Are Passkeys Phishing-Resistant? (2024)

Yes, passkeys are phishing-resistant because they are built on the WebAuthn standard which is an authentication standard that uses public key cryptography to authenticate a user’s identity before they’re able to log in to their account.

Continue reading to learn more about what makes passkeys phishing-resistant, plus the additional benefits of signing in to your accounts with passkeys over passwords.

What Is a Passkey?

A passkey is a cryptographic key that lets you log in to your account without having to enter a password. Passkeys must be supported by the website you have an account with to use them. If passkeys are supported, you can enable them in your account settings and a passkey will be generated and stored locally on your device.

When creating a passkey, you can also use a password manager to store the passkey in a digital vault. When you store and manage your passkeys using a password manager, you’ll be able to access, share and log in with your passkeys from anywhere and on any device.

What Is Phishing?

Phishing is a type of social engineering attack that attempts to persuade victims into disclosing sensitive information. Often, cybercriminals will send links to spoofed websites and urge victims to click on these links. A spoofed website is a site that has been designed to look legitimate but is meant to steal sensitive information.

For example, a spoofed website may prompt a victim to enter their login credentials for the company the website is spoofing, but doing this will mean the victim is essentially handing over their login credentials to the cybercriminal. The cybercriminal can then use those login credentials to sign in to the victim’s actual account.

What Makes Passkeys Phishing-Resistant?

Passkeys are built on the WebAuthn standard which is what makes them resistant to phishing attacks. WebAuthn stands for Web Authentication and is a browser-based API that simplifies user authentication for web applications. WebAuthn allows users to use registered devices such as phones and computers as factors to log in to their accounts using public key cryptography.

When a user generates a passkey for their account, a unique cryptographic key pair is created on their device. This key pair consists of a public key and a private key. The public key is stored with the company the user has the account with and the private key is stored locally on the device that was used to generate the passkey. When the user logs in to their account, the account server sends a “challenge” to the user’s authenticator. The authenticator is the device, browser or password manager used to generate the passkey. The authenticator then uses the private key to solve the challenge and send a response back. This is also known as “signing” the data, which is how the user’s identity is verified. The private key is never revealed in the process.

Unlike passwords, passkeys are phishing-resistant by design because they’re built on the WebAuthn standard. You can’t just give away your passkey to a cybercriminal as you can with a password, making passkeys the most secure way to sign in to your online accounts and applications.

Additional Benefits To Using Passkeys

Apart from being phishing-resistant, passkeys are also convenient, always strong, not susceptible to password-related attacks and easy to use.

Passkeys are easy to use when stored in a password manager

To sign in with a passkey on your device where it was created all you need to do is use biometrics, like FaceID, to confirm your identity. If you store your passkeys in a password manager, all you need to do is click a button to sign in with it and you’ll be able to sign in from any device no matter what Operating System (OS) it uses. With passkeys enabled on your account, there’s no need to manually type in a password, making them extremely convenient and easy to use.

Passkeys are always made strong

Passkeys consist of a public and private key pair that are made uniquely every time they are generated for an account. Unlike passwords, passkeys are never user-generated – they are automatically generated by the device, browser or password manager, securely and uniquely, for every account – meaning they are always made strong by default.

Passkeys are not susceptible to password-related cyber attacks

When it comes to passwords, many users are susceptible to password-related attacks because they reuse the same password across multiple accounts or use weak passwords that can be easily guessed or cracked by a cybercriminal in a few minutes and sometimes even seconds. Passkeys eliminate the need for users to create their own passwords that would otherwise be susceptible to various types of password-based cyber attacks.

Avoid Falling For Phishing Attacks With Passkeys

Phishing continues to be one of the most prevalent cyber attacks against both businesses and individuals. While passkeys are only supported on a few websites and applications at the moment, using passkeys whenever possible keeps your accounts protected from phishing attacks that can lead to account compromise. To see which websites and applications currently support passkeys, check out our passkeys directory.

Since passkeys are only supported on a small number of websites at this time, you’ll still need to secure most of your online accounts and apps with strong, unique passwords. Password managers like Keeper® make it easy for you to generate strong passwords, securely store them, and manage both your passwords and passkeys in your secure digital vault.

Start a free 30-day trial of Keeper Password Manager to make managing your passwords and passkeys a seamless experience.

Are Passkeys Phishing-Resistant? (2024)

FAQs

Are Passkeys Phishing-Resistant? ›

Unlike passwords, passkeys are resistant to phishing, are always strong, and are designed so that there are no shared secrets.

Can passkeys be hacked? ›

Can passkeys be hacked? Unlike passwords, passkeys are never stored on a server, so they cannot be stolen in data breaches.

