Passwordless adoption is accelerating. Okta’s 2025 Businesses at Work report shows FastPass and similar technologies grew 377% year-over-year.
But adoption is incomplete. Many enterprises still rely on legacy apps, internal portals, and VPNs that cannot operate without passwords, leaving gaps in both security and user experience.
The promise of passwordless is clear: stronger security, fewer phishing risks, and less operational overhead. Yet partial implementation means users continue entering passwords, shadow accounts persist, and device trust isn’t consistently enforced.
Without addressing these gaps, a passwordless authentication rollout is only a partial solution, leaving the same attack surfaces it was meant to remove.
We’ll break down why most passwordless strategies fall short, focusing on coverage gaps, identity lifecycle challenges, and device trust issues. You’ll get a step-by-step framework to close user account lifecycle gaps and integrate passwordless across legacy and modern platforms.
TL;DR
- Passwordless authentication eliminates traditional passwords by using device-bound cryptographic keys, biometrics, or secure PINs, reducing phishing and credential-based attacks.
- But, at the same time, while passwordless works for modern apps, many legacy systems, vendor portals, and shadow IT apps still rely on passwords, creating coverage gaps.
- Partial passwordless coverage forces users to juggle two authentication models, leading to reused credentials, weak passwords, and inconsistent security behavior.
- Tools like Stitchflow extend passwordless coverage to all apps—automating provisioning, deprovisioning, license management, and role updates for legacy tools, disconnected SaaS, and shadow IT.
What is passwordless authentication?
Passwordless authentication verifies user identity without requiring a traditional password. Instead of relying on memorized secrets that can be phished, reused, or stolen in breaches, passwordless methods use cryptographic keys, biometric verification, or hardware tokens to prove identity.
Passwordless authentication typically uses one or more of three verification methods:
- Possession: A trusted device (mobile phone, hardware security key, workstation)
- Inherence: Biometric data (fingerprint, facial recognition, behavioral patterns)
- Knowledge: A local PIN or device unlock that never leaves the endpoint
These factors combine to create multi-factor authentication without passwords.
One example of a passwordless authentication solution is Okta FastPass. When a user logs in, they unlock their device with Touch ID, Face ID, or Windows Hello. Okta verifies a FIDO2/WebAuthn passkey stored in the device's secure enclave and grants SSO access across managed applications. The cryptographic signature is generated locally and validated by Okta—no password is ever transmitted or stored.
Similar passwordless solutions exist across major identity providers—Microsoft Entra ID supports passkeys and Windows Hello for Business, Google Workspace uses passkeys and security keys, and Auth0 offers WebAuthn-based passwordless flows.
💡FIDO2 and passwordless authentication
FIDO2 is the open authentication standard that makes passwordless work at scale. It combines two protocols—WebAuthn (for browser-based authentication) and CTAP (Client to Authenticator Protocol, for communication between devices and security keys).
Here's why it matters: FIDO2 uses public-key cryptography. Your device generates a unique key pair for each service. The private key stays locked in your device's secure hardware. The public key goes to the service. When you authenticate, your device signs a challenge with the private key—proving you control it without ever exposing the key itself.
This eliminates the core vulnerability of passwords: there's no shared secret to steal.
📚Also read: Okta deprovisioning was never meant to be complete
Benefits of passwordless authentication
Passwordless authentication delivers measurable improvements in security, user experience, and compliance posture:
- Eliminates credential-based attacks: No passwords means no phishing, credential stuffing, or password spray attacks. Users can't be tricked into giving up what they don't have.
- Reduces IT operational overhead: Password resets account for 20–40% of helpdesk tickets. Passwordless authentication eliminates this entire category of support requests.
- Improves user experience: Authentication takes seconds instead of minutes. No password memorization, no reset flows, no account lockouts from failed attempts.
- Aligns with Zero Trust architecture: Passwordless methods verify device trust, user identity, and context before granting access—core principles of Zero Trust security models.
