webauthn

Latest

  • ChromeOS 88 screen saver

    Chrome OS 88 turns your Chromebook into an impromptu smart display

    by 
    Igor Bonifacic
    Igor Bonifacic
    01.26.2021

    Google has started rolling out Chrome OS 88 to users.

  • Setting up Face ID on Apple iPhone X

    Safari will use Face ID and Touch ID for 'frictionless' web sign-ins

    by 
    Jon Fingas
    Jon Fingas
    06.25.2020

    The next version of Safari will let you use Face ID or Touch ID to sign in to websites without entering your password.

  • Naked King via Getty Images

    Google users can sign into Firefox and Edge with a security key

    by 
    Jon Fingas
    Jon Fingas
    03.30.2019

    Until now, you've had to use Chrome to sign into your Google account with a security key. You won't have to be quite so choosy going forward, though. Google has transitioned to using the new Web Authentication standard for hardware-based sign-ins, making your key useful in Firefox, Edge and other browsers that rely on the format. That could be particularly helpful if you want to check your Gmail on an unfamiliar PC and would rather not install Chrome or punch in a password.

  • ktsimage via Getty Images

    The web just got an official password-free login standard

    by 
    Jon Fingas
    Jon Fingas
    03.04.2019

    Web Authentication (aka WebAuthn) has been a de facto standard for no-password web sign-ins for a while given that many tech giants are already using it, but now it's official. The World Wide Web Consortium and the FIDO Alliance have finalized the Web Authentication format, making it the go-to option for logging into accounts with potentially greater security and convenience than typing in your credentials. If a site supports it, you can get in using biometrics (such as fingerprints or facial recognition), USB security keys, or nearby mobile devices like phones and smartwatches.

  • Leon Neal/Getty Images

    Android will support more password-free sign-ins

    by 
    Jon Fingas
    Jon Fingas
    02.25.2019

    It just became that much easier to ditch passwords on your phone. Android is officially FIDO2 certified, making it possible to sign into supporting apps and websites (such as pages that rely on the WebAuthn standard) using a fingerprint or a physical security key. You might not have to punch in a passcode every time you want to check your bank statement, for instance.

  • Cherlynn Low/Engadget

    Chrome OS beta brings Google Assistant to more devices

    by 
    Jon Fingas
    Jon Fingas
    12.18.2018

    To date, native access to Google Assistant on a Chrome OS device has meant splurging on Google-made hardware like the Pixelbook or Pixel Slate. You won't have to be quite so picky for much longer, though. Google has started testing Chrome OS 72 in beta form, and the new release brings Assistant to third-party Chromebooks for the first time. It works in the same way as you'd expect on the Slate, with support for both voice and written commands through a pop-up at the bottom.

  • arriens-itunesto170509_npyzn

    Apple offers Safari users safer browsing with USB security key support

    by 
    Steve Dent
    Steve Dent
    12.06.2018

    Apple's latest preview version of Safari features support for the WebAuthentication (WebAuthn) API that lets users login using USB security sticks, according to the release notes. Users can enable a feature that allows them to log in using USB-based CTAP2 sticks, which offer a higher level of protection than regular text-based passwords. The hardware devices are typically used in conjunction with passwords, a one-two protection punch that makes hacking and phishing exponentially more difficult.

  • Devindra Hardawar/Engadget

    You can sign into your Microsoft account without a password

    by 
    Jon Fingas
    Jon Fingas
    11.20.2018

    Now that the Windows 10 October update (aka 1809) is back, Microsoft is taking advantage of it to continue its fight against passwords. You now have the option of signing into your personal Microsoft account using the Edge browser and either Windows Hello or a FIDO2-based security device like Yubico's YubiKey 5. You won't have to remember your password every time you want to check mail in Outlook or buy a game for your Xbox.

  • AOL

    Google Chrome now supports more password-free sign-ins

    by 
    Jon Fingas
    Jon Fingas
    05.30.2018

    Google is acting on its promise to banish more passwords. It just released Chrome 67 for the desktop, bringing the Web Authentication standard to what's arguably the most popular browser. As with Firefox, the technology allows password-free sign-ins (such as USB keys) through virtually any website rather than having to access specific services. And don't worry if you're still comfortable typing things in -- there are a few other useful additions.

  • Devindra Hardawar/Engadget

    Windows 10 update will support more password-free logins

    by 
    Jon Fingas
    Jon Fingas
    04.17.2018

    It's not just web browsers that are moving beyond passwords. Microsoft has revealed that Windows 10's next update will support the new FIDO 2.0 standard, promising password-free logins on any Windows 10 device managed by your company or office. You could previously use Windows Hello to avoid typing in a password, of course, but this promises to be more extensive -- you could use a USB security key to sign into your Azure Active Directory.

  • Sitade via Getty Images

    Web standard brings password-free sign-ins to virtually any site

    by 
    Jon Fingas
    Jon Fingas
    04.10.2018

    Tech companies have been trying to do away with web passwords for years, but now it looks like they've reached a key milestone. The FIDO Alliance and W3C have launched a Web Authentication standard that makes it easier to offer truly unique encryption credentials for each site. That, in turn, lets you access virtually any online service in a PC browser through password-free FIDO Authentication, not just specific services. You can continue to use familiar methods like fingerprint readers, cameras and USB keys, and it can serve both in place of and in addition to passwords.