What is Security Keys for Apple ID and why does it matter?

1 year ago 94
BOOK THIS SPACE FOR AD
ARTICLE AD
getty-iphone-14-pro-max
Image: Getty/Zhang Peng

Apple's latest software update has brought a range of updates and fixes for iOS and iPadOS 16.3, macOS Ventura 13.2, as well as watchOS 9.3.

But one of the update's new features in particular could be very important for helping you manage cybersecurity of your Apple Mac or iPhone and keeping your usernames, passwords and other sensitive information safe from hackers – Security Keys for Apple ID. 

What are Security Keys for Apple ID? 

Security Keys for Apple ID allows you to use a hardware key as an extra layer of authentication to help keep your Mac safe from unauthorised access.  

Hardware keys commonly look like small USB thumb drives and provide an additional layer of multi-factor authentication to prevent unauthorised access to your device and accounts.

Depending on the model, the hardware security key either plugs into your Mac or iPhone with a USB-A, USB-C or lightening cable or uses a near-field communication (NFC) to make the link. If you have a security key registered to your accounts, it's difficult for an attacker to gain access. 

How does Security Keys for Apple ID work? 

Like any form of multi-factor authentication (MFA), Security Keys for Apple ID is designed to ensure that you're the only one who can access your account – in this case, your Apple ID account. 

If used correctly, it can provide you with an extra layer of protection against phishing, social engineering scams and many other cyber attacks. The idea is that even if a hacker does know your password, they can't access your account without also having access to the physical key.

The first layer of authentication is your Apple ID username and password. In this case, the physical key is the second layer of authentication – you need it in your possession to access your account, something which prevents attackers from remotely stealing MFA access codes sent using an app or SMS. 

Because while MFA applications do help to keep accounts secure, it's not unknown for hackers to be able to remotely intercept codes

If your account is protected with Security Keys for Apple ID, it's much harder for someone to access your account, because not only would they need your password, they'd need physical access to your device and your hardware key. 

apple-advanced-security-security-keys
Image: Apple

What do I need to set up Security Keys for Apple ID? 

Before you can use Security Keys for Apple ID, there are several forms of hardware and software you'll need to set it up. These are:  

At least two FIDO Certified security keys that work with the Apple devices that you use on a regular basis. iOS 16.3, iPadOS 16.3, or macOS Ventura 13.3, or later installed on all of the devices where you're signed in with your Apple ID.Multi-factor authentication set up for your Apple ID. An up to date web browser.To sign in to Apple Watch, Apple TV, or HomePod after you set up security keys, you need an iPhone or iPad with a software version that supports security keys. 

What hardware keys work with Security Keys for Apple ID? 

Security Keys for Apple ID works with any FIDO Certified security key. Examples given by Apple include:  

YubiKey 5C NFC (works with most Mac and iPhone models) YubiKey 5Ci (works with most Mac and iPhone models) FEITIAN ePass K9 NFC USB-A (works with older Mac models and most iPhone models) 

Also: The best security keys: Protect your online accounts

Other FIDO Certified security keys are available. You should make sure that the key is certified and that there's a connector which works with your Mac or iPhone. You need to add and maintain at least two keys to use Security Keys for Apple ID – and you can add up to six. 

iphone-14-plus
Jason Cipriani/ZDNET

How do I add Security Keys for Apple ID to my account on my iPhone or iPad?   

Open the Settings app. Tap your name, then tap Password & Security. Tap Add Security Keys, then follow the onscreen instructions to add your keys. Review the devices associated with your Apple ID, then choose to: Stay signed into all active devices. Select devices that you don't want to continue to have access to your account and sign out of them. 

How do I add Security Keys for Apple ID to my account on my Mac? 

From the Apple menu , choose System Settings, then click your name. Click Password & Security. Next to Security Keys, click Add, then follow the onscreen instructions to add your keys. Review the devices associated with your Apple ID, then choose to: Stay signed into all devices. Select devices that you don't want to continue to have access to your account and sign out of them. 

How do I stop using Security Keys for Apple ID? 

If you decide you no longer want to use a hardware key to secure your account, to stop using Security Keys for Apple ID: 

Open System Settings, click your name, then click Password & Security.  Click Security Keys, then click Remove All Security Keys.  After this, your Apple ID reverts to using the six-digit verification code for multi-factor authentication. 
Read Entire Article