Americas

  • United States

Asia

Oceania

mhill
UK Editor

Google rolls out passkey support across accounts on all major platforms

News
May 03, 20233 mins
AuthenticationPasswordsPhishing

Passkeys for Google Accounts are available now while Google Workspace administrators will soon be able to enable passkeys for their end-users.

Person holding phone near a laptop while getting two-factor authentication info

Google has begun rolling out support for passkeys across Google Accounts on all major platforms, adding a new sign-in option that can be used alongside passwords and two-step verification. The tech giant announced passkey availability on the eve of World Password Day as it looks to introduce more secure, reliable sign-in options.

The rollout comes in the wake of Google updates on bringing passkey experiences to both Chrome and Android, as well as tech industry support for a common passwordless sign-in standard created by the FIDO Alliance and the World Wide Web Consortium.

Passkeys are a form of passwordless authentication that look set to become a key part of security. Passkeys represent a more secure authentication foundation for enterprise security, and although they are not foolproof, they are far more reliable than passwords for customers, employees, and partners.

Passkeys for Google Accounts are available now and can be set up easily, according to Google. For Google Workspace accounts, administrators will soon have the option to enable passkeys for their end-users during sign-in. Passwords and two-step authentication will still work for Google Accounts, the firm said.

Password-reliant authentication a major security problem for businesses

Password-only authentication is one of the biggest security problems businesses face. Poor password hygiene, reuse, weak and stolen credentials have plagued organizations for years, exposing them to significant threats and attacks including account takeovers, data breaches, and stolen identities.

The industry has sought alternative, more secure means of authentication for some time, with passkeys central to many recent efforts being made. Passkeys are an approach to authentication that is multifactor, with an emphasis on the device as a first factor. By uniting the device with another factor, passkeys evolve past the “what you know” style of security represented by passwords to a “what you possess and what you know” approach.

Passkeys resistant to phishing attacks, but not foolproof

“Unlike passwords, passkeys are resistant to online attacks like phishing, making them more secure than things like SMS one-time codes,” read a Google posting. Passkeys do offer several security benefits to businesses, chiefly because they are cryptographic keys, removing the issue of weak passwords. They do not share vulnerable information, so many password attack vectors are eliminated, and they are resistant to phishing and other social engineering attacks, too. The passkey infrastructure itself negotiates the verification process and isn’t fooled by a good fake website, which eradicates accidentally typing a password into the wrong form.

However, passkeys are not foolproof. Enterprise security concerns include ensuring that employees and others follow policy for the security of devices used with passkeys. Furthermore, passkey recovery can be an issue if a device is lost, stolen, or destroyed. The process requires re-requesting a passkey from each service. On the plus side, a stolen device is not a security vulnerability as the device itself must be unlocked to gain access to the passkey.

mhill
UK Editor

Michael Hill is the UK editor of CSO Online. He has spent the past five-plus years covering various aspects of the cybersecurity industry, with particular interest in the ever-evolving role of the human-related elements of information security. A keen storyteller with a passion for the publishing process, he enjoys working creatively to produce media that has the biggest possible impact on the audience.

More from this author