securium academy logo

Google Introduces a Passkey instead of the Password

The World Password Day is celebrated every year on the first Thursday of May to spread awareness the security related to passwords. Password security is all about safe login. Luckily, Google rolled out a new feature yesterday that provides more secure logins. Google now allows usage of Google passkeys for authentication to login without any passwords across all Google accounts on all platforms. Months ago Google had rolled out this feature for Google Chrome browser for all users.

What are passkeys and how do they work?
Users can authenticate themselves on a website or application without entering their credentials (username and password) or any other authentication method.

Passkey is a digital credential that is tied to a user account and with a specific application or website. Passkeys are not shared with any other device and are stored locally. To login using a passkey, the user has to unlock the device which can be done using pin, pattern, fingerprint or any other method. Multi-factor authentication is not needed since the user authenticated themselves by unlocking the device.

Google passkeys stored on another device for the same user can be used for one-time login. The device must be in close proximity to the phone. Proximity is verified using a snall bluetooth message.

Passkeys are more safer against phishing attacks than traditional passwords. The passkeys cannot captured by keyloggers.

How to enable passwordless sign in for Google?
1. Go to the Security tab on your google account settings on your PC.
2. Select > arrow next to the “Use your phone to sign-in” option.
3. Select a phone device to use for sign-in. It must have screen lock enabled (pin, pattern, biometrics are all acceptable).
4. Check your selection and click Next.
5. Keep clicking next until you are asked to unlock your phone device. Unlock the phone and approve the request on your phone to confirm the set-up.

You will now be asked to approve any sign in through your phone without any passwords. You can use username and password to login as well without passkeys if you don’t have your phone.

Table of Contents