Learn how we’re building a robust, more inclusive cyber workforce.

The simplest, most secure way to sign into your accounts without a password

Passkeys are an easier and more secure alternative to passwords. They let you sign-in with just your fingerprint, face scan, or screen lock. Learn more by downloading our one-pager PDF.

Download PDF
Create a passkey for your account
One step closer to a passwordless future

We helped develop passkeys as a member of the FIDO Alliance, an open industry association committed to helping reduce reliance on passwords, simplifying sign-ins, and making the Internet safer.

Simplest and fastest way to sign-in

Passkeys are 4x simpler to use since they don't need to be remembered or typed. You just use your fingerprint, face scan, or screen lock to sign in across all your devices and platforms.

Next-generation account security

Passkeys provide the strongest protection against threats like phishing. And since they’re stored on your local device, they cannot be guessed or reused helping keep your information secure against attackers.

Privacy that’s uniquely yours

Your passkey stays private on your personal device and is never shared with Google or any other third-party partners. You simply use your fingerprint, face scan, or screen lock to verify it’s you accessing your private key.

Enabling a safer ecosystem

Passkeys provide a simpler and secure sign-in experience for all users with personal Google accounts, over 9 million Google Workspace customers, and third-party apps.

Bringing passkeys to businesses and governments

Passkeys introduce meaningful security and usability benefits to users, and we’re thrilled to be the first major public cloud provider to bring this technology to our customers — from small businesses and large enterprises to schools and governments.

Partnering for a passwordless, safer sign-in across the Internet

We’re partnering with brands to enable passkeys across Chrome and Android platforms and creating easier, secure sign-ins for their users. Partners across the ecommerce, financial tech, and travel industries — along with other software providers — have already joined the passwordless journey with us.

Common questions about passkeys

Will passkey completely replace having a password?

Our vision is to progress towards a passwordless future since passkeys make signing in easier and safer. As we make this transition, passwords will still be available for use whenever you want.

Can I still use my password to sign-in after enrolling into passkey?

Yes, you can use your password and a 2nd factor, if you have one set up to sign in. With passkey, you gain the ability to sign-in faster instead of your password and your second factor.

Do I have to set up a passkey on all my devices individually? Will there be separate passkeys on my phone and laptop?

If Google detects that you don’t have a passkey on a device yet, we’ll prompt you to create one. You’ll need one passkey per device, unless the device has some mechanism to “synchronize” passkeys to other devices already, like with Apple iCloud. In this case only a single passkey for all your iCloud devices is required.

If I’m trying to log in to a new device (like a computer at the library) and don’t have my phone with me to log in via passkey, is there any other way I can log in?

Yes, you can continue to log in using your traditional log in method, which in most cases would be using your username and password.

What is the account recovery process if I’m locked out and don’t have my phone, say it’s lost or broken and I can’t verify my identity?

You can always fall back to legacy authentication options such as passwords and traditional 2-step-verification. In a case where you can no longer remember your password, you can also go through Google’s Account recovery flow. We encourage you to add your email and phone number to ensure you can always access your account.

Will I need to set up a passkey for other apps individually if they’re connected to my Google account?

If you’re using “Sign-in with Google”, then no. You only need the passkey to get you into your Google Account. If you’re using direct “password based” sign-in with a website/service/app today, you will likely be offered to create a separate passkey for that service next time you log in, if the service supports passkeys.

How is passkey different from hardware security keys?

Passkeys can be stored either on a physical security key, or on your computing device (phone, PC, Mac, etc). For years, the only place where users could store passkeys was on physical security keys. Now, for added convenience, you can get the same level of protection from phishing that you get with passkeys-on-security-keys, from the passkeys that are now stored on your phone and other devices. You don’t need to do anything differently; things are just more convenient. Instead of needing the passkey on your physical security key when signing in, you can now also use the passkey on your laptop or desktop.

Is opting-into passkey mandatory?

No, you can decide to keep using your password to sign-in. However, over time, as users become more accustomed to passkeys, we might limit where we allow passwords to be used because they’re less secure than passkeys.

Explore more ways we
keep you safe online.