- Meets regulatory requirements: NIST 800-63 guidelines prioritize phishing-resistant authenticators. Passwordless methods like FIDO2 and WebAuthn satisfy these requirements by default.
Organizations that implement passwordless authentication solutions often see immediate reductions in security incidents and support costs. They also create a faster, more reliable authentication experience for users.
Why passwordless authentication fails in the disconnected SaaS world
The passwordless pitch is compelling. Eliminate credential theft. Stop phishing. Cut the help desk volume. Okta, Microsoft, and Google are all pushing hard on passkeys and FIDO2, and adoption numbers back up the momentum.
Then you roll it out and hit the wall.
Your core apps—Office 365, Salesforce, Workday—work beautifully. Users tap their phone or use Face ID, and they're in. But then they need access to that vendor portal that only supports username and password. Or the legacy CRM that predates modern identity standards. Or the AI tool someone in marketing signed up for last month that has zero SSO support.
Suddenly, your passwordless integrations cover 60% of authentications. The other 40%? Still passwords. Still getting phished. Still creating helpdesk tickets when users forget credentials.
The problem isn't the technology—it's what it doesn't reach
Passwordless works exactly as advertised for apps that support it. The gap is everything else. The gap is everything else—legacy tools, niche SaaS platforms, shadow IT. Users now operate in two security models: frictionless passwordless access for managed apps, and password-based authentication everywhere else.
This means inconsistent security behavior. Passwordless apps set the expectation of seamless access. Password-based apps force users back into old habits—reused credentials, weak passwords, "forgot password" loops.
Your security posture fragments: strong authentication for some resources, credential-based risk for others. Phishing attacks don't disappear. They just target the gaps.
The identity orchestration gap: Why 60% passwordless coverage isn't enough
Partial passwordless coverage means you're running two identity systems. Apps in your IDP are automated—provision, deprovision, audit in real time. Everything else is manual: spreadsheets, email requests, and hoping someone remembers to revoke access.
Most enterprises don't plan for this. They assume that once they roll out passwordless for core apps, the rest will follow. It doesn't.
- M&A brings identity chaos: Every acquisition adds new apps, new identity providers, and new user directories. Integration takes months or years. You're managing multiple IdPs, overlapping user populations, and apps authenticating against systems you don't fully control.
- Contractors need access, but shouldn't be in your directory: They get direct logins with personal emails or vendor credentials. When the contract ends, there's no automated trigger to revoke access.
- Legacy apps have no SCIM or APIs: On-prem systems, internal tools built before modern identity standards—they require manual provisioning even when SSO technically exists.
- SCIM is locked behind enterprise SKUs: SSO might be available on the mid-tier plan, but automated provisioning requires the enterprise package—often at twice or thrice the cost. Smaller teams can't justify the spend, so they settle for SSO without lifecycle automation. You get passwordless login, but onboarding and offboarding are still manual.
- Shadow SaaS apps never touch your IDP: Employees sign up for tools on their own. Marketing tests a platform. Engineering adopts a monitoring service. These apps live outside your identity stack, discovered only during audits or incidents.
The result? Managed apps deprovision automatically, but legacy systems, vendor portals, and external tools often require manual onboarding and offboarding, leading to misconfigurations, orphaned accounts, and license waste.
Audits also become spreadsheets of guesswork, and every missed account is a compliance gap—or worse, a potential breach.
📚Also read: SAML vs. OIDC vs. SCIM
100% passwordless coverage: Finish what your IDP started with Stitchflow
Passwordless authentication secures the login. But if 40% of your apps still require manual account creation, offboarding checklists, and password-based fallbacks, you haven't closed the security gap—you've just moved it.
The problem isn't FastPass or FIDO2. It's that these technologies only work for apps that support them. Legacy tools, vendor portals, and disconnected SaaS apps fall outside your IDP's reach.
Passwordless fails when coverage is incomplete. And here’s where tools like Stitchflow come in. It exists to finish what your IDP started.
Stitchflow closes the automation gap by delivering reliable, SCIM-like capabilities for any app with a web UI. We do this through managed browser automation—a secure, headless browser that performs the same admin actions a human would.
