More than 200,000 myGov users abandon passwords as passkeys become prevalent


We independently review everything we recommend. When you buy through our links, we may earn a commission which is paid directly to our Australia-based writers, editors, and support staff. Thank you for your support!

Quick Read: Essential Insights

  • More than 200,000 myGov users have abandoned passwords in favor of passkeys.
  • Exceeding 500,000 Australians have established passkeys for myGov within the first half of the year.
  • The passkey initiative incurred a cost of $5.6 million, with $3.3 million for design, development, and testing.
  • Passkeys bolster security by eradicating phishing threats and utilizing biometric authentication techniques.
  • Australia ranks among the pioneering digital government services worldwide to adopt passkeys.
  • Access to passkeys is acquired through biometrics, PINs, swipe patterns, or USB security keys.

Australia’s Shift Toward a Passwordless Tomorrow

The Australian government is making a substantial advancement in digital security with the swift implementation of passkeys on myGov. With over 200,000 users choosing to abandon conventional passwords, this transition signifies a leap towards a more secure and phishing-resistant authentication system.

More than 200,000 myGov users abandon passwords as passkeys become prevalent


Understanding Passkeys and Their Functionality

Passkeys are a contemporary form of authentication aimed at replacing traditional usernames and passwords. They employ cryptographic keypair technology to verify users without the need for manually entered credentials. Access to passkeys can be achieved through:

  • Biometric authentication (such as facial recognition or fingerprint scanning).
  • A personal identification number (PIN) or swipe pattern.
  • A tangible USB security key.

These techniques significantly decrease the susceptibility of cybercriminals to conducting phishing schemes, as passkeys are exclusively valid for the specific website or application they were created for.

The Integration of Passkeys in myGov

Since the implementation of the passkey system on June 30, 2024, over 500,000 Australians have configured passkeys for their myGov accounts. In just the first week, 20,000 users adopted this new security feature.

Government Funding for Digital Security

The Digital Transformation Agency (DTA) disclosed that the rollout of passkeys for myