Most tech companies aspire to achieve unicorn status. For 1Password CEO Jeff Shiner, however, becoming one of the largest tech companies in the country was never part of the plan.

When Shiner took over the reins at Agile Bits—the company that would eventually morph into 1Password—ten years ago, it was a small development shop based in Toronto. By January of this year, the company was valued at $6.8 billion, following a $744 million CAD Series C round.

“Could I imagine it? Yes. Was that the plan? No,” said Shiner of the company’s rapid ascension, between panels at the Web Summit conference in Lisbon. “I could always sort of see doubling, but as you go from 20 to 40 to 80 to 160 it can grow quite quickly.”

With each successive doubling, Shiner added, came new challenges. For example, he says that early on the company was focused on hiring what he describes as “B-plus everything players,” or those with a broad range of relevant skills.

“Passwordless and passkeys, in particular, those are a really good manifestation of security and convenience. That’s a perfect combination.”

“They can develop, they can run the ops side, they can help customers, they can even do some of the design, and as a result of their mixed abilities they’re some of the most valuable people you have,” he said. “Then you’ll hire an A-plus designer, an A-plus ops person, an A-plus customer support person, and you’ll see those [B-plus] folks struggling, because they’re not the best at anything, so that was a transition that was difficult.”

The transition is still ongoing. Today 1Password has a headcount of about 950, with plans to continue growing, but those plans have been tempered by a struggling economy. In recent months, the company has also made significant changes to its leadership team, with BetaKit reporting in August that 1Password was tracking slightly below revenue growth targets.

“I’ll be honest, we’re growing a little smaller than we had planned at the beginning of 2022, as we, like everyone else, keep an eye on the economy and the macroeconomic influences, but we are still growing,” Shiner said.

RELATED: 1Password acquires Texas-based Passage to fuel push into passkeys

The company also appears to be in the midst of a technology transition. 1Password remains among the most popular password managers on the market, offering credentialing and identification services to businesses and individuals. But it’s not the only tech company demonstrating an interest in ushering in a password-less future.

In May, tech giants including Apple, Microsoft, and Google, announced plans to move away from passwords and towards passkeys or passwordless sign-in, utilizing biometrics like fingerprints to authenticate users.

“Passwordless and passkeys, in particular, those are a really good manifestation of security and convenience—sort of that utopia of a solution that’s more secure than passwords, but at the same time more convenient for the end user,” Shiner said. “That’s a perfect combination. I want to help the world adopt passwordless.”

To that end, 1Password recently announced the acquisition of Austin, Texas-based Passage—a passwordless authentication start-up that “takes a developer-first and biometric-first approach” to online security. In many ways, Passage resembles the small development shop that Agile Bits was prior to its rapid expansion, and the acquisition could be interpreted as a desire to return to the company’s more modest roots.

Shiner, speaking just as news of the acquisition went public, said the deal was as much based on cultural alignment as it was Passage’s technology.

“Before we had even considered an acquisition we had a hack-a-thon with them, and we brought our teams together in a partnership and said, ‘what cool things can we build together?’” said Shiner. “While the original goal wasn’t to do that for the purpose of the acquisition, it’s really what made me convinced that they were the right company.”

After seeing how well the two teams got along Shiner said it was only a few months before the deal was finalized. While the financial terms were not made public, 1Password acquired the company’s technology and employees, tasking them with developing passkey-first authentication for consumer-facing businesses—which 1Password plans to roll out in beta early next year.

Despite moving towards more passwordless offerings, however, Shiner doesn’t believe the traditional username and password combo is going away anytime soon.

“Don’t get me wrong, we’re going to try and accelerate the adoption of passwordless, but they’ve been trying to kill the password for decades, and I suspect in decades from now there will still be some solutions that use passwords,” he said.

Instead, Shiner sees passkeys as another item on the ever-growing list of options for users to authenticate themselves. He pointed to Epic Games’ website—which allows users to log in using eight different methods—as an example of how businesses are often hesitant to remove authentication options, even when new and improved alternatives become available.

Shiner believes that’s because, when it comes to authentication, businesses can risk losing customers to friction or confusion.

“Think of a person shopping at Home Depot online, they’re going to buy something but then they can’t remember their credentials to log in. They could go through [a] password reset, but more likely what are they going to do? They’ll go to Amazon and buy it from there, so Home Depot loses the sale,” he said.

“It’s in the business’s interest to remove the friction from logins and registration; passwordless can help do that, and Passage has built the technology that allows businesses to adopt a passwordless solution for their customers in a much easier way.”

RELATED: As Apple moves to kill the password, 1Password CEO says he’s not worried

As the company looks to help usher in a more passwordless future Shiner says some have speculated on whether the company’s name will change once again to reflect this new direction. Some of the options that have been floated include “1Passkey” and “0Password.”

“We get those jokes a lot,” he said, adding that brand studies have shown that people recognize the company’s current name. That credibility with end users, he adds, will be a strategic necessity in the implementation of more seamless authentication solutions in the years ahead.

“People trust us because of our stance on security and privacy, and because of our background,” he said. “Part of the challenge is that when things are too easy for humans they tend to think it’s not secure, and that’s an area where we think we can help, because they know us and trust us.”

Shiner believes the company will ultimately win out because, unlike its competitors, security is its sole offering.

“We’re not trying to sell you devices, we’re not trying to sell you ads, we’re here solely to keep your information secure, and because of that I think we’ll continue to focus on what’s best for the consumer, and offer a solution that is open and interoperable,” Shiner said.

Feature image courtesy Web Summit.

The post With Passage acquisition 1Password prepares to battle tech giants for passwordless future first appeared on BetaKit.

Leave a Reply