Identity & Access

Google Offers Added Account Protection With ‘Security Key’

Google on Tuesday announced the introduction of Security Key, a physical USB second factor that’s designed to provide an extra layer of protection to user accounts.

<p class="MsoNormal"><span><span><strong>Google on Tuesday announced the introduction of Security Key, a physical USB second factor that's designed to provide an extra layer of protection to user accounts.</strong></span></span></p>

Google on Tuesday announced the introduction of Security Key, a physical USB second factor that’s designed to provide an extra layer of protection to user accounts.

Up until now, Google users could enhance the security of their accounts by enabling 2-step verification. This feature prevents unauthorized access to accounts by requiring both the password and a one-time verification code sent to the user’s mobile phone.

While this makes it much more difficult to compromise an account, a clever malicious actor could still gain access by setting up a phishing website that requests the verification code. Google introduced Security Key to protect users against such attacks.

Security Key is easy to use. Customers must first acquire a USB device that is compliant with FIDO Universal 2nd Factor (U2F), an open authentication standard maintained by the FIDO Alliance. Then, all they need to do is add a Security Key to their account.

When they attempt to log in to their accounts from Google Chrome, user must connect the USB device to the computer and tap it when prompted in the Web browser. The advantage of using Security Key is that it relies on a cryptographic signature and it only works with the genuine Google websites so it is not vulnerable to phishing attacks.

According to Google, Security Key works with Chrome 38 or newer on Chrome OS, Windows, Mac and Linux devices. Since mobile phones and tablets don’t have USB ports, Security Key is not recommended for mobile-only users. For the time being, Chrome is the only supported browser, but Google hopes other companies will add FIDO U2F support to their browsers.

 Google has clarified that the same Security Key can be used for multiple accounts, and multiple Security Keys can be used for a single account. When customers try to access their accounts from a device or browser that doesn’t support Security Key, they will be given the option to use a verification code sent to their mobile phone.

In case the Security Key USB device is lost, users can simply access their accounts with a verification code and then remove the Security Key. In the event of loss or theft, users don’t have to worry about their information being compromised because the Security Key doesn’t store any account data, Google said.

“We congratulate Google for making FIDO U2F authentication an option for their users,” commented Michael Barrett, president of the FIDO Alliance. “With large scale deployments of FIDO UAF in payments applications from PayPal, Samsung, AliPay, Nok Nok Labs, and Synaptics, and today’s announcement of FIDO U2F authentication by Google, there is no doubt that a new era has arrived. We are starting to move users and providers alike beyond single-factor passwords to more secure, private, easy-to-use FIDO authentication.”

Advertisement. Scroll to continue reading.

In addition to Google, cloud-based two-factor authentication services provider Duo Security announced on Tuesday that their FIDO Ready  products now support the U2F specifications.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version