Loading...

How to go passwordless on Google, Microsoft and Apple accounts

How to go passwordless on Google, Microsoft and Apple accounts
Photo Credit: Pixabay
Loading...

Google’s Passkeys, rolled out for all major platforms last week, has been touted as the move that will usher in a passwordless future. However, even though theshraddh ubiquitous nature of Gmail and Android may indeed allow more users to go passwordless, Microsoft and Apple did it long before Google. 

These authentication systems allow users to access their accounts, websites and apps using biometrics, USB keys and other alternatives. Here’s how to go passwordless on your respective accounts:

Google

Loading...

In the last year, Google has introduced passkeys to both Chrome and Android. Services like Docusign, PayPal, Shopify, and Yahoo! Japan have already deployed passkeys to streamline sign-in for their users, and with last week’s announcements, passkeys will now be available to all Google Account holders. 

To create a passkey for a website or application, a user needs to first register the authentication type they want. To do this, the user needs to click on the ‘Create a passkey’ button and click on ‘Continue’ option on the pop-up window. This will save the passkey to the device. Once the passkey is set up, the user can use face, fingerprint, screen lock or hardware security key to log in to Google once your passkey is set up.

When users return to the website or the app they need to sign in to, they may click sign in and select passkey and use the device screen unlock to complete the login.

Loading...

Google said in its blog that for Workspace accounts (which are used by enterprises) administrators will soon get an option to enable passkeys for end-users during sign-in.

Microsoft

Microsoft’s passwordless authentication arrived almost exactly a year before Google’s Passkeys. It can be set using Microsoft Authenticator app, Windows Hello, a security key, or a verification code sent to the registered phone or email to passwordless.

Loading...

The first step to set up a passkey is to install Microsoft Authenticator linked to the user’s personal Microsoft account to sign in. Next, under the Advanced security options (within the Security tab), the user needs to turn on Passwordless Account in the section titled Additional Security. Once the user approves the notification from Authenticator, they can go ‘passwordless’.

“Here at Microsoft, nearly 100 percent of our employees use passwordless options to log into their corporate accounts,” the company said in a blog post.

Apple

Loading...

Apple introduced passwordless authentication last year with the launch of iOS 16, allowing users to sign into their accounts using Face ID (face verification) or Touch ID (fingerprint verification) on supported apps and websites. To set up Apple’s version, users need to enable iCloud Keychain from settings, then turn on the AutoFill Passwords switch under Password Options. 

Since the passwords are stored with iCloud Keychain, they are available across Apple devices. Users can use their iPhone to sign in to apps and websites on non-Apple devices too. “In iCloud Keychain, passkeys are end-to-end encrypted, so even Apple can’t read them. A passkey ensures a strong, private relationship between a person and your app or website,” Apple said in a blog.


Sign up for Newsletter

Select your Newsletter frequency