Now we can log into all of its services much more easily (and securely).

Passkeys are a great alternative to passwords to make our accounts more secure.

Nowadays, there are much more secure login methods than passwords. Even if we choose long and complex keys, which are a good defense against brute force attacks, we can still fall victim to data leaks, phishing, and other types of threats. For this reason, the tech industry envisions a future without passwords.

One of the most robust initiatives at the moment is called “access keys.” We’re talking about FIDO passkeys, which allow us to authenticate using the same methods we use to unlock our device (face, fingerprint, PIN). The news is that more and more companies are making this decision. Microsoft has just taken a very important step in this regard.

Microsoft Account now supports access keys

The Redmond company has long allowed us to log in to our Microsoft account, a gateway to Windows, Office, Xbox, Copilot, Azure and other services without a password. This is made possible by the ability to authorize login through the Microsoft Authenticator app (there are other options). Now access keys come into the picture.


To activate this method we must log in to our Microsoft account, scroll to Safety and press Security panel. It is likely that at this point the system will ask us to log in again using the existing method. Then we have to click on Advanced Security Options and then in Add another login or verification method To continue the process.

The page will show at least three options, but we will select the first one, which says: Face, fingerprint, PIN or security key. The next step is to select a device we will store our access keys (we’ll talk about how this works later), a device that in turn can allow us to store it locally or in a specific cloud keychain.

You can, for example, save your password in Google Password Manager on your Android or Apple iCloud Keychain on your iPhone so that you can keep it even when you change devices. Now let’s say you want to use the generated key to sign in to your Microsoft account on PC, but your passkey is stored on your iPhone. Come on.

The only thing you will need to do is log into your email account as usual and, instead of entering your password, click Other login methods. After selecting the option corresponding to the passkeys, you must scan the QR code that appears on the screen using your phone’s camera. The devices will connect and you will be signed in.

You might be wondering why this system is a good way to protect yourself from data leaks and phishing techniques. The answer is that, unlike passwords, access keys operate on a pair of cryptographic keys. One is stored on our device and the other is stored in the destination service. The only way to login is to verify these keys.

This mechanic, based on open standards, prevents many of the techniques that cybercriminals have. If by mistake we end up on a fake login page that is trying to steal our access credentials, it simply won’t achieve its goal because we won’t be using traditional access credentials. Additionally, access keys are designed to work only on the platform on which they were created.

Images | BoliviaIntellectual | Screenshots

In Hatak | PlayStation says goodbye to passwords (if you want): Sony introduces access keys to its consoles

Source link

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button