Google's Advanced Protection Program Introduces Passkeys: A Secure and Convenient Alternative to Physical Security Keys for High-Risk Users

Mountain View, California United States of America
Google has partnered with Internews to provide security support for journalists and human rights workers through a global network of security partners and trainers across 10 countries.
Google requires users to add recovery options during enrollment (e.g., phone number and email or another passkey) in case they get locked out of their account.
Google's Advanced Protection Program (APP) now offers passkeys as an alternative to physical security keys for high-risk users like journalists, activists, and political campaign staff.
High-risk users can check if they have a compatible device and browser and complete the enrollment process.
Passkeys are a more secure and phishing-resistant alternative to passwords based on the FIDO Authentication standard.
Passkeys can act as both a first- and second-factor, eliminating the need for passwords entirely.
Google's Advanced Protection Program Introduces Passkeys: A Secure and Convenient Alternative to Physical Security Keys for High-Risk Users

Google's Advanced Protection Program (APP) now offers passkeys as an alternative to physical security keys for high-risk users like journalists, activists, and political campaign staff. Passkeys are a more secure and phishing-resistant alternative to passwords based on the FIDO Authentication standard. To enroll in APP with a passkey, users need a compatible device and browser and follow the on-screen instructions.

Google has partnered with Internews to provide security support for journalists and human rights workers through a global network of security partners and trainers across 10 countries. The company also plans to expand dark web reports to all users with a Google Account later this month.

Passkeys can act as both a first- and second-factor, eliminating the need for passwords entirely. They are designed to secure online accounts against potential takeover attacks by ditching passwords in favor of biometrics or a PIN. Passkeys work across multiple devices, so if a user's device is lost or broken, they may have a backup available.

High-risk users can check if they have a compatible device and browser and complete the enrollment process. Google requires users to add recovery options during enrollment (e.g., phone number and email or another passkey) in case they get locked out of their account.

Google's Advanced Protection Program is aimed at people with public-facing positions or who engage in controversial work, and anyone can enroll for free. The program offers recovery options to help users regain access if they are ever locked out of their own account.

Passkeys have been used for authentication more than a billion times across over 400 million Google accounts since their deployment. They offer the same level of security as physical security keys but with added convenience. Google said that each day, users authenticate with passkeys more often than SMS one-time codes or one-time codes generated on apps like Google Authenticator.

Google's Advanced Protection Program uses strict multi-factor authentication requirements involving hardware tokens to protect accounts from targeted digital attacks. The program offers recovery options and works to keep everyone out of your account.



Confidence

100%

No Doubts Found At Time Of Publication

Sources

98%

  • Unique Points
    • Google is making it easier for users to enroll in its Advanced Protection Program (APP) by allowing passkeys instead of physical token devices.
    • Users can now use two passkeys or one passkey and one physical token to enroll in APP.
    • Passkeys are created by the FIDO Alliance and stored locally on a device, requiring either a PIN or biometric authentication.
  • Accuracy
    • ]Google is making it easier for users to enroll in its Advanced Protection Program (APP) by allowing passkeys instead of physical token devices.[
    • APP requires the strongest form of multifactor authentication, which until now required two physical security keys.
    • Users can now use two passkeys or one passkey and one physical token to enroll in APP, with the option to add more keys for further security.
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (95%)
    The article contains a few informal fallacies and appeals to authority. It also uses inflammatory rhetoric by mentioning the Kremlin-backed hackers and the interference in the US presidential election. However, no formal logical fallacies were found.
    • . . . unlike one-time passcodes, security keys stored on physical devices are immune to credential phishing and can’t be copied or sniffed.
    • Google’s Advanced Protection Program, introduced in 2017, requires the strongest form of multifactor authentication (MFA). . .
    • As always, users must still have two keys to enroll to prevent being locked out of accounts if one of them is lost or broken.
    • Google users can enroll in APP by visiting this link.
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

100%

  • Unique Points
    • Google has partnered with Internews to provide safety and security support for journalists and human rights workers through a global network of security partners and trainers across 10 countries.
    • Passkeys are now available for high-risk users like journalists and activists enrolling in Google’s Advanced Protection Program (APP).
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

99%

  • Unique Points
    • Google’s Advanced Protection Program now allows users to set up the security feature with a single passkey using biometric authentication on a Pixel phone or iPhone.
    • Passkeys can replace traditional passwords with device authentication methods like Face ID or fingerprint sensors.
    • If a user’s device is lost or broken, they may have a backup available as passkeys work across multiple devices.
  • Accuracy
    • ]Google's Advanced Protection Program now allows users to set up the security feature with a single passkey using biometric authentication on a Pixel phone or iPhone.[
    • Passkeys are stored on both the website or service where the account is and on the user’s device for verification.
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

99%

  • Unique Points
    • Google has added Passkey support for users of its Advanced Protection Program (APP) which aims to provide additional account protection for individuals at high risk of targeted digital attacks.
    • APP users typically have a public-facing position or engage in controversial work, and can enroll for free but require strict multi-factor authentication requirements involving hardware tokens.
    • Passkeys are now the default login option for APP users, offering an alternative to physical security keys which can be lost or stolen and provide the same level of security with added convenience.
    • Google said in April that passkeys were used for authentication more than a billion times across over 400 million Google accounts in their first year of deployment.
  • Accuracy
    • ]Google has added Passkey support for users of its Advanced Protection Program (APP) which aims to provide additional account protection for individuals at high risk of targeted digital attacks.[
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

100%

  • Unique Points
    • Google has announced the availability of passkeys for high-risk users in its Advanced Protection Program (APP).
    • Passkeys are a more secure and phishing-resistant alternative to passwords, based on the FIDO Authentication standard.
    • High-risk users (e.g., journalists, elected officials) can enroll in APP with compatible devices and browsers.
    • Google plans to expand dark web reports to all users with a Google Account later this month.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (0%)
    None Found At Time Of Publication