Techno Blender
Digitally Yours.

World Password Day 2023: Google ends the age of passwords! What you can do

0 38


Do you face difficulty in remembering your passwords? In order to keep online accounts and information safe, people keep passwords for almost everything. From starting your smartphone, to using apps and making payments- everything requires passwords. It is a pain, but a necessary one. But now, Google has ended the age of passwords. So, what now?

This World Password Day, Google has come up with Passkeys to let people feel free from the burden of remembering passwords. Notably, passkeys are not something new, iPhone users are already aware of the same.

“Last year — alongside FIDO Alliance, Apple and Microsoft — we announced we would begin work to support passkeys on our platform as an easier and more secure alternative to passwords. And today, ahead of World Password Day, we’ve begun rolling out support for passkeys across Google Accounts on all major platforms. They’ll be an additional option that people can use to sign in, alongside passwords, 2-Step Verification (2SV), etc. So maybe by next year’s World Password Day, you won’t even need to use your password, much less remember it!,” Google said in a post.

What are Passkeys?

Passkeys are a new way to sign in to apps and websites. They are both easier to use and more secure than passwords. Passkeys let users sign in to apps and sites the same way they unlock their devices: with a fingerprint, a face scan or a screen lock PIN. And, unlike passwords, passkeys are resistant to online attacks like phishing, making them more secure than things like one-time SMS codes.

“Over the past year we’ve shared updates on bringing passkey experiences to both Chrome and Android, which services like Docusign, Kayak, PayPal, Shopify and Yahoo! Japan have already deployed to streamline sign-in for their users. Starting today, this will be available as an option for Google Account users who want to try a passwordless sign-in experience,” the company added.

Passkeys for Google Accounts

Passkeys for Google Accounts are available and can be tried out at g.co/passkeys. Notably, for Google Workspace accounts, administrators will soon have the option to enable passkeys for their end-users during sign-in.

When you add a passkey to your Google Account, the company will start asking for it when you sign in or perform sensitive actions on your account. The passkey itself is stored on your local computer or mobile device, which will ask for your screen lock biometrics or PIN to confirm it’s really you. Unlike passwords, passkeys can only exist on your devices. They cannot be written down or accidentally given to a bad actor.

Also, using passkeys does not mean that you have to use your phone every time you sign in. If you use multiple devices, e.g. a laptop, a PC or a tablet, you can create a passkey for each one. In addition, some platforms securely back your passkeys up and sync them to other devices you own. If you want to sign in on a new device for the first time, or temporarily use someone else’s device, you can use a passkey stored on your phone to do so. On the new device, you’d just select the option to “use a passkey from another device” and follow the prompts.

This does not automatically transfer the passkey to the new device, it only uses your phone’s screen lock and proximity to approve a one-time sign-in, Google informed. If you lose a device with a passkey for your Google Account and believe someone else can unlock it, you can immediately revoke the passkey in your account settings.


Do you face difficulty in remembering your passwords? In order to keep online accounts and information safe, people keep passwords for almost everything. From starting your smartphone, to using apps and making payments- everything requires passwords. It is a pain, but a necessary one. But now, Google has ended the age of passwords. So, what now?

This World Password Day, Google has come up with Passkeys to let people feel free from the burden of remembering passwords. Notably, passkeys are not something new, iPhone users are already aware of the same.

“Last year — alongside FIDO Alliance, Apple and Microsoft — we announced we would begin work to support passkeys on our platform as an easier and more secure alternative to passwords. And today, ahead of World Password Day, we’ve begun rolling out support for passkeys across Google Accounts on all major platforms. They’ll be an additional option that people can use to sign in, alongside passwords, 2-Step Verification (2SV), etc. So maybe by next year’s World Password Day, you won’t even need to use your password, much less remember it!,” Google said in a post.

What are Passkeys?

Passkeys are a new way to sign in to apps and websites. They are both easier to use and more secure than passwords. Passkeys let users sign in to apps and sites the same way they unlock their devices: with a fingerprint, a face scan or a screen lock PIN. And, unlike passwords, passkeys are resistant to online attacks like phishing, making them more secure than things like one-time SMS codes.

“Over the past year we’ve shared updates on bringing passkey experiences to both Chrome and Android, which services like Docusign, Kayak, PayPal, Shopify and Yahoo! Japan have already deployed to streamline sign-in for their users. Starting today, this will be available as an option for Google Account users who want to try a passwordless sign-in experience,” the company added.

Passkeys for Google Accounts

Passkeys for Google Accounts are available and can be tried out at g.co/passkeys. Notably, for Google Workspace accounts, administrators will soon have the option to enable passkeys for their end-users during sign-in.

When you add a passkey to your Google Account, the company will start asking for it when you sign in or perform sensitive actions on your account. The passkey itself is stored on your local computer or mobile device, which will ask for your screen lock biometrics or PIN to confirm it’s really you. Unlike passwords, passkeys can only exist on your devices. They cannot be written down or accidentally given to a bad actor.

Also, using passkeys does not mean that you have to use your phone every time you sign in. If you use multiple devices, e.g. a laptop, a PC or a tablet, you can create a passkey for each one. In addition, some platforms securely back your passkeys up and sync them to other devices you own. If you want to sign in on a new device for the first time, or temporarily use someone else’s device, you can use a passkey stored on your phone to do so. On the new device, you’d just select the option to “use a passkey from another device” and follow the prompts.

This does not automatically transfer the passkey to the new device, it only uses your phone’s screen lock and proximity to approve a one-time sign-in, Google informed. If you lose a device with a passkey for your Google Account and believe someone else can unlock it, you can immediately revoke the passkey in your account settings.

FOLLOW US ON GOOGLE NEWS

Read original article here

Denial of responsibility! Techno Blender is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a comment