Unlike brittle RPA scripts that you have to build and maintain, our solution is fully managed and guaranteed. Stitchflow builds and maintains the integration for you. More importantly, we guarantee reliability with a 24/7 Human-in-the-Loop (HITL) on-call process. If an automation is blocked by a UI change, CAPTCHA, or MFA challenge, our engineers are immediately alerted to resolve the issue, ensuring your workflows never stop.
The goal is simple: make passwordless a reality across your entire application stack, not just the 60% that natively supports it. Here’s how Stitchflow closes the coverage gap:
Unified visibility across all apps—not just the ones in your IDP
Stitchflow connects to Okta, Entra, or Google Workspace and extends that visibility to every application in your environment. It discovers shadow IT, surfaces unmanaged accounts, and identifies apps authorized through OAuth that bypass your identity stack entirely.
Lifecycle automation without paying the SCIM Tax
For apps that lock SCIM behind enterprise plans or lack APIs, Stitchflow provides a managed SCIM bridge. We use resilient browser automation, backed by our 24/7 HITL team, to perform any admin action (provision, deprovision, update roles). We build and maintain the integration, so you get the reliability of a native API at a fraction of the enterprise plan cost.
Auditable evidence for compliance
Every automated action—provisioning, deprovisioning, license changes—is recorded with video and structured logs. When auditors ask for proof of when access was revoked, you have timestamped evidence across all apps, not just the ones your IDP manages natively.
👉Curious about what you get with a platform like Stitchflow? Try our free ROI calculator.
‼️What to confirm before you extend passwordless solutions across the board
Before expanding passwordless coverage beyond your IDP, it helps to align IT, security, and compliance around a few key questions:
- Which applications still rely on passwords or manual account management?
- Where do onboarding or offboarding steps remain unautomated?
- Do we have admin or sandbox access for testing automation safely?
- Is MFA enabled and enforced for every service account used in automation?
- What audit artifacts do we need per action type (log entry, video proof, or ticket)?
- How will we confirm that automated actions completed successfully?
- What triggers matter for your environment? For instance: “Deactivated in Okta, still active in X,” or “No login activity in 90 days.”
Answering these questions up front ensures your passwordless expansion is governed, auditable, and aligned with your existing identity policies.
Secure architecture for extending passwordless coverage
Passwordless coverage means nothing without trustworthy execution. Stitchflow’s automations run on secure, isolated infrastructure built for high-sensitivity identity workflows—ensuring every account action is executed safely, auditable, and compliant.
This includes:
- Encrypted credential management: All secrets and authentication tokens are stored in Google Cloud Secret Manager, never in plain text or code. Tokens are short-lived, automatically rotated, and scoped to the minimum required permissions.
- Secure session handling: Session data is encrypted both in transit and at rest. Stitchflow captures session state only to minimize reauthentication—not to persist credentials—maintaining full cryptographic integrity.
- Continuous reliability monitoring: Automations are proactively monitored for authentication errors, UI changes, or connection issues. If an automation halts due to an unexpected UI change, CAPTCHA, or session expiry, our 24/7 on-call engineers are immediately alerted. They securely intervene to resolve the block and ensure the workflow completes, guaranteeing reliability that brittle, unmanaged scripts can't.
- Audit-ready logging: Every action—provisioning, deprovisioning, license update—is timestamped, logged, and supported by optional session replay, creating verifiable evidence for compliance audits.
This secure foundation allows IT teams to extend passwordless-level assurance to every app—modern or legacy—without exposing credentials, sacrificing reliability, or compromising compliance.
Unlock SCIM for any app without the enterprise upgrade
Trigger automated provisioning in your IdP just like native SCIM. Enabled by resilient browser automation, backed by 24/7 human monitoring, at a fraction of the enterprise plan cost.

What “passwordless everywhere” looks like in practice
Once the architecture is in place, the impact becomes tangible. Passwordless isn’t just a login method—it’s a consistent security experience across every application, even the ones your IDP can’t reach.
