Highlights:

  • The passkey feature, which has been rolled out to Workspace and Google Cloud lately, is in public beta.
  • Google explained that the recent launch would make passkeys accessible to nine million organizations worldwide.

Google Inc. has recently rolled out passkey support for its Workspace productivity suite and Google Cloud.

This feature offers a more secure password alternative and will become accessible in the coming days. A few weeks after the search giant added passkey support to consumer accounts, it’s being rolled out to Workspace and Google Cloud. According to the company’s preliminary data, passkeys are twice as rapid and four times less prone to error than standard passwords.

Passkey technology was developed by the FIDO Alliance, an industry consortium whose members include Apple Inc., Google, and other significant technology companies. The technology is intended to mitigate the danger posed by phishing campaigns. It accomplishes this by eliminating the need for usernames and passwords, preventing hackers from stealing login credentials.

Passkey-based sign-in systems authenticate users by requiring them to unlock their phone’s security screen. Hackers can only obtain physical access to a user’s device by circumventing the technology. That is significantly more difficult than getting a password, reducing the risk of security breaches.

Currently, available technologies link the authentication process to physical device access. Numerous services support security keys and portable USB devices that function as physical credentials. Users can only access a particular account with the associated security key.

However, despite reducing the risk of security vulnerabilities, these devices have a significant drawback: they confound the login process. The requirement to purchase and utilize an additional device during sign-ins in the consumer market represents a significant barrier to adoption. Outside of the enterprise, the technology’s adoption has been relatively limited.

Passkeys, however, facilitate the login procedure by eliminating the need to submit a username and password. Additionally, passkeys can be synchronized across multiple devices. This simplifies the authentication process for users who need to access their accounts from numerous endpoints.

Google Product Manager Jeroen Kemperman and Engineering Manager Shruti Kulkarni said, “Passkeys are based on the same public key cryptographic protocols that underpin physical security keys. In fact, Google research has shown that security keys provide a stronger protection against automated bots, bulk phishing attacks, and targeted attacks than SMS, app-based one-time passwords, and other forms of traditional two-factor authentication.”

The passkey feature, rolled out to Workspace and Google Cloud recently, is currently in public beta. Users must continue entering their passwords by default and can only use passkeys for two-factor authentication. Administrators can optionally configure Workspace and Google Cloud to allow employees to bypass credential entry.

Google explained that the recent launch would make passkeys accessible to nine million organizations worldwide. According to the company, Snap Inc. is among the early adopters using the security-enhancing feature internally.