailored to these autonomous assistants will become crucial for business that utilize them.
In response to this phenomenon, OwnID, an identity solutions provider for large business-to-consumer (B2C) companies, recently announced the launch of its AI-native identity support solution for AI agents.
The Customer and Agent Identity Management (CAIM) solution aims to unify and streamline identity management between human users and the AI agents working on their behalf, while also addressing unique risks of AI agent deployment.
“Business must ensure that these AI-powered interactions are just as secure, transparent, and compliant as human-driven ones,” OwnID CEO Dor Shany said in a statement accompanying the Feb. 24, 2025, announcement.
The CAIM solution includes three key components: AgentLogin, AgentGuard and AgentTrace.
AgentLogin is a secure login mechanism specifically tailored for AI agents while AgentGuard ensures agents strictly adhere to pre-defined permissions and security policies with “only just-in-time and just-enough access for each task,” according to OwnID.
AgentTrace logs every AI agent action, authentication and human-AI interaction to build a comprehensive audit trail, ensuring full visibility into the agent’s activities.
Quantinuum’s Quantum Origin provides high entropy to strengthen PKI
Although the widespread availability of quantum computers may be many years away, threats such as “Harvest Now, Decrypt Later” attacks means that it’s never too early to harden identities against post-quantum decryption capabilities. Companies like Apple and Google are already leveraging post-quantum cryptography (PQC) schemes in their products to enhance data security.
Robust public key infrastructure (PKI) is crucial to ensure the security of digital certificates used to validate both human and machine users, and high-quality entropy is needed to generate private keys that are resistant to decryption attacks, especially future quantum-powered attacks.
Quantum computing company Quantinuum launched its Quantum Origin solution in 2021, using its quantum capabilities to generate cryptographic seeds with high-quality entropy to strengthen encryption. Since then, Quantinuum has partnered with identity-first security firm Keyfactor to leverage Quantum Origin’s seed generation to fortify PKI for digital certificate generation.
“The security and integrity of digital communications and transactions depends on the strength of digital certificates. By integrating Quantum Origin, Keyfactor’s customers can now leverage the world’s only source of verified quantum entropy to strengthen certificate generation,” Duncan Jones, head of cybersecurity at Quantinuum, said in a statement when the partnership was announced in January 2024.
The quantum-driven randomness provided by Quantum Origin, which Quantinuum calls “near-perfect randomness,” combined with Keyfactor’s existing PQC algorithm implementations ensures quantum-ready PKI for identity management that will enable companies to defend themselves against advanced threats, said Keyfactor Senior Vice President of Global Channel Sales Joe Tong.