Search This Blog

Powered by Blogger.

Blog Archive

Labels

Physical USB security keys in Google


A physical USB security key has been a crucial mechanism for Google to help thousands of its employees get rid of the hackers who keep looking for formulas to infect the devices these days.

 But the hackers have not been able to take on none of the employees working with the global search engine.

 The reason for this safety is none but the USB security key. The physical security keys is said to have replaced the one time code of the around 85,000 employees working with the global platform.

 Security keys, precisely, comprises Keys two- authentications (2FA). If the users log log into a website with a password before entering an extra one time code meant for smart devices then it is 2FA.

 Google keeps sending the one time password to its employees with the help of an app which indeed is the in house mechanism.

 According to an expert associated with the search engine, Google keeps using the physical security keys for all works-related account access for the last one and a half years.

 Google officials say an user needs to authenticate the security key for different apps depending on the sensitivity of the app.

 Here the physical security key uses a version of multi-factor authentication, popularly known as Universal 2nd Factor (U2F) and it helps an user log in using the USB device.

 Once a device is connected to a website, an user need not enter the passwords. Facebook, Dropbox, Github et al keep using U2F and this they call an open source authentication standard.
But it is to be supported by a browser like Chrome, Firefox and Opera. Microsoft is further said to have been updating the Edge browser to get the support of U2F later.

 Yubico, a physical security key maker which is available at basic U2F key for $20.
Share it: