X Launches Secure Login with Passkey for iOS Users in US

X is set to allow users to login in with a passkey rather than a password, but only on iOS devices.
X earlier announced its intention to roll out passwordless technology, and it has now made the option available to iPhone customers.
It enables a faster login process by allowing users to authenticate with whatever they use to lock their device, such as their fingerprint, FaceID, or PIN. They are also regarded to be safer, because the device generates the underlying cryptographic key, which is unknown to anyone, even the user.
This means they are impervious to phishing, which means cybercriminals cannot use fake emails and social engineering strategies to lure them out of targets.
The FIDO Alliance designed passkeys and set technological guidelines for them.
They employ the WebAuthn standard, which is a vital component of the FIDO2 requirements.
The alliance's board of directors includes the majority of top technology firms, including Apple, Google, and Microsoft.
You can remove a passkey from the same menu at any moment.
Although X does not make passkeys necessary, it highly encourages users to start using them.
As iOS devices are the only ones capable of logging into X using a passkey, users' passkeys will be synced across their Apple devices via Apple's Keychain password manager, allowing multiple iOS devices to login to X with an identical passkey.


This Cyber News was published on www.cysecurity.news. Publication date: Sat, 27 Jan 2024 14:13:04 +0000


Cyber News related to X Launches Secure Login with Passkey for iOS Users in US

1Password now lets you ditch the master password in favor of a passkey - 1Password is now making it easier for anyone to set up an account by using a passkey. In a blog post, 1Password product director Mitch Cohen announced the expansion of the passkey beta program from private to public. This means that anyone creating a ...
6 months ago Zdnet.com
Passkey Redaction Attacks Subvert GitHub, Microsoft Authentication - While online accounts are increasingly protected by passkey technology, it turns out that many banking, e-commerce, social media, website domain name administration, software development platforms, cloud accounts, and more can still be compromised ...
2 days ago Darkreading.com
Getting Started With Passkeys, One Service at a Time - In addition to the major three technology firms supporting passkeys - Apple, Google and Microsoft - third-party password providers, such as 1Password and Bitwarden, implemented their own support for managing the credentials. Overall, more than 7 ...
6 months ago Darkreading.com
X Launches Secure Login with Passkey for iOS Users in US - X is set to allow users to login in with a passkey rather than a password, but only on iOS devices. X earlier announced its intention to roll out passwordless technology, and it has now made the option available to iPhone customers. It enables a ...
5 months ago Cysecurity.news
Stytch offers toolkit for developers to build, implement, and customize passkey-based authentication - Stytch announced its Passkeys offering, giving developers the easiest way to build, customize and maintain passkey-based authentication in their applications. Stytch's new solution offers a flexible, API-first approach to passkeys that abstracts the ...
6 months ago Helpnetsecurity.com
How To Start Using Passkeys? - To embark on this journey of enhanced protection, the initial step is to comprehend the essence of passkeys and their pivotal role in safeguarding your digital assets. The process kicks off with selecting a robust and unique passkey that serves as ...
5 months ago Hackersonlineclub.com
How to Use Titan Security Keys With Passkey Support - Google's updated Titan Security Keys can serve as a multifactor authenticator and store passkeys to replace passwords. Google announced the availability of Titan Security Keys with passkey support in mid-November 2023; the initial Titan Security Keys ...
6 months ago Techrepublic.com
WebAuthn Conditional UI - Despite its recent introduction and ongoing adoption by browsers, there's a noticeable gap in technical documentation and implementation advice for Conditional UI. This article aims to bridge that gap by explaining what Conditional UI is, how it ...
6 months ago Feeds.dzone.com
Bitwarden: how to create and use Passkeys to sign in - They can use a master password and improve security by adding a two-factor authentication option to the process. A private part of it never leaves the device, which means that all standard password attacks don't work against passkeys. I used the ...
5 months ago Ghacks.net
Apple iOS 16.3 Arrives with Support for Hardware Security Keys - Apple recently released the latest version of its iOS for digital devices, iOS 16.3, with support for hardware security keys. This update will help iOS users secure their login credentials by providing two-factor authentication. This means users are ...