How secure are passkeys? ›

No shared secret is transmitted, and the server does not need to protect the public key. This makes passkeys very strong, easy to use credentials that are highly phishing-resistant.

Can passkeys be stolen? ›

Passkeys also can't be stolen in data breaches since they aren't reused for different services. Contrast that with traditional passwords, which are all too easily compromised in data breaches or phishing attacks and are stored on servers.

Is passkey safer than 2FA? ›

Unlike passwords and 2FA codes generated from shared secrets, passkeys create unique, signed challenges for each authentication attempt, making replay attacks impossible.

What are the disadvantages of passkeys? ›

The disadvantages of using Passkeys include: they are not yet widely adopted, they need extra software and hardware, and they can be costly, and businesses may need to budget for implementation.

Why is passkeys bad? ›

No login method is 100% secure. There is always a way to hack it and passkeys are no exception. My advice is to try out passkeys to see what you think, but don't give up your passwords just yet. Personally, I've tried them and found it cumbersome to always have to grab my phone just to login to a site.

Where is the best place to store passkeys? ›

Passkeys can be stored and used by Bitwarden Password Manager. Using browser extensions and mobile apps, users can log in to their favorite apps and websites that have passkey login capability. Passkeys are a safe, passwordless alternative for users to log into services across their devices.

What happens to passkeys if you lose your device? ›

If your lost device was the only one storing the passkey or if you lose all your devices, you can simply log in using your password, the way you always have. If you have recovery codes for the account, you can also regain access through them.

Do passkeys require biometrics? ›

Passkeys are kept on a user's devices (something the user “has”) and — if the RP requests User Verification — can only be exercised by the user with a biometric or PIN (something the user “is” or ”knows”).

Do passkeys require Bluetooth? ›

That's why if you're using the same device, or a solution that syncs your passkeys between devices, you don't need a bluetooth connection. Remember: passkey support is coming to 1Password! This will let you sync your passkeys across all of your devices – no Bluetooth required!

Are passkeys safer than security keys? ›

They are more secure than other types of authentication.

For example, someone might be able to intercept or trick you into sharing a code that's sent to your email or texted to your phone number. But they need to steal and break into your physical security key before using it to access your accounts.

Should I use passkey? ›

Experts recommend setting up a few passkeys whenever you come across them on your online accounts, rather than necessarily trying to change them all at once. There are guides to what websites are using passkeys already, and Google, Microsoft, and Apple all have straightforward explanations on how to create passkeys.

How does passkey prevent phishing? ›

Passkeys are built on the WebAuthn standard which is what makes them resistant to phishing attacks. WebAuthn stands for Web Authentication and is a browser-based API that simplifies user authentication for web applications.

What is the least secure authentication? ›

Password Authentication Protocol (PAP)

PAP is the least secure protocol for authenticating users, primarily because it is not encrypted. This is a login process that requires a username/password combination to access the specified system, and verifies the provided credentials against a user directory.

What is the most secure authentication system? ›

1. Biometric Authentication Methods. Biometric authentication relies on the unique biological traits of a user in order to verify their identity. This makes biometrics one of the most secure authentication methods as of today.

Should I use passkeys instead of passwords? ›

They can't be guessed, leaked, or stolen, and they stop phishing attacks in their tracks, according to those behind the technology. Passkeys are widely considered to be more secure than passwords.

Do I need 2FA if I have a passkey? ›

Do I need 2FA with my passkey? No, because 2FA is built into the passkey that is provided to the website during the login process. Each website may choose to include an additional step for logging in, though most do not.

Do you need a password manager for passkeys? ›

Will Passkeys Replace Passwords and Password Managers? While passkeys may eventually replace passwords, they won't replace password managers. Instead, password managers will become even more important. This is because passkeys are tied to an authenticator.

Can passkeys be shared? ›

You can share account passwords or passkeys with roommates, family members, or anyone else who is listed in your contacts.

Top Articles
Latest Posts
Article information

Author: Sen. Ignacio Ratke

Last Updated:

Views: 5985

Rating: 4.6 / 5 (56 voted)

Reviews: 95% of readers found this page helpful

Author information

Name: Sen. Ignacio Ratke

Birthday: 1999-05-27

Address: Apt. 171 8116 Bailey Via, Roberthaven, GA 58289

Phone: +2585395768220

Job: Lead Liaison

Hobby: Lockpicking, LARPing, Lego building, Lapidary, Macrame, Book restoration, Bodybuilding

Introduction: My name is Sen. Ignacio Ratke, I am a adventurous, zealous, outstanding, agreeable, precious, excited, gifted person who loves writing and wants to share my knowledge and understanding with you.