X
CNET logo Why You Can Trust CNET

Our expert, award-winning staff selects the products we cover and rigorously researches and tests our top picks. If you buy through our links, we may get a commission. Reviews ethics statement

Forget About Passwords: How to Log In to Google With a Passkey

Tired of managing passwords? Google has a new solution for you.

Nelson Aguilar
Nelson Aguilar is an LA-based tech how-to writer and graduate of UCLA. With more than a decade of experience, he covers Apple and Google and writes on iPhone and Android features, privacy and security settings and more.
Nelson Aguilar
3 min read
Google logo going across a smartphone screen

Supporters of passkeys claim that they're more secure and convenient than passwords.

Sarah Tew/CNET

Stretching all way back to AOL and CompuServe, password-based logins are one of the hallmarks of the internet. But if Google has its way, they might soon be a thing of the past. 

On May 2 (the day before World Password Day), the search giant announced a new security tool for logging into your Google account -- passkeys.

Passkeys are a new type of login credential that removes the need for passwords. Authentication requires either biometrics -- such as a fingerprint or facial recognition -- or a PIN or swipe pattern used with Android for access. Apple and Microsoft have also said they will embrace passwordless logins.

According to passkey proponents, passkeys are more resistant to phishing attacks and more convenient than managing passwords. Passkeys replace two-factor authentication (2FA), which can be burdensome when you have to wait to receive a text message and type in a code to access your account.

If you're interested in a more seamless and secure way to sign in to your Google accounts, we'll show you what to do to enable passkeys for Google. Here's what you need to know.

Looking for a new phone? Check out the best iPhone and Android options for 2023.

If you want to use a hardware security key to enter your passkey and sign in to your Google accounts, Google has its own Titan Security Key. The key works with your computer, but can also connect to most iPhone and Android devices, as long as they support USB or NFC.

Details
A hardware security key from Google

What are Google passkey requirements?

Before you set up your Google passkeys, you must meet the following requirements, which vary depending on what device you're using.

  • For mobile devices, you must be running at least iOS 16 or Android 9.
  • For your computer, you must be running at least MacOS Ventura or Windows 10. Also, your web browser must be at least Chrome 109, Safari 16 or Edge 109.

How to set up passkeys with Google

In the web browser of your choice -- on your phone, tablet or computer -- head over to g.co/passkeys. If you're already logged in to your current Google account, you'll be asked to enter your normal password to verify your identity. If you need to switch accounts, tap the current email to choose from all your other Google accounts.

Now enter your password when prompted, and hit Next. On the following page, you'll be asked to create a passkey. When the pop-up appears, hit Continue. The passkey will be saved to your device (for example, iCloud Keychain on iOS), which varies depending on your device. 

You'll need to follow any prompts and use whatever biometric your device asks to confirm your identity. Once you do, your passkey will be created for that device.

Setting up a passkey for Google

You can use your face, fingerprint, screen lock or hardware security key to log in to Google once your passkey is set up.

Nelson Aguilar/CNET

Note: There is an option to create a passkey using another device (tablet, external security key). However, the easiest method is to just create the passkey on the device you're using.

You can now use your passkey to log in to your Google account. If you have two-factor authentication enabled, your passkey bypasses 2FA because a passkey means you have physical possession of your phone, which is what 2FA essentially does. Also, if you don't want to use your passkey for any reason, you can always use your password to log in.

What happens if you lose your device but need to log in to your Google account?

If for any reason you lose your device or have it stolen, you can still log in to your Google account. Using another device that has access to your Google account, go to g.co/passkeys, sign in to your account using your usual password and remove the passkey associated with your lost or stolen device. Just hit the X next to the passkey and then hit Remove to get rid of it and go back to using your password.

Removing passkey from Google account

Even if you don't lose your device, you can still remove your passkey and go back to your usual password.

Nelson Aguilar/CNET