With Stitchflow handling lifecycle automation behind the scenes, legacy systems, vendor portals, and shadow IT behave like fully managed, passwordless apps. Here’s how that looks in reality:
Asana (No SCIM, password-based)
When a user departs, Stitchflow automatically signs into Asana through secure headless browser automation, removes the account, and confirms the change in real time. The user count updates instantly, and audit evidence—video and logs—is captured automatically. What was once a manual, password-reliant task now mirrors the seamless deprovisioning of a SCIM-connected app.
Adobe/Autodesk (SCIM locked behind premium SKUs)
Many enterprise apps reserve lifecycle automation for top-tier plans. Stitchflow sidesteps that limitation, delivering SCIM-like provisioning and deprovisioning without requiring an upgrade. Accounts are created, modified, or removed automatically—enabling passwordless continuity and cost savings at once.
Google OAuth shadow IT
Passwordless coverage also means visibility into what’s happening outside your IDP. Stitchflow detects every app authenticated through Google OAuth, identifies users, usage patterns, and permission scopes, and applies AI-driven risk scoring. IT can then govern or disable high-risk tools and onboard approved ones into managed, passwordless workflows.
Every identity behaves as if it lives inside your passwordless ecosystem. Every account is visible, governed, and auditable—whether it’s in Okta, Entra, or a disconnected web app.
So what’s the benefit of
A complete passwordless program isn’t just cleaner authentication. It’s also measurable progress across security, user experience, and cost.
- Security: Eliminate hidden and orphaned accounts that live outside your IDP’s control. Every deprovisioning event is timestamped and backed by recorded evidence, so you can prove compliance instead of asserting it.
- Experience: Deliver one consistent login story across your organization. Users don’t need to remember which apps require passwords or which ones don’t—every app behaves as part of the same passwordless environment.
- Cost: Reclaim unused seats automatically and skip costly enterprise upgrades purchased “just for SCIM.” Stitchflow extends automation to every app tier, so you reduce license waste and the SSO/SCIM tax simultaneously.
Bridging the passwordless coverage gap with Stitchflow
Passwordless orchestration has moved from vision to reality—but only for part of your environment. FastPass and FIDO2 eliminate passwords at login, yet your users still receive temporary credentials when IT provisions disconnected apps manually.
Stitchflow closes this gap by automating provisioning, deprovisioning, and lifecycle management for applications your IDP can't reach. No temporary passwords. No manual offboarding checklists. No orphaned accounts in systems outside your identity stack.
Here’s what this looks like in practice:
- Identify and prioritize: Start with three to five disconnected apps where manual access management creates the most friction: apps without SCIM, tools behind enterprise paywalls, or shadow IT discovered through OAuth scans.
- Establish secure access: Provide admin or service accounts for those apps and define the action list: provision, deprovision, license adjustments, role changes. Stitchflow implements MFA for service accounts and retains full audit evidence of every authentication method and action.
- Scale systematically: Expect approximately one fully automated app per engineer per week. Within weeks, you'll see automatic deprovisioning when employees leave, SCIM-like lifecycle management for legacy systems, and complete elimination of manual password provisioning.
- A zero-risk path to 100% automation: We make this adoption risk-free. Stitchflow operates on a pay-only-after-delivery model. You tell us your most painful, disconnected apps. We build and maintain the integrations. You test them in your environment, and you only pay after the automation is delivered and working.
👉Ready to automate provisioning for 100% of your apps? Book a demo to see how Stitchflow automates the apps your IDP can't reach.
Frequently asked questions
Stitchflow uses deterministic automation flows designed to work with MFA-protected accounts. When vendors change authentication mechanisms or introduce new bot defenses, our system detects the failure and escalates to “human-in-the-loop intervention”. Sessions are also monitored continuously and restarted automatically when needed. This ensures reliable access management even as vendor security measures evolve.
Jay has been serving modern IT teams for more than a decade. Prior to Stitchflow, he was the product lead for Okta IGA after Okta acquired his previous ITSM company, atSpoke.


