SHARE

Password haters across the land—rejoice. Following the efforts of Apple and Microsoft, Google is now a step closer to being password-free after making passkeys available to all individual account users

Of course, having the option doesn’t matter if you’re not sure what to do with it. Google’s new feature allows you to sign into your account from your devices with only a PIN or a biometric, like your face or fingerprint, so you can forget your ever-inconvenient password once and for all. If that sounds great to you, continue reading to activate passkeys for your Google account. 

How to set up a passkey for your Google account

Remember that at the moment, passkeys are only available for individual users, so you won’t find them on any Google Workspace account. To see what all the fuss is about, go to your Google Account page, look to the left-hand sidebar, and go to Security.

Under How to sign in to Google, click on Passkeys, and provide your password before you make any changes—this may be the last time you use it. On the next screen, you’ll notice a blue button that says Start with passkeys. Click on it and you’re done: Google will create the necessary passkeys and automatically save your private one to your device. The next time you log in, you’ll need to provide one of the authentication methods you’ve already set up for your computer or phone: your face, your fingerprint, or a personal identification number (PIN). 

[Related: How to secure your Google account]

If you have Android devices signed into your account, you’ll see them listed on the passkey menu as well. Google will automatically create those passkeys for you, so you’ll be able to seamlessly access your information on those devices. 

You can also use passkeys as backups to authenticate a login on another computer or smartphone. If you’re signing into your account on a borrowed laptop, for example, you can validate that new session by choosing your phone from the list that pops up when you choose passkeys as your authentication method. Then just follow the prompts on your phone, and you’ll be good to go. 

Now, a word of caution

In general, your Google passkey should work smoothly, but you may experience some hiccups as tech companies adapt to this relatively new form of security. Passkeys use a standard called WebAuthentication that creates a set of two related keys: one stays in the hands of the service you’re trying to log into (in this case, Google), while the other, a private one, is stored locally on your device. 

The dual nature of a passkey makes this sign-in method extremely secure because the service never sees your private key—it just needs to know you have it. But if you have multiple devices running different operating systems, the fact that your piece of the passkey puzzle lives locally can cause some issues.

Apple-exclusive environments have it easy. The Cupertino company syncs users’ passkeys using the iCloud keychain, so your private keys will all live simultaneously on your MacBook, iPhone, and iPad, as long as you’re signed into the same iCloud account. Add a Windows computer or an Android phone to the mix and things start to get messy—you may need to use a second device to verify your identity. This is when the backup devices mentioned above may come in handy. 

[Related: Keep your online accounts safe by logging out today]

The hope is that eventually, integration between operating systems will be complete and you’ll be able to log into all of your accounts no matter the make and OS of your device. In the meantime, you can try passkeys out and see if they’re right for you. Worst-case scenario, you set them aside and instead outsource the task of remembering your credentials to a password manager.