Close ad

New versions of operating systems bring a rather interesting novelty in the form of support for so-called security keys. In general, it could be said that the giant has now focused on the overall level of security. The iOS and iPadOS 16.3, macOS 13.2 Ventura and watchOS 9.3 systems have received extended data protection on iCloud and the already mentioned support for security keys. Apple promises even greater protection from those.

On the other hand, hardware security keys are nothing revolutionary. Such products have been on the market for quite a few years. Now they just have to wait for their arrival in the apple ecosystem, because the operating systems will finally understand them and specifically they can be used to strengthen two-factor authentication. Let's therefore focus together on what security keys actually are, how they work and how they can be used in practice.

Security keys in the Apple ecosystem

Very briefly and simply, it can be said that security keys within the apple ecosystem are used for two-factor authentication. It is two-factor authentication that is the absolute basis for the security of your accounts these days, which ensures that just knowing the password does not allow, for example, an attacker to gain access. Passwords can be guessed by brute force or misused in other ways, which represents a potential security risk. The additional verification is then a guarantee that you, as the owner of the device, are really trying to access.

Apple uses an additional code for two-factor authentication. After entering the password, a six-digit verification code will appear on another Apple device, which you then need to confirm and retype to authenticate yourself successfully. This step can then be replaced by a hardware security key. As Apple directly mentions, security keys are intended for those who are interested in an additional level of security against potential attacks. On the other hand, it is necessary to be careful with hardware keys. If they are lost, the user loses access to their Apple ID.

security-key-ios16-3-fb-iphone-ios

Using a security key

Of course, there are several security keys and it depends on each apple user which one he decides to use. Apple directly recommends YubiKey 5C NFC, YubiKey 5Ci and FEITAN ePass K9 NFC USB-A. All of them are FIDO® certified and have a connector that is compatible with Apple products. This brings us to another important part. Security keys can have different connectors, so you have to be careful when choosing them, or you have to choose the connector according to your device. Apple directly mentions on its website:

  • NFC: They only work with the iPhone via wireless communication (Near Field Communication). They are based on simple use - just attach and they will be connected
  • USB C: The security key with USB-C connector can be described as the most versatile option. It can be used with both Macs and iPhones (when using a USB-C / Lightning adapter)
  • lightning: Lightning connector security keys work with most Apple iPhones
  • USB-A: Security keys with a USB-A connector are also available. These work with older generations of Macs and probably won't have a problem with newer ones when using a USB-C / USB-A adapter.

We must also not forget to mention the essential condition for using security keys. In this case, it is necessary to have the operating system updated to the latest version, or to have iOS 16.3, iPadOS 16.3, macOS 13.2 Ventura, watchOS 9.3 or later. In addition, you must have at least two security keys with the aforementioned FIDO® certification and have two-factor authentication active for your Apple ID. A modern web browser is still required.

.