How to start using passkey

Passkey aims to overcome the disadvantages of passwords while promising to be easier to use and harder to forget.

There's no denying the fact that passwords are a pain. While they are the main method we use to keep our accounts secure, they are increasingly easy for hackers to crack or access through data breaches.

What is Passkey? Why should you switch to using passkey?

How to start using passkey Picture 1How to start using passkey Picture 1

As you may know, a passkey is a way to access online accounts without using a password. Instead of entering a password to log in as you normally would, passkey will use another device, such as a phone or laptop, as the authentication device.

This can include anything from a simple PIN to biometric authentication. When using a password, you are authenticated based on device ownership, versus logging in with a specific password.

There are several advantages with this method. Since there is no password involved, you cannot be the target of a phishing attack. Other disadvantages of using passwords, such as having them stolen, guessed or cracked by hackers, are also gone. You also don't need to remember different passwords for your online accounts.

There are many differences between passwords and passkeys, and there aren't any disadvantages to using passwordless authentication, but overall, passwords are a more convenient, faster, and more secure way to log in. much.

Which websites and services use passkeys?

How to start using passkey Picture 2How to start using passkey Picture 2

Passkey is constantly growing in popularity and usage. You can find them on major websites and services, including those from Apple, Google, Microsoft, and others.

  1. Enabling a passkey on a Google account is very simple: Go to the Google Passkeys page, set up a passkey with the device and you're done.
  2. Similarly, setting up a passkey on a Microsoft account only takes a few minutes. You can use your face or fingerprint, or if your PC isn't equipped with supporting hardware, you can always use a PIN or security key.
  3. Setting up passkeys for Apple devices is also very simple and they integrate with iCloud Keychain.

These 3 services are just a brief summary of the services that currently support passkeys (they are also one of the largest tech companies in the world!). But you'll find passkey support on Amazon, Adobe, Discord, Ebay, Github, LinkedIn, Shopify, WhatsApp, and many other websites and apps. Who Support Passkeys is a great place to find other options.

What happens if the device is lost?

As you might expect, using a physical device as an authentication means you need to be in possession of that device to log in to a password-enabled service. So what happens if you lose your device?

The answer depends on how you store your passkey. Most major tech companies allow users to sync passkeys between devices or store them securely in the cloud through end-to-end encryption. So if you lose your phone, you can always restore your passkey when you get a new phone.

However, if you're using a hardware security key without any backup, or if you choose not to store your password online or sync it to another device, you're out of luck. Using a physical device to log into a digital account is safer. Losing your passkey may mean you won't be able to log in to your account anymore.

How to start using passkey Picture 3How to start using passkey Picture 3

Another thing you might worry about when using a passkey is that if a thief or hacker gets access to your phone, they could gain access to all of your online accounts. While that's technically true, remember that your phone isn't easily accessible to someone without the right face, fingerprint, or PIN. Even if hackers bypass phone authentication, they still have to provide biometric authentication or a PIN whenever they try to access sensitive account settings.

Finally, all secret password information is stored in a Trusted Platform Module (TPM) that is specifically designed to store security information in a nearly impenetrable way. So you can be pretty sure that as long as the device is locked (which you can even do remotely for both Android and iOS devices) not much information will be exposed. Even if someone unlocks your phone, they can't access your account login information.

Why is passkey the future of authentication?

Any online account, no matter how insignificant it may seem to you, is a potential target for hackers lurking on the Internet. While passwords have kept us relatively safe to date, they are not perfect, not to mention difficult to manage given the increasing number of online accounts the average person owns.

Sure, you can use a password manager to keep track of your passwords, but that doesn't protect you from phishing attacks and data breaches.

Passkeys are the future of authentication as more and more online services and physical devices move to using a physical means of authentication instead of a string of text that can be guessed, cracked, breached or otherwise left unprotected. gain your online presence.

4 ★ | 1 Vote