World Password Day 2024: Google, Microsoft, and Apple Push Forward with Passkey Technology

Mountain View, California United States of America
Apple, Google, Microsoft, and others have been pushing toward a passwordless future since 2015
Dashlane saw a 70% increase in conversion with passkeys
Google expanding Cross-Account Protection to safeguard users on multiple platforms
Google reported over one billion uses of passkeys by 400 million Google accounts
Microsoft is fully rolling out passkey support for all consumer accounts
World Password Day 2024: Google, Microsoft, and Apple Push Forward with Passkey Technology

May 2, 2024

For World Password Day, several tech companies have announced updates and expansions to their passkey technology. Passkeys are a more secure and convenient alternative to traditional passwords, as they rely on biometric data or a PIN instead of a complex sequence of characters.

Google reported that its passkeys have been used over one billion times by 400 million Google accounts. The company also announced that it will soon expand passkey support to users at the highest risk of targeted attacks as part of its Advanced Protection Program (APP). Dashlane, a password manager, has seen a 70% increase in conversion with passkeys and Kayak users are signing in 50% faster than before.

Microsoft is fully rolling out passkey support for all consumer accounts. Passkeys are built on WebAuthn technology and consist of two keys: one stored by the website or service, and a private key stored on the device. Microsoft account owners can create passkeys for their accounts through a provided link and following device instructions.

Apple, Google, Microsoft, and others have been pushing toward a passwordless future for several years. In 2015, Microsoft introduced Windows Hello authentication with Windows 10 as a secure way to sign in without entering a password. Over the past decade, the number of password attacks has surged from around 115 attacks per second to over 4,000 attacks per second.

Google is expanding Cross-Account Protection to safeguard users on multiple platforms. This system lets Google share security notifications about suspicious events with non-Google apps and services. It's a critical benefit since cybercriminals often use an initial entry point as a foothold to gain access to more of your information.

To create a passkey for your Microsoft account, follow this link and follow the device instructions. In the meantime, practice good password hygiene by using long passwords with a mix of characters, numbers and symbols, applying two-factor authentication (2FA), never recycling passwords and more.



Confidence

100%

No Doubts Found At Time Of Publication

Sources

98%

  • Unique Points
    • Google passkeys have been used more than one billion times by 400 million Google accounts.
    • Google will soon expand passkey support to users at the highest risk of targeted attacks as part of its Advanced Protection Program (APP).
    • Dashlane has seen a 70 percent increase in conversion with passkeys.
    • Google is expanding Cross-Account Protection to safeguard users on multiple platforms.
  • Accuracy
    • ]Google passkeys have been used more than one billion times by 400 million Google accounts.[
    • Over 400 million Google accounts have used passkeys.
    • Passkeys are faster than passwords and only require users to unlock their device using a fingerprint, face scan or pin to log in.
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (95%)
    The author makes several statements in the article that are factual and do not contain any logical fallacies. However, there is one instance of an appeal to authority when Google states that passkeys have been used more than one billion times by 400 million Google accounts. While this may be true, it does not necessarily mean that passkeys are superior to passwords or that they eliminate the need for good password hygiene. Therefore, I am deducting 5 points from the score.
    • Google revealed passkey adoption metrics for the first time and said they have been used more than one billion times by 400 million Google accounts.
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

99%

  • Unique Points
    • Microsoft is fully rolling out passkey support for all consumer accounts.
    • Passkeys are built on WebAuthn technology and consist of two keys: one stored by the website or service, and a private key stored on the device.
  • Accuracy
    • ]Microsoft is fully rolling out passkey support for all consumer accounts.[
    • Over 400 million Google accounts have used passkeys.
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

100%

  • Unique Points
    • Passkeys have been used to authenticate users over 1 billion times across over 400 million Google Accounts.
    • Passkeys are easier and faster than passwords, relying on a fingerprint, face scan or a pin.
    • Google’s Cross-Account Protection program is expanding to protect more accounts across more apps and sites.
    • Cross-Account Protection helps prevent cybercriminals from gaining access to multiple accounts using one compromised account.
    • Passkeys will soon be supported for enrollment in Google’s Advanced Protection Program (APP).
    • Independent password manager vendors, such as 1Password and Dashlane, now support passkeys on Android and other operating systems.
    • Amazon, Dashlane, Docusign, Kayak, Mercari, Shopify and Yahoo! JAPAN have started rolling out passkeys.
    • Dashlane is seeing a 70% increase in conversion with passkeys and Kayak users are signing in 50% faster than before.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

100%

  • Unique Points
    • Passwords are ineffective and can be easily guessed or hacked.
    • Passkeys improve on several password weaknesses: they can’t be guessed, copies don’t work, and phony sites can’t use them.
    • Passkeys are specific to the smartphone, PC, or security hardware key that created them.
    • Passkeys are tied to not just the device that generated them but also the specific website they were created for.
  • Accuracy
    No Contradictions at Time Of Publication
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication

99%

  • Unique Points
    • Microsoft envisioned a world free of passwords ten years ago
    • Passkeys work using a cryptographic key pair for secure access
    • Creating a passkey for Microsoft account is easy through the provided link and following device instructions
  • Accuracy
    • Microsoft predicts passkeys will replace passwords entirely soon
  • Deception (100%)
    None Found At Time Of Publication
  • Fallacies (100%)
    None Found At Time Of Publication
  • Bias (100%)
    None Found At Time Of Publication
  • Site Conflicts Of Interest (100%)
    None Found At Time Of Publication
  • Author Conflicts Of Interest (100%)
    None Found At Time Of Publication