“Passkeys, the secure authentication mechanism built to replace passwords, are getting more portable and easier for organizations to implement thanks to new initiatives the FIDO Alliance announced on Monday.

  • DasnapEnglish
    arrow-up
    23
    arrow-down
    0
    ·
    1 day ago
    link
    fedilink

    I always feel like an old granny when I read about passkeys because I’ve never used one, and I’m worried I’ll just lock myself out of an account. I know I probably wouldn’t, but new things are scary.

    Are they normally used as a login option or do they completely replace MFA codes? I know how those work; I’m covered with that.

    • helenslunchEnglish
      arrow-up
      6
      arrow-down
      0
      ·
      17 hours ago
      link
      fedilink

      It’s not unreasonable at all. I locked myself out of several accounts after everyone recommended keypass for TOTP and then I lost all the keys. Getting those accounts back was a fucking nightmare.

    • Sl00kEnglish
      arrow-up
      2
      arrow-down
      0
      ·
      14 hours ago
      link
      fedilink

      I have passkeys setup for almost everything and on most sites I just enter my username then I get a request on my phone to sign in. Scan my thumbprint and it’s good to go. It’s actually so much simpler than passwords / MFA, but admittedly I haven’t had to migrate devices or platforms.

      I have everything setup through protonpass right now

    • narc0tic_birdEnglish
      arrow-up
      10
      arrow-down
      0
      ·
      1 day ago
      link
      fedilink

      Usually just an option in addition to a password + MFA. Or they just replace the MFA option and still require a password. I even saw some variants where it replaced the password but still required a MFA code. It’s all over the place. Some providers artificially limit passkeys to certain (usually mobile) platforms.

      • SemperverusEnglish
        arrow-up
        1
        arrow-down
        0
        ·
        13 hours ago
        link
        fedilink

        All of those options are to NIST-spec. MFA means multi-factor. It doesnt matter what they are as long as they are in different categories (something you know, something you have, something you are, etc: password, passkey, auth token, auth app, physical location, the network you are connected to). Two or more of these and you are set (though, location might be a weak factor).