Want to learn the best practice for configuring Chromebooks with 802.1X authentication?

Sign up for a Webinar!

Passwordless Magic Link Authentication: Explained

Passwords can pose serious risks to your network because of their biggest vulnerability: the need for user interaction at the time of authentication. Besides, they have the worst user experience for both users as well as the IT team.

Storing passwords and creating a unique one almost every two weeks is a time-consuming chore. Resetting lost passwords or retrieving accounts locked for using the wrong password too many times is a tedious task. Add to that the fact that passwords are easy to steal physically and over the air and that makes them the most unpopular form of authentication.

The risk involved with passwords is compelling most organizations to look at different passwordless authentication options. One of them is magic links, where instead of passwords, users authenticate through a link that is sent to their email.

What Is a Passwordless Magic Link?

Passwordless magic links authenticate users through a link instead of passwords. How this works is that at the time of authentication, the user is prompted to provide their email address, and a single-use URL is sent to their email address. The user will click the link to log in to an application.

The steps for magic link authentication are as follows:

  1. The user clicks the Send Magic Link option on the app onboarding or login page and types in their email address.
  2. If the email address is registered, the system sends an embedded magic link by email. To do so, it generates an authentication token unique to that user and embeds the token in the magic link URL.
  3. The user receives an embedded magic link in their email and clicks on the link to complete the authentication process.
  4. The system verifies the token and, if it is valid, returns the confirmation of authentication to complete the process.

One of the best examples of magic link authentication is the Slack login protocol, where a magic link is a part of the authentication process. Magic links are easy to implement and do not require additional hardware or completely new coding if you already use the “forgot password” link.

Each magic link is a one-time login authentication and is somewhat similar to the one-time password (OTP). The major difference, however, is that unlike OTP, where the user has to type in the password, in a magic link, the user does not have to input any information for authentication and is given access as long as the unique user token matches.

Magic links are most popularly used as one of the steps of multi-factor authentication or when a different device authentication protocol is already in place. It also is used for applications where authentication is not needed frequently.

Though an easy and less complicated passwordless authentication method, magic links are not considered the most secure option and are not always the most reliable.

The email with the magic link may sometimes take time to reach the user’s email address because of lag, or the user’s email provider may direct it to the spam folder, considering it spam.

They are also susceptible to man-in-the-middle attacks. However, possibly the biggest drawback with magic links is the assumption that the user has access to their email and it is not hacked or accessed by someone who is not authorized. A magic link on its own is not a very reliable authentication protocol, but its utility can be enhanced when used in conjunction with other auth protocols.

Other Passwordless Authentication Protocols

Organizations are looking at passwordless authentication protocols due to all the security risks passwords carry. The most popular passwordless authentication methods in use apart from magic links are:

  1. Short message service (SMS) based on OTP — OTP or one-time passwords are mostly used as a part of multi-factor authentication. At the time of login, the user will receive an SMS with a unique combination of numeric or alphanumeric characters. This authenticates a user for a single login session or transaction. One of the most common uses of OTP is for making online payment transactions. At the time of the transaction, you are prompted to type in the OTP that is sent to your registered cell phone to complete the payment process.
  2. Biometric authentication — Biometric authentication refers to the method of authenticating a user with unique biological characteristics such as voice, scanning retinas, irises, facial characteristics, or fingerprints. This method is usually activated to authenticate access to physical and digital resources, such as devices with privileged access, like systems for network admins, buildings, or rooms with highly sensitive information or devices.
  3. X.509 certificates — Refers to the digital certificate that operates per the X.509 Public Key Infrastructure (PKI) standard. These certificates contain predefined information or attribute unique to that certificate that verifies the identity of the client with absolute certainty. A certificate can be assigned to a user, machine, website, or organization. The use of digital certificates is considered one of the most secure ways to authenticate and keep your network secure from cyber attacks. Certificates, as a passwordless authentication method, can be used for different resources. The most common use is Wi-Fi, followed by VPN and web applications. Certificates are also used to sign and encrypt emails.

Let’s take a closer look at certificates as a passwordless authentication protocol and how they can help in making your network more secure.

Passwordless Authentication with X.509 Certificates

X.509 certificates are based on asymmetric cryptography or public key cryptography. It allows two parties to exchange encrypted information by eliminating the loopholes that cyber thefts use to penetrate a network. To do so, there are two sets of keys used for authentication, a private key and a public key.

The private key stored in the certificate generates encrypted information that can be decoded only by the public key connected to it.

The public key is distributed and not a secret, but that does not affect the network security since only the private key can generate the encryption. The entire process is managed under Public Key Infrastructure (PKI). PKI is the technology and the policies that help the entire end-to-end process of certificate management, which includes verification, certificate creation, and distribution revocation.

Certificate Authorities (CA), a part of PKI infrastructure, are the trusted sources that issue certificates after verifying the identity of the user or the machine. Once the CA validates the identity, it generates the public-private key pair using asymmetric encryption to issue the certificate.

Each certificate will have attributes like a unique serial number issued by the CA, the email address of the user, and the validity period of the issued certificate. These attributes are the unique identifying features specific to a particular certificate that works like a digital photo ID that cannot be stolen, intercepted, or replicated. Certificates become a great context for role-based access control.

Passwordless authentication with certificates can be further strengthened by using a RADIUS server. A RADIUS server will act as the security checkpoint by looking up the certificate requesting access in the certificate revocation list to make sure the user or machine is still valid and authorized before granting access.

Certificates vs. Magic Links: Which Is More Secure?

Though both magic links and certificates are passwordless methods of authentication, there are some major differences between the two. Here are some key differences between the two passwordless authentication protocols.

Certificates Magic Links
Better context for identity-based access management. This is because with certificates, the identity of the user or machine is verified with greater clarity. They cannot be stolen or replicated and are more secure because of the PKI infrastructure. Magic links’ strength is dependent on the security level of the email address. Anyone who has access to the email account can access the magic link. If a hacker has access to the email account, the entire authentication process gets compromised.
Great user experience as certificates require minimal to zero human or user interaction. The scope of error during the authentication process is nonexistent. Is subject to human error due to the human interaction needed at the time of providing the email address.
Time taken in authentication is fixed as the entire process of authentication is done automatically at the back end without human intervention. The time needed for authentication is not standardized. It’s subject to lags in receiving the emails and email providers redirecting the magic link email to the spam folder.
Certificates, as a passwordless authentication protocol, have a wide range of usability, from verifying access to the network to granting access to specific applications. Magic links can be used to log in to a specific application and goes by the assumption that system validation is already complete.
Certificates are a great instrument for enforcing role-based access control as each certificate can be defined with attributes to categorize and identify the role of the user. Magic links are not as effective for role-based access control.

Magic links are a good passwordless method. However, they are not the most secure, and their usage is limited to authenticating a user for web applications only.

Moreover, its utility is dependent on using the magic link as a part of multi-factor authentication. Magic links can be used in an environment where the user has already been verified as someone who has the authority to access the network by some other method.

Certificates, on the other hand, are a complete authentication method on their own and, depending on how attributes are defined, can be used to authenticate both users and machines for web applications, VPNs, Wi-Fi, and email security.

Managed RADIUS for Certificate Lifecycle Management

Using certificates can help you streamline your network by giving you better flexibility in segmenting your network for role-based access control, along with being a better context for identity-based access management.

Until recent years, many organizations stayed away from using certificates because of the complexity of managing a PKI and the process of certificate management and deployment. Manually assigning certificates and distributing them can be a nightmare. Also, managing the lifecycle of the certificate, from revoking certificates that are no longer in use to keeping track of certificates that are due for renewal, requires a lot of time and energy.

However, a managed cloud RADIUS with its own PKI solution can easily mitigate the challenges of managing a certificate’s life cycle. As discussed above, RADIUS is like a gatekeeper that will look up whether the certificate is current.

It will also check the organization’s Active Directory to ensure they connect to the right VLAN as per their access level. Certificated-based authentication also helps you get better visibility over your network, as RADIUS will help you create an event log.

Implement Passwordless Authentication with SecureW2

There has been an inclination toward passwordless authentication to eliminate the risks and bad user experiences attached to passwords. However, choosing the right option is pivotal for your network security. Cyber attacks are getting more brutal, and network environments are getting more complex by the day with the use of managed and unmanaged BYOD. There is now a need for a passwordless method of authentication that can mitigate all the risks of passwords and give you an opportunity to manage your complex network infrastructure better.

SecureW2’s dynamic Cloud RADIUS with a built-in PKI will help you further by automating the entire lifecycle management to create a seamless passwordless authentication experience for your organization. No matter the size of your business, we have solutions that can be tailored to best fit your needs.

SecureW2’s team of experts has developed excellent solutions for your network management and security that can help you go passwordless. Our managed PKI solution gives you complete freedom from passwords. Click here to learn more about our pricing.

Learn about this author

Amrita Medhi

Amrita Medhi loves reading & spending time with her dogs. She graduated from Bangalore University in Sociology. She is passionate about writing technical content as it gives her the opportunity to learn new things in technology.

Passwordless Magic Link Authentication: Explained