google-passkey-01

Google’s New Passkey Feature | SEO agency Australia

In a move aimed at simplifying and securing the login process, Google is revolutionising the way users access their accounts. The search engine giant has announced that “passkeys” will be the default login option for Google accounts, replacing the conventional method of entering passwords. This change promises to not only enhance convenience for users but also bolster cybersecurity efforts.

Passwords have long been a point of vulnerability for individuals and organisations in the ever-escalating battle against cybercriminals. Hackers frequently pilfer passwords through targeted attacks or data breaches, subsequently exploiting them to gain unauthorised access to online accounts, leading to data breaches and financial losses. Managing and recalling strong passwords for numerous online accounts has become an arduous task for consumers.

To address these challenges, the FIDO Alliance, a consortium that includes tech giants such as Amazon, Apple, Google, and Meta, has introduced passkeys as a means to simplify and fortify online logins. Google introduced passkey support earlier this year, and this technology is steadily expanding its reach across various platforms. iOS 16 users can now save passkeys to their Apple accounts, while Meta-owned messaging app WhatsApp recently announced support for passkey logins for Android users. These developments may signal a broader shift in the authentication landscape.

What exactly is a passkey?

A passkey is an alphanumeric string that is uniquely tied to each individual user. It serves as proof of identity, enabling apps and websites to grant access without requiring a traditional password. Passkeys rely on a cryptographic technique known as public key cryptography, where an algorithm assembles itself like puzzle pieces to unlock your account. When you attempt to log in, the app or website shares a “public key” algorithm with your device, which your device decodes using its unique “private key.” To set up a passkey, all you need to do is unlock your device using methods like a PIN, face ID, or fingerprint, as prompted by the app or website.

What are the advantages of passkeys?

  • One of the advantages of passkeys is that they can be saved to your cloud account, such as Google or Apple iCloud, making them accessible from multiple devices linked to that account. It’s worth noting that Google and other passkey supporters still offer the option to use passwords, so users can opt for them if needed.
  • Setting up passkeys is a straightforward process. Google will prompt you to set up your passkey during the sign-in process, or you can manually enable it through your Google Account settings. Apps and websites that support passkeys will guide you through the setup process, which typically involves unlocking your device to confirm your identity. Depending on your device, you can save passkeys to iCloud Keychain, Google Password Manager, Windows Hello, or a password manager app or browser extension.
  • They eliminate the need to remember complex passwords, a task that often consumes time and resources for both individuals and businesses.
  • Additionally, passkeys offer protection against leaked credentials, as they are stored on the user’s device or personal cloud rather than on a company’s servers.
  • Finally, passkeys eliminate the need for additional authentication steps like two-factor authentication, as they confirm the user’s identity from the outset.

What are the drawbacks of passkeys?

  • Passkeys may not be suitable for environments where multiple users share the same devices, such as university libraries. In such cases, separate user profiles with their own passkeys should be set up to prevent unauthorised access.
  • Furthermore, if a user loses their phone or laptop, they may need to configure new passkeys. Nonetheless, accounts remain secure as long as the device PIN or password remains unknown to potential intruders.

Conclusion

While passkeys are gaining traction, it’s essential to recognise that the transition to a password-free world will take time and investment. Nevertheless, major companies like Uber, TikTok, Amazon, Microsoft, PayPal, and Nintendo are already onboard with passkey support. As more prominent players adopt this technology, smaller companies are likely to follow suit, ultimately reducing the number of passwords users need to manage. Until then, it’s crucial to maintain strong, distinct, and complex passwords, storing them securely in a password manager to ensure your online security.

In conclusion, Google’s implementation of passkeys is a significant step forward in enhancing both the convenience and security of online logins, contributing to the ongoing efforts to fortify cybersecurity in Australia and beyond. LeadOn Design as a cyber security agency in Melbourne will provide you with the latest cyber security solutions to protect you from scams and cyber attacks in Australia.

Subscribe!

Receive 20% OFF of All Services!

You have Successfully Subscribed!