Google shares its anti-hacking know-how: using physical keys

Phishing attact - the type of attack that a hacker will deceive you to get your personal password, while you still don't know - is one of the most common types of network attacks .

However, Google seems to have solved this problem with an extremely powerful solution to protect its employees. According to a Google spokesperson sharing on the Krebs on Security blog site, the application of physical Security Key blocks these attacks from "in the infancy".

Picture 1 of Google shares its anti-hacking know-how: using physical keys
Physical security lock helps prevent the most common network attacks.

Security keys are small USB devices manufactured by YubiKey, which function similarly to the two-factor authentication method (2FA) that you can (and should!) Use. When 2FA is activated, you (or hackers) need more information, in addition to your account name and password, to access it. The second factor is mandatory, usually a secret number sent to a reliable phone number using SMS or a lock created by an authentication application like Google Authenticator.

These measures are effective, but also with their own disadvantages. SMS messages are unsafe and may be compromised by hackers. Authenticator application is safer but very complicated. Physical keys solve both problems at the same time: there is no transcoding so it cannot be blocked, no phone application is "tracked" and there are no numbers to be "poked" when log in. Instead, simply plug the Security Key into your device and press the button.

The promising results that Google earned can help this form of security be applied more widely. Yubikey's security lock works on the open source standard called Universal 2nd Factor (U2F) , supported by a number of companies and products like Google, Dropbox and Facebook, as well as browsers like Google Chrome, Firefox and Opera.

Until this standard or similar solution is adopted in most parts of the world, Security Key will still be a useful tool for early adopters and organizations with special concerns about security. While the internet may have radically changed the way we live, it seems that the physical key is still the best way to keep yourself safe.