Redefining Security: Google Workspace's Game-Changing Passkeys Innovation

By Joe Aucott
July 7, 2023
Google Passkeys UI

For over six decades, we've relied on traditional passwords to be our security guards.

But, now we're discovering that these guardians of old are beginning to falter under the weight of sophisticated cyber threats.

A stark example of this can be seen in the ominous rise of phishing attacks.

These attacks exploit the very weaknesses inherent in password-based systems. Thus revealing the pressing need for an evolution in our digital security measures.

In this article, we'll explore how Google is innovating cyber security with passkeys within Google Workspace.

The Growing Threat of Phishing Attacks

In 2023, the sophistication and scale of phishing attacks have escalated. 60% of data breaches in 2021 were the consequence of stolen credentials or phishing. A sobering reminder of the glaring vulnerabilities in password-based systems.

The financial impacts these attacks impose are alarming. In 2022, organisations bore an average cost of £4 million due to phishing-induced data breaches.

The volume of these attacks continues to swell, with a disconcerting 61% growth observed in the same year. The result was 255 million phishing attacks within a six-month timeframe.

This rise in phishing attempts underscores the urgency of fortifying our digital defences. It emphasises the need to move beyond the conventional password paradigm that has become a chink in our cyber security armour.

Today's evolving threat landscape necessitates innovative security measures. There is a larger need to effectively counteract phishing and other sophisticated cyber-attacks.

Google's Efforts in Improving Cyber Security

In the face of these growing security challenges, Google has been unwavering in its commitment to improve digital protections. Google has actively aimed to improve security for both individual users and organisations.

Over the past decade, the tech giant has spearheaded multiple initiatives aimed at battling phishing threats and securing password-related defences. They've utilised their own AI technology to develop automated countermeasures.

A significant milestone in this journey has been the championing and development of physical security keys. These devices offer a robust layer of protection, having been standardised under the advocacy of the Fast Identity Online (FIDO) Alliance.

The FIDO Alliance is dedicated to creating open standards for simpler and safer online authentication.

Yet, the most notable stride in this continuous pursuit of enhanced security has been the advent of passkeys.

Passkeys are a testament to Google's commitment to crafting an ecosystem that is secure and user-friendly.

Google introduced passkeys in early May as an extra sign-in option for personal Accounts. Passkeys are now accessible in an open Beta to more than 9 million organisations.

They allow users to sign into their Google Workspace and Google Cloud accounts, using an alternative to the password.

What are Passkeys?

The balance between security and convenience is critical, with the latter often being the cause of weakness. Enter passkeys, a cutting-edge sign-in method that promises to redefine the way we secure our digital identities.

This new technology does away with the yawn-inducing process of creating, remembering, and typing in passwords. They simplify the process of user authentication significantly.

But what exactly are passkeys? Think of them as digital signatures, but far more secure and convenient. They leverage unique characteristics such as biometrics, or other screen-lock mechanisms to authenticate a user.

Additionally, passkeys bring this convenience and security to a wide array of platforms. They are compatible with popular operating systems like Android, iOS, macOS, and Windows, as well as a variety of web browsers.

Offering a more secure alternative to passwords, passkeys reduce the chances of falling victim to phishing and other forms of social engineering attacks.

They're a significant upgrade in user security. This passwordless future, it seems, is not only more secure but also a simpler one.

The Benefits of Passkeys

With the introduction of passkeys, users and organisations stand to enjoy a range of security and usability advantages.

While using traditional passwords is still available, the value of passkeys is enticing.

Passkeys end the hassle of remembering and typing in complex passwords. Biometrics or other screen-lock mechanisms for authentication, passkeys offer a seamless sign-in experience. This not only enhances usability but also reduces the chance of errors.

Google's early data from March to April 2023 shows that passkeys are twice as fast and four times less error-prone than traditional passwords.

From a security standpoint, the benefits are impressive.

Passwords are often written down, forgotten, or shared. Passkeys, though, leverage the user's unique physical attributes, which cannot be easily replicated or stolen.

This makes them more resistant to common cyber threats like phishing and other social engineering attacks. They offer users a significantly more secure way to protect their digital identities.

The shift towards passkeys underscores the importance of not enhancing security but also making it more user-friendly. They are a major step forward in the journey towards a safer and more accessible digital world.

How Do Passkeys Work?

This is where things get a little bit techy, so if you're not interested in these details, feel free to skip this section.

Passkeys, grounded in cryptographic private keys, present an innovative approach to user authentication. The private keys stored on user devices correspond with public keys held by Google. They enable secure sign-in via unique challenges that are signed by the private key upon user approval.

What sets passkeys apart is the assurance that the digital signature can only be shared with legitimate Google websites and apps. Private keys can either live on the original device or can be synced across devices. This can be achieved via services like Google Password Manager and iCloud Keychain using end-to-end encryption.

Each passkey is unique to a single account, eliminating risks associated with reused passwords across different platforms. If a passkey from a mobile device is used for another device's sign-in, a secure process involving QR code scanning, Bluetooth proximity verification, and an end-to-end encrypted connection for the transfer of a one-time passkey signature is employed, ensuring the integrity of the transaction.

Built on Google's collaborative protocols with the FIDO Alliance and W3C WebAuthn working group, passkeys provide extensive compatibility across platforms and browsers, bringing the robust protection mechanisms of physical security keys into a more user-friendly digital format.

Implementing Passkeys

Google has facilitated a smooth transition towards the use of passkeys. They have set up a system that is enabling this feature for users and providing controls for Workspace administrators.

For administrators, there's an option to allow users within their organisation to skip the password stage during sign-in. They can instead use a passkey.

This feature is turned off from the get-go, meaning that while users can't skip password input during sign-in, they can create and use passkeys as a secondary verification method.

Administrators can activate this feature by following a few simple steps in the Admin console.

For individual users eager to start using passkeys either as a replacement for passwords or as a 2-step verification method within Google Workspace and Google Cloud, they can visit g.co/passkeys.

This step towards passwordless authentication is not only a promising leap for enhancing security across platforms but also simplifies the sign-in process.

The Future of Security with Passkeys

Passkeys stand as a remarkable advancement, pushing the boundaries of user authentication beyond conventional passwords. Google's introduction of passkeys to Google Workspace and Google Cloud ushers in a new stage of digital security that is both sophisticated and user-centric.

Passkeys deliver a streamlined and secure sign-in experience. Utilising state-of-the-art encryption methods and biometric data to authenticate users.

They offer significant security advantages. They provide resistance to phishing and heightened protection against various online attacks. They also offer increased data security to end users.

Testimonies from large corporations like Snap Inc. only reaffirm the effectiveness of passkeys in reducing the risks associated with password management and improving the sign-in experience.

As we stride forward into the future of digital authentication, the adoption of passkeys signifies a substantial shift towards a more secure and efficient online ecosystem.

With tech giants like Google leading the way, we can expect more innovative solutions aimed at enhancing user security and convenience.

Joe Aucott
chevron-down