[go: up one dir, main page]

Skip to main content
The Keyword

Safety & Security

Passkeys are now available for high risk users to enroll in the Advanced Protection Program

MP4 video talking about the Advanced Protection Program

Advanced Protection Program (APP) is our strongest level of Google Account security and provides extra safeguards against common attacks like phishing, malware and fraudulent access to data. We developed APP for people at high risk of cyber attacks, like journalists, elected officials, political campaign staff and human rights workers.

Today, we’re making it even easier for high risk users to enroll and use the program by making passkeys available in APP. Users traditionally needed a physical security key for APP — now they can choose a passkey to secure their account.

illustration of a smartphone with a box reading "Advanced Protection is on"

What is a passkey?

Passkeys are an easier and more secure alternative to passwords — in fact they’re 50% faster to use at sign in. Passkeys are based on FIDO Authentication, making them phishing resistant so users are protected against things like fraudulent emails, and they are easy to use since they only rely on a fingerprint, face scan or pin. Last year, we began rolling out passkeys, automatically helping people improve their account security. With passkeys, users have:

  • Choice: Passkeys can be created on your personal devices like phones and laptops, as well as most modern physical security keys. They are designed to be used without a password by default, but can also be set up for use after a password, if preferred.
  • Convenience: Passkeys are more convenient than traditional passwords since you don't have to remember them or type them in every time you sign in.
  • Security: Passkeys are more secure than traditional passwords, and legacy forms of multi factor authentication, because they are tied to your device and not stored on servers or susceptible to phishing attacks.

How do passkeys help with APP?

Traditionally, users were required to have two physical security keys to enroll in APP, using their password and one of the security keys to log in. However, we understand that users might not always have access to physical security keys or the ability to buy one. For example, this could be difficult for a journalist covering a war zone, a traveling campaign worker, or a business leader taking a last-minute trip. Passkeys give high risk users the option to rely on the ease and security that come with using personal devices they already own, as opposed to another device or tool like a security key, for phishing resistant authentication. You can find more information on how passkeys work with security keys on our Security blog.

How do I enroll in APP using a passkey?

Users will first need to make sure that they have a compatible device and browser. Once they’ve confirmed compatibility, they can follow these steps to enroll in APP using a passkey:

  1. Visit the Advanced Protection Program enrollment page
  2. Click on “Get started”
  3. Follow the on-screen instructions to complete the enrollment process. You can choose to enroll with a passkey or with a physical security key

We also require you to add recovery options during enrollment (e.g. a phone number and email, or another passkey or security key), a combination of which will help you regain access to your account if you get locked out.

New partnerships to protect high risk individuals around the world

Today, we’re excited to launch a new partnership with Internews to provide journalists and human rights workers with safety and security support through Internews’ global network of security partners and trainers. This program will span 10 countries including in Asia, Latin America and Europe.

The partnership complements our ongoing work to make online safety tools and resources like APP, Project Shield and more easily available for high risk users. To date, our partner network has distributed more than 200,000 free security keys worldwide and provided security training in 20 countries from Asia and Europe to North America. We’ve also expanded our security training with Defending Digital Campaigns, IFES, Possible and Asia Centre.

  • a text card reading “Asia Centre is rolling out digital security training for “high-risk” internet users in the Asia-Pacific region. During our online safety training sessions with women journalists and other high-risk users, the introduction of passkeys as an additional authentication method was a much-welcomed protection enhancement for those vulnerable to cyberattacks. Women journalists, in particular, appreciated that passkeys enable them to continue their vital work with greater security and peace of mind." — Dr. James Gomez, Regional Director, Asia Centre"
  • a text card reading “Protecting politically active people, especially in times of increased uncertainty — such as during election campaigns — is the core objective of our training efforts with the Google Safety Engineering Center. We therefore welcome the introduction of passkeys as an additional authentication method for the Advanced Protection Program. We are convinced that it will allow even more people threatened by cyberattacks to stay safe online.” — Stéphane Hoffman, Project Partnership Lead, Possible Digital"
  • text card reading “Passkeys couple ease of use with an order of magnitude increase in the protection of user accounts. The availability of passkeys for workspace accounts in conjunction with Google’s Advanced Protection Program provide an immediate, actionable solution for high risk users — campaign staffers and others in the political sector — we work with who need protection from nation states, cybercriminals and hacktivists. We applaud Google’s efforts to get them in users hands in the run up to the 2024 elections. “ —Michael Kaiser, President and CEO of Defending Digital Campaigns"
  • text card reading, “Google's Advanced Protection Program helps democratic actors secure themselves against sophisticated threats using easy to implement technologies like passkey. IFES is proud to include these vital tools in our global cyber hygiene and digital safety training programs for election managers, civil society and journalists.​” — Dr. Tarun Chaudhary​, IFES Cybersecurity and Diplomacy Advisor​"
  • text card reading "We cannot afford to let digital threats and violence stimy individuals and organizations from delivering trustworthy information to help people make informed decisions and hold power to account. We're excited about the launch of Internews' global partnership with Google, which will enable us and our partners to provide digital safety support and training to human rights defenders and journalists, who are targeted because of the important work they do." — Haley Slafer, Director of Internet Freedom & Resilience, Internews."

If you are ready to get started, you can visit our Advanced Protection Program home page to enroll using a passkey, today.

Let’s stay in touch. Get the latest news from Google in your inbox.

Subscribe