Google Passkey Setting Paves Way to a Passwordless Future

Won asserted that ongoing education and adoption by leading players like Google will continue to validate the urgency to adopt passkeys because users will demand the convenience.

According to a company blog written by Google Senior Product Manager Sriram Karra and Group Product Manager Christiaan Brand, passkeys are 40% faster to use than passwords and rely on a kind of cryptography that makes them more secure.

Google hammered another nail in the coffin for passwords Tuesday when it announced it’s making passkeys the default login method for its personal accounts.

“Major breaches involving social engineering will also serve to accelerate adoption,” he told TechNewsWorld, “because passkeys are simply more secure and can mitigate the risk of stolen credential attacks.”

Conditions Ripe for Passkey Implementation

Google also found, the pair wrote, that one of the most immediate benefits of passkeys is that they spare people the headache of remembering all those numbers and special characters in passwords. Passkeys are also phishing resistant, they added.

“In my view,” he told TechNewsWorld, “Google’s decision represents the most promising initiative yet — albeit, building on the foundation laid by FIDO2, which has been around for some time — to finally achieve the dream of a ‘passwordless’ future.”

ADVERTISEMENT

New Gartner report: Achieve High-Value Quick Wins Through Total Experience

“This limited support can be attributed to several factors, including underlying platform support, website changes, and the fact that it’s not a default setting, so the user must take action to configure or set it up,” he told TechNewsWorld.

Google’s decision will move the needle on the adoption of passkeys, asserted Tony Goulding, a cybersecurity evangelist at Delinea, a provider of privileged access management solutions, in Redwood City, Calif.

While passkeys represent a significant advancement in biometric authentication methods, Google will allow users to opt out of using them by turning off the skip password setting.

“As awareness grows and technology advances,” he continued, “we may see a gradual increase in adoption, but it won’t be quick, and it’ll take time before it’s ubiquitous. Credit cards are now widespread, yet cash still exists. We can expect the same for passkeys for the foreseeable future.”



منبع

Aside from being more convenient to use and more secure, passkeys have another benefit. “Passkeys solve one of the untold issues of today’s user — we’ve finally run out of passwords,” observed Ben Chappell, CEO of Apona Security, an application security company in Roseville, Calif.

“Billions of users can now live without passwords with arguably their most important login, removing the most common vector for security breaches — stolen credentials,” he told TechNewsWorld.

Moving Passkey Adoption Needle

“Now, website owners will need to adapt their infrastructures to receive passkeys for adoption to accelerate for internal and external use,” he told TechNewsWorld.

“Given how many people use Google services, this will definitely move the needle for publicly accessible applications,” added Ron Arden, CTO and COO of Fasoo, a provider of enterprise data protection solutions in Bethesda, Md.

“I’ve personally run through hundreds of passwords in my professional life,” he told TechNewsWorld. “Like most users, it’s to the point where I struggle to create a new password, much less remember it.”

Despite the benefits passkeys offer to consumers and businesses, adoption of the technology has been slow. “Out of more than a billion websites that exist, only around 55 currently support passkeys,” said Darren Guccione, CEO of Keeper Security, a password management and online storage firm in Chicago.