Google is going to kill your passwords

For many years, passwords have been one of the weakest links in IT security - yet most online services are still heavily reliant on them.
Every week we hear examples of passwords being leaked or brute force attacks breaking into accounts with weak passwords, underlining just how much of a problem they can be.
So a recent update rolled out by Google should be of interest to anyone who wants to better protect their account.
Users now have the option of securing their account with a 'passkey' instead of a password.
The process sounds a little like two factor authentication whereby a email or text message is sent to the user containing a code that must be entered during logon.
The difference is that users do not have to remember any additional login details or wait for a code - they don't even have to type anything else to complete login because their passkey is submitted automatically.
As hackers get smarter, 2FA has proven to be increasingly insecure.
That is why passkeys provide a more secure alternative for Google account holders.
Google has been clear that they will eventually phase out passwords completely.
Passkeys remain optional for now, users do not have to make the switch yet.
It may take several years until Google goes fully passwordless.
Everyone knows how to use passwords - they are completely ingrained in internet culture.
Tools like Panda Dome Passwords make it easy to store and access complex passwords that are very hard to guess or crack.
Replacing passwords with passkeys will require a huge cultural shift - and significant re-work by service providers to support the technology.
Given that most users only recognize facial awareness and fingerprint authentication in relation to unlocking their phones, it may take some major retraining to convince them to do the same for their online accounts.
However it plays out, passwords will eventually be retired.
Google has sent out an early statement - now they need other providers to follow suit to drive mass adoption.


This Cyber News was published on www.pandasecurity.com. Publication date: Mon, 11 Dec 2023 09:43:05 +0000


Cyber News related to Google is going to kill your passwords

A Cybersecurity Risk Assessment Guide for Leaders - Now more than ever, keeping your cyber risk in check is crucial. In the first half of 2022's Cyber Risk Index, 85% of the survey's 4,100 global respondents said it's somewhat to very likely they will experience a cyber attack in the next 12 months. ...
1 year ago Trendmicro.com
Google Fi User Data Breached Through T-Mobile Hack - According to Google Fi's email sent to its customers on Monday, a limited amount of their customer data was exposed in T-Mobile's breach after suspicious activity was noted in a system that contained Google Fi's customer data. Google Fi, Google's ...
1 year ago Hackread.com
Ex-Cybersecurity Adviser to Bush, Obama Weighs in On Current Admin - Melissa Hathaway hasn't shied away from advising corporate boards and government leaders on cybersecurity policy since leaving the White House a decade ago. Currently a member of the Centre for International Governance Innovation's board of ...
7 months ago Darkreading.com
How to Temporarily Deactivate Instagram? - Instagram is an amazing social platform where you can stay in touch with your friends and influencers, but sometimes it can be too much. If Instagram has become too distracting or overwhelming for you to use effectively-whether for mental peace, ...
6 months ago Hackercombat.com
What is Biometric Security? Your Body Becomes Your Key - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackersonlineclub.com
US Man Jailed 8 Years for SIM Swapping and Apple Support Impersonation - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
7 months ago Hackread.com
Is it possible to use an external SSD to speed up your Mac - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
5 months ago Hackread.com
Defend Your Business: Testing Your Security Against QakBot and Black Basta Ransomware - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
1 month ago Securityboulevard.com
Google to Delete Inactive Gmail Accounts From Today - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Scammers Weaponize Google Forms in New BazarCall Attack - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Hackers Stole $59 Million of Crypto Via Malicious Google and X Ads - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Malware Leveraging Google Cookie Exploit via OAuth2 Functionality - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Google Kubernetes Engine Vulnerabilities Could Allow Cluster Takeover - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
X Account of Google Cybersecurity Firm Mandiant Hacked in Crypto Scam - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com
Google Incognito Mode: New Disclaimer Reveals Data Tracking - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Hackread.com
No Robots(.txt): How to Ask ChatGPT and Google Bard to Not Use Your Website for Training - Both OpenAI and Google have released guidance for website owners who do not want the two companies using the content of their sites to train the company's large language models. We've long been supporters of the right to scrape websites-the process ...
6 months ago Eff.org
AnyDesk Servers Hacked, Customers Urged to Reset Passwords - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
5 months ago Cybersecuritynews.com
US Credit Union Service Leaks Millions of Records and Passwords in Plain Text - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
4 months ago Hackread.com
Lee County student Chromebooks hacked in 'Cyber Monday prank' - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Nbc-2.com
Particle Network's Intent-Centric Approach Aims to Simplify and Secure Web3 - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Stellar Cyber Bridges Cybersecurity Skills Gap with First-of-Its-Kind University Program - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Microsoft Outlook Vulnerability Exploited by Russian Forest Blizzard APT - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
7 months ago Hackread.com
Int'l Dog Breeding Org WALA Exposes 25GB of Pet Owners Data - Advertising presented to you on this service can be based on limited data, such as the website or app you are using, your non-precise location, your device type or which content you are interacting with. Information about your activity on this ...
7 months ago Hackread.com
Q3 2023 Cyber Attacks Statistics - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackmageddon.com
Fake Lockdown Mode Exposes iOS Users to Malware Attacks - Cookies, device or similar online identifiers together with other information can be stored or read on your device to recognise it each time it connects to an app or to a website, for one or several of the purposes presented here. Advertising ...
6 months ago Hackread.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)