Moving from passwords to passkeys

Martin Shelton

Principal Researcher

Traditional logins versus passkeys.

(Freedom of the Press Foundation)

It’s the Digital Security Training team at Freedom of the Press Foundation (FPF), with security news that keeps you, your sources, and your devices safe. If someone has shared this newsletter with you, please subscribe here.

In the news

  • Instead of traditional passwords, where you log into a website with credentials that you know or store in a manager, a passkey is a credential that you store on your device, registered with an online account. After a passkey is registered to a service, you can nearly instantly log in using your device, typically through biometrics (e.g., a fingerprint scan) or a PIN. This approach is therefore highly resistant to phishing attacks, adding to your account security.
  • Matt Burgess, a senior writer at WIRED, chronicled his month-long experience transitioning from passwords to passkeys. While he highlights the ease of use and security benefits, he also notes the challenges of remembering which device passkeys are housed on. Did I set this up on my phone or my Macbook? Likewise, while they can be straightforward to set up and use, they are not yet supported everywhere on all major devices, browsers, and services. As he put it, “When passkeys work seamlessly, it’s a glimpse of a more secure future for millions, if not billions, of people, and a reinvention of how we sign in to websites and services. But getting there for every account across the internet is still likely to prove a minefield and take some time.” Read the article here.

What you can do

  • You can check if your favorite service supports passkeys.
  • Want to learn more about getting started using passkeys? Read our guide.
  • Many websites and services don’t yet support passkeys. If you don’t have access to passkeys on a service you care about, we’d still recommend enabling two-factor authentication wherever possible to maximize account safety. Check out our guide to two-factor authentication for beginners.
  • Passwords aren’t going anywhere just yet, and when passwords are leaked online, attackers will try to use whatever credentials they can find on multiple websites. This is why it’s so important to use unique passwords on each website, so that you can contain the impact of a breach. “But how?” you ask! A password manager will help you generate and securely store your passwords in an encrypted “vault.” Some password managers (e.g., 1Password) can also store your passkeys so they can be propagated across all of your devices. Check out our guide to choosing a password manager.

Updates from my team

  • Will you be at the NICAR 2024 data journalism conference? My colleague David Huerta and I will be there in Baltimore from March 7-10. Come say hi and grab some FPF stickers!

We are always ready to assist journalists with digital security concerns. Reach out here, and stay safe and secure out there.

Get Notified. Take Action.

Best,
Martin

Donate to support press freedom

Your support is more important than ever.

Read more about Digital Security Digest

City sues security researcher after revelations about ransomware attack

Columbus Mayor Andrew Ginther announced that the data was either “encrypted or corrupted.”

Telegram misrepresented amid founder’s arrest

The arrest of Telegram founder Pavel Durov has helped foster the mistaken notion that the app is a standard end-to-end encrypted messenger.

Data broker breach leaks Social Security numbers (again)

National Public Data confirmed nearly 3 billion records were affected.