Google Rolls Out Passkey Support for Passreplaceless Authentication
Google has now joined Apple by expanding its support for passwordless authentication through the use of passkeys for users. Passkeys, based on the FIDO Alliance FIDO2, can allow users to access their Google Accounts through biometric authentication without requiring passwords or multi-factor authentication. Passkeys are private cryptographic keys that implement the World Wide Web Consortium’s W3C Webauthn Standard. Google’s passkey support allows users to authenticate on websites that accept passkeys, including Best Buy, CVS Health, Kayak, Shopify, PayPal, and Yahoo! Japan. However, it is only through this latest update that users can use passkeys to authenticate their Google Accounts, including Gmail. According to Google’s Identity and Security product manager, the company hopes to shift the world’s reliance on passwords to passkeys and expects to begin a mass transition soon.
Slow and Steady Adoption of Passkeys
Experts believe that achieving mainstream adoption of passkeys as a replacement for passwords and multi-factor authentication may take years. The FIDO Alliance, one of the creators of passkeys, finds that passwords are becoming outdated and leading to fraudulent activity, phishing, account takeovers, and shopping cart abandonment, all of which have become big problems. For instance, in a survey by the FIDO Alliance, 60% of consumers left their shopping carts because they forgot their passwords. Nevertheless, passkeys’ usage is increasing; as per the Alliance’s latest survey, 57% of U.S. consumers preferred using passkeys to replace their passwords, while 45% of those who still prefer passwords were interested in using passkeys.
What Passwordless Authentication Means for Internet Security
The use of passkeys may greatly benefit internet security in the long term since cybersecurity threats have dramatically increased in recent times. Passkeys can act as an effective measure to counter cyberattacks like phishing, man-in-the-middle (MITM), and credential stuffing. For example, the use of passkeys can help stop credential stuffing attacks by making it easier for users to log in and ensure that bots or unauthorized access attempts are blocked. Ultimately, if passwordless authentication continues to rise in popularity, using passkeys will become a new cybersecurity norm.
Recommendations for the Future
The adoption of passwordless authentication such as passkeys can positively impact cybersecurity for users globally. Still, users need to remain vigilant about their personal data and privacy. It is recommended that users create and maintain unique passkeys for all their online accounts and not share them with anyone. Additionally, users should also employ other security measures such as anti-virus software, important software updates, and enabling Multi-Factor Authentication (MFA) technology. It is also essential for organizations to support passwordless authentication and promote awareness campaigns for their employees about this process to ensure the highest safety standards.
In conclusion, it may take years before passkeys replace traditional passwords, but the technology holds massive potential that may revolutionize cybersecurity. With the support of major tech companies and promising early adoptions, the move towards passwordless authentication seems inevitable.
<< photo by SOLESTAGE CHECK >>
You might want to read !
- “Regulating the Rise of AI: Navigating Its Proliferation Across Industries”
- Meta Takes Action Against APT and Cybercrime Groups on Facebook and Instagram
- Microsoft 365 Phishing Tool Makes Cyber Attacks More Accessible
- Exploring the Ramifications of the Leaked Babuk Code for VMware ESXi Ransomware: A Current Affairs Commentary
- Emerging Tactics: APT28 Exploits Windows Update to Target Ukraine
- “An Inside Job Gone Wrong: Cybercriminal Sentenced to Six Years for Ransom Plot Against Employer”