Facebook Provides Secure Keys

  • Post author:
  • Post category:News
  • Post comments:0 Comments
  • Reading time:3 mins read

Facebook’s 1.79 billion users can now benefit from new login security measures which use a security key alongside the password.

Security Keys

The new security upgrade involves the introduction of a security key for Facebook users. The FIDO U2F is a physical key which can be inserted into the USB port of any device. After the user types in their Facebook login password, they can then press the small button.

The key therefore provides the user with as second factor of authentication, thereby increasing security.

Other Services Also Protected By Key

The security key can also be used when logging in to a number of other websites including Google, Dropbox, GitHub, GitLab, Salesforce, Bitbucket, Dashlane, RSA, PushCoin and Sentry.

Phishing and Man-in-the-Middle Threats

It has long been known that simple password protection can leave individuals and businesses vulnerable to cybercrime. This is the reason why many companies now use two-factor authentication for logging in – e.g. an on-screen password login, coupled with an SMS verification code that is then typed in. However, even some two-factor authentication methods, including SMS authentication and mobile push apps, are thought to be vulnerable to the most sophisticated phishing and man-in-the-middle attacks. This, therefore, is an important reason why security keys are now being introduced.

Hackers Blocked

With the new security key system, hackers will effectively be blocked because they would need the login details as well as the physical key to get in to an account. Mobile users are also likely to benefit from the new system thanks to the two-factor authentication, and users of Android phone can use a YubiKey NEO to authenticate to Facebook’s mobile site.

Study Confirms Security Claims

The results of a security key study by Google have confirmed that U2F security keys are secure, as well as being cost efficient, and easy to use. Users can have backup keys, and the fact that the keys aren’t liked to the users’ real identities means that users can have multiple, secure identities, thus making it incredibly difficult for cyber criminals to get around.

What Does This Mean For Your Business?

Security keys like U2F and YubiKeys appear to provide businesses with a simple, affordable, and effective way of beating many of the many annoying, disruptive, and often costly hacks and attacks that have been a threat for many years now. Security keys are practical, easy to use, and easily replaceable, and these qualities are valuable to all businesses, particularly in the complicated and often confusing world of internet security.

Leave a Reply