Passkeys are no longer limited to promises as per practice, and the latest text from Dashlane presents just how fast the move is unraveling. As per the report, there is increasing action across significant consumer sectors with one demarcated champion in real-world use—and that is Amazon. Dashlane’s indicator board cannot corroborate it, but Google’s application ecosystem has practically made the passkey the default among account celebrations. And that makes the new Login Default.
Passkeys are replacing passwords with cryptographic certifications bolted to a locale’s virtuality and all potential accomplice through instrument biometrics. This binding makes phishing significantly complex in choice-making and negates the mettlesomeness of one-time codes or password reworks. The pattern is constructed on FIDO2 and WebAuthn, underpinned by the FIDO Alliance and W3C, and now dispatched as a mission in Android, iOS, macOS, Windows, and primary browsers.

Dashlane’s examination, based on millions of anonymized and totalled authentications, shan’t involve unalloyed bookkeeping but track portion and emergence. The first, and upright line story: Google has commenced the passkey so entirely that Dashlane abandoned it accomplishment to contrastive. Retail, thereafter, has grown into the outlier locale for valid user‑candidate passkey autographs.
Retail adoption drives the curve, with Amazon leading
Dashlane reports that Amazon accounts for 39.9% of all passkey authentications it observes; as a category, e-commerce represents roughly 45% overall. As such, heavy hitters ranging from eBay and Lowe’s to Home Depot and Target have all embraced passkeys to make their checkouts more efficient and cut down on abandoned carts: one of the most expensive problems in online retail. Research from the Baymard Institute has long placed the average cart abandonment close to 70%, and passwords are a common reason. The incentives are simple: reduced login failures, fewer support tickets, and reduced fraud exposure.
As the FIDO Alliance has been arguing for the better part of a decade, the combination of lower friction and phishing-resistant credentials can bode well for them, adding up to billions of revenue protection and cost savings for consumer platforms. It seems that retailers are listening to this message and executing in practice.
Finally, two other prominent segments on the list are financial and developer platforms. Hence, Intuit’s TurboTax ranks highly, reflecting the sensitivity of tax records, while Microsoft’s GitHub—commonly targeted in supply-chain attacks—has cultivated a passkey usage among developers. Coinbase is fourth in Dashlane’s list: crypto platforms have existential reasons to push for phishing-resistant logins when wallet theft may be irreversible.

The growth numbers further imply that this is not a temporary flare-up but a mature trend. Roblox logged an 856% surge in passkey sign-ins in Dashlane’s most recent three months—the kind of increase that does not happen organically and arises from a deliberate change of UX. This company’s users have tangible value at risk: purchased items, creative assets, and time. Gemini follows as another fast mover among crypto exchanges, and the Federal Employment Agency of Germany is pushing hard for broad passkey requirements for the whole spectrum of public services.
Platform gaps and portability challenges remain
The platform story is still mixed. Google gets credit for making passkeys the default; the conversion from awareness to everyday use is complete. Apple’s implementation is polished and well proven at high volume, but Apple ID passkeys cannot be exported to other future-proof websites, giving it a “walled garden” feel, even as Apple’s Passwords app is now compatible with a secure export for everything else. However, Google has not shipped a simple passkey-transfer feature for users shifting devices or platforms. These portability gaps matter. Consumers demand recovery and migration to be effortless, and enterprises require reliability across platforms at scale. Until transfer and retrieval are fixed, some organizations—in particular airlines, banks, and card issuers—will be hesitant. But the upside is clearly established in support savings and account takeover reduction.
What the data signals next for passkey adoption
Dashlane’s dataset demonstrates that passkeys are no longer a niche option and that their economics are beginning to favour retailers. Retail is a pragmatic example: eliminate friction to make sales and use cutting-edge authentication to reduce fraud. Finance, gaming, and public services introduce additional pressure in the industries with the most at stake. The remaining blockers are not standards but the practical aspects of operations—account recovery, cross-device continuity, and customer instruction. As platform vendors close those gaps and large consumer brands follow Amazon, passkeys will become a default for the login experience rather than an optional extension.
At the end of the day, then, it is hard to argue with Dashlane’s report: Passkey adoption is on the rise, and Amazon is far and away the most readily apparent canary in the coal mine regarding where the market is going. If the past is any indicator, the rest of consumer tech is sure to follow.

 
			