Why Google has decided to provide security keys to all its employees



[ad_1]

Robots, artificial intelligence, near-human voice aids and smart devices for a super connected home. Google is at the forefront of creating the technology of the future, but when it comes to protecting the accounts of its employees, it has opted for something much more rudimentary: the keys.

Smaller USB devices must use the more than 85,000 employees of the giant technology to access the enterprise system and sometimes even a second time to use certain applications or manage more vulnerable information.

A business leader confirmed at the portal Business Insider that it is the system that has been used since the beginning of 2017 to prevent attacks by phishing and since then they do not have any.

  • "Spear-phishing": the woman who was deceived to access her personal information on the internet and the one who asked for bad as a reward
  • What are the 3 most used methods by hackers to access your Google Account (and how to protect yourself)

The funny thing is that, Until then, Google used a security system developed by its own staff: Google Authentication

This uses a two-step verification procedure.

On the one hand, it forces you to validate your username and pbadword; and on the other hand, access with a unique use code that sends you well on your cellphone or on your email account

  Screenshot of the security application created by Google.

Google Authenticator forces you to enter a code sent to your mobile phone or email that is automatically generated when you enter your account information.

The problem is that these two steps are digital and therefore "vulnerable", Google recognizes the British publication.

The company explains that you can hack email accounts, applications and even SIM cards from the cell to which the code is sent

Benefits

These security keys such as YubiKeys that Google uses are just US $ 20 and they use an authentication system called Universal 2nd Factor (U2F). This method requires the user to use his pbadword but also to introduce the USB.

This level of security is also offered by Google to users, like Dropbox and Chrome or Firefox.

<img clbad = "responsive-image__img js-image-replace" src = "https://ichef.bbci.co.uk/news/624/cpsprodpb/52CF/production/_102699112_google2.jpg" alt = "Logo Google: Gmail accounts have suffered major cyber attacks in 2011, 2014 and 2016.

Having to use this physical key makes phising harder, because the hacker must do two things: your pbadword personal but also something that you have physically, so the chances of an attack are greatly reduced.

Google, he says, worked for him.


  BBC World


<! – [19659021] Download attached document of this news ->

[ad_2]
Source link