1 year ago Bleepingcomputer.com
Bitwarden adds passkey support to log into web password vaults - The open-source Bitwarden password manager has announced that all users can now log into their web vaults using a passkey instead of the standard username and password pairs. Passkeys are the more secure alternative to the passwords that most people ...
5 months ago Bleepingcomputer.com
Secure Workload and Secure Firewall: The recipe for a robust zero trust cybersecurity strategy - You hear a lot about zero trust microsegmentation these days and rightly so. While a host-based enforcement approach is immensely powerful because it provides access to rich telemetry in terms of processes, packages, and CVEs running on the ...
6 months ago Feedpress.me
CVE-2020-26558 - Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 through 5.2 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing (in the Passkey authentication procedure) by reflection of the public ...
1 year ago
CVE-2022-25836 - Bluetooth® Low Energy Pairing in Bluetooth Core Specification v4.0 through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when the MITM negotiates Legacy Passkey Pairing with the pairing ...
1 year ago
CVE-2022-25837 - Bluetooth® Pairing in Bluetooth Core Specification v1.0B through v5.3 may permit an unauthenticated MITM to acquire credentials with two pairing devices via adjacent access when at least one device supports BR/EDR Secure Connections pairing and the ...
1 year ago
New Developer Tools Are Necessary to Boost Passkey Adoption - The password-less technology known as passkeys are esoteric, far from widely adopted, and confusing for consumers. Based on the WebAuthn standard created by the World Wide Web Consortium and the FIDO Alliance - and jointly supported by Apple, Google, ...
5 months ago Darkreading.com
How Secure Cloud Development Replaces Virtual Desktop Infrastructures - The need to secure corporate IT environments is common to all functions of organizations, and software application development is one of them. Development environments have notoriously complex setups and often require significant maintenance because ...
3 months ago Feeds.dzone.com
Cisco Secure Access Extends SSE With Mobile Zero Trust - Earlier this year, we introduced Cisco Secure Access, a security service edge solution that combines a secure web gateway, cloud access security broker, firewall-as-a-service, zero trust access and more, to help organizations address this challenge ...
6 months ago Feedpress.me
Zero Trust Security: How to Secure Critical Infrastructure - Zero trust security is a critical component of any organization's security strategy that enables organizations to protect their data and systems from malicious actors, cyber threats, and unauthorized access. With the ever-evolving cyber threats ...
1 year ago Csoonline.com
Exploit released for critical Cisco IOS XE flaw, many hosts still hacked - Public exploit code is now available for the critical Cisco IOS XE vulnerability tracked as CVE-2023-20198 that was leveraged as a zero-day to hack tens of thousands of devices. Cisco released patches for most releases of its IOS XE software but ...
7 months ago Bleepingcomputer.com
Google is going to kill your passwords - For many years, passwords have been one of the weakest links in IT security - yet most online services are still heavily reliant on them. Every week we hear examples of passwords being leaked or brute force attacks breaking into accounts with weak ...
6 months ago Pandasecurity.com
Over 40,000 Cisco IOS XE devices infected with backdoor using zero-day - More than 40,000 Cisco devices running the IOS XE operating system have been compromised after hackers exploited a recently disclosed maximum severity vulnerability tracked as CVE-2023-20198. There is no patch or a workaround available and the only ...
7 months ago Bleepingcomputer.com
Cisco patches IOS XE zero-days used to hack over 50,000 devices - Cisco has addressed the two vulnerabilities that hackers exploited to compromise tens of thousands of IOS XE devices over the past week. The free software release comes after a threat actor leveraged the security issues as zero-days to compromise and ...
7 months ago Bleepingcomputer.com
Over 10,000 Cisco devices hacked in IOS XE zero-day attacks - Attackers have exploited a recently disclosed critical zero-day bug to compromise and infect more than 10,000 Cisco IOS XE devices with malicious implants. The list of products running Cisco IOS XE software includes enterprise switches, aggregation ...
7 months ago Bleepingcomputer.com
Top 6 LastPass Alternatives for 2024 - LastPass is a popular choice for managing passwords and sensitive information for individuals and businesses. While the tool still enjoys global patronage, it's not a bad idea to consider other password managers that can serve as worthy alternatives ...
5 months ago Techrepublic.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)