News

Google tests connection to your Workspace and Cloud accounts without a password

Google has taken another step to get its users to get rid of the passwords they use to connect to their accounts on different services: announce a test phase for passwords in Google Workspace accountswhich means that from now on, companies and organizations that have Google Workspace accounts or Google Cloud, and the employees who use them, will be able to access them without having to use their passwords. They will be able to do this using a passkey, also known as an access key.

The passkeys are elements of a passwordless account login system created by the FIDO Alliance, whose members include some of the major tech companies including Google, Apple and Microsoft. With a passkey, users can connect to accounts on websites and apps using the authentication of the device that does so. For example, with Windows Hello on a laptop, with a fingerprint reader on an Android smartphone, or with FaceID on an iPhone.

This system, in addition to allowing you to get rid of passwords and stop using systems such as authentication in two or more factors, also means a notable increase in the security of access to different accounts and services.

Since a passkey is based on public key encryption protocols, there is no fixed account access sequence that can be stolen or leaked during phishing attacks. That is, since it does not use combinations of letters, signs and numbers to access an account, there is no data that cybercriminals can steal to access the services to which they give access.

Access key support for Workplace administrators, who have the ability to activate access key access to your organization’s accounts, will be rolled out gradually over the next few weeks. By default, the function of leaving passwords to use passkey is disabledand administrators have to activate it before it can be used.

However, even if the option of single access with passkey is disabled, users will be able to create and use these access keys to use them as part of two-step authentication systems.

This announcement comes just over a month after Google announced that standard Google user accounts would have password support. In addition, its Chrome web browser was updated to support passkeys last December, though for now passkeys can only be used on third-party sites and services that have enabled passkey support themselves.

For now, the list of companies that allow access keys to be used is quite small, although it is expected to increase in the future, so that in a few years access keys can completely replace passwords. However, in the technology sector they are aware that it is a process that will take a long time. Of course, for now several of the main technological companies have already adopted the use of passkeys, as well as various password managers.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *