Government Achieves 20,000 myGov Passkeys Milestone in Only One Week


We independently review everything we recommend. When you buy through our links, we may earn a commission which is paid directly to our Australia-based writers, editors, and support staff. Thank you for your support!




Australian Government Rolls Out myGov Passkeys: 20,000 Users in the First Week

Quick Read

  • More than 20,000 myGov users set up passkeys in the first week after the launch.
  • Passkeys leverage biometrics or PINs in place of conventional passwords.
  • The government seeks to improve security and decrease phishing threats.
  • myGov is among the initial digital government services to implement passkeys on a global scale.

Australian Government Launches myGov Passkeys: 20,000 Users in the First Week

Government Achieves 20,000 myGov Passkeys Milestone in Only One Week

Introduction of Passkeys

At the end of last year, Minister for Government Services Bill Shorten announced plans to introduce passkeys for myGov, intending to eliminate the use of conventional username-password credentials that are frequently exploited by phishers. This new feature was officially rolled out at the close of the past month.

What is the Mechanism Behind Passkeys?

On the user’s end, passkeys utilize the biometric functions of the user’s device or necessitate a PIN or screen swipe pattern. Alternatively, passkeys may be a physical USB device that is either plugged into or kept near the device being used to log into myGov.

Global Expertise in Digital Solutions

Shorten highlighted that myGov “is one of the pioneering digital government services globally to adopt passkeys.” He expressed pride in myGov’s leading role in improving security for Australian government services.

Improved Protection Against Fraudsters

“Shorten stated that utilizing a passkey and disabling the myGov password sign-in option increases the difficulty for scammers to breach accounts using stolen usernames and passwords. After creating a passkey, users can sign into myGov in the same manner they unlock their devices, which may include methods such as fingerprint or facial recognition, a PIN, or a swipe pattern.”

Quick Uptake by Users

In just a few days after passkeys became available on myGov, more than 20,000 Australians had already set up a passkey for their myGov accounts. This rapid uptake reflects a clear user preference for improved security measures.

Summary

The Australian government’s launch of passkeys for myGov accounts has experienced swift adoption, with more than 20,000 users embracing the new system within a week. This cutting-edge strategy boosts security by substituting traditional passwords with biometric or PIN-based verification, thereby making it harder for scammers to access accounts.

Q&A Section

Question: Can you explain what a passkey is?

A:

A passkey provides a secure way to log in by using biometric data (like fingerprints or facial recognition) or a PIN instead of the conventional username and password approach.

What prompted the Australian government to implement passkeys for myGov?

A:

The government implemented passkeys to improve security and minimize the threat of phishing attacks on username-password credentials.

Q: What steps should I follow to set up a passkey for my myGov account?

A:

You can generate a passkey by adhering to the guidelines provided on the myGov website and configuring either biometric authentication or a PIN on your device.

Q: Are passkeys more secure compared to conventional passwords?

A:

Yes, passkeys are typically more secure as they depend on distinctive biometric information or hardware tokens, which substantially increases the difficulty for fraudsters to obtain unauthorized access.

Is it still possible to use my password to access myGov?

A:

Although you can continue using your password, it is advisable to disable password sign-in options for better security.

Q: Which devices are compatible with passkeys?

A:

Many contemporary smartphones, tablets, and computers equipped with biometric features or USB ports for hardware tokens are compatible with passkeys.

Leave a Reply

Your email address will not be published. Required fields are marked *