Tech

The Next Key To Online Security Could Be A Physical One

Most passwords aren't very secure — but physical security keys could be.

The Next Key To Online Security Could Be A Physical One
Yubico
SMS

Let's face it: Your online passwords are likely very hackable. But instead of making them more secure, the key to protecting online accounts from hackers might be a physical one.

According to Bloomberg, Google's parent company Alphabet will soon offer a service that uses a pair of physical keys to protect Google accounts.

The program would reportedly let users add heightened security features to their accounts, as well as block third-party programs from accessing files stored on Google Drive.

Sonic May Have Been Hacked — Here's How To Protect Yourself From Fraud
Sonic May Have Been Hacked — Here's How To Protect Yourself From Fraud

Sonic May Have Been Hacked — Here's How To Protect Yourself From Fraud

The fast food chain say's it's just looking into "unusual activity," but here's what you can do if your financial information is at risk.

LEARN MORE

Bloomberg says the program won't be for everyone; it'll likely be used more by business executives or politicians with important accounts or data at risk.

Earlier this year, Google said the number of hacked sites in 2016 was approximately 32 percent higher than in 2015. And the tech company doesn't expect hackers to slow down.

Worried users don't necessarily have to wait or invest in Google's new system.

And that's because physical security keys — called FIDO U2F keys — are already available. Google programs support these keys, and the company even endorsed the technology in a 2016 research study.

The keys currently on the market may not be as strong as the system Google appears to be planning. But for most people, that probably won't matter.

Even without the hassle or expense of physical security keys, users can still add an extra layer of security by setting up two-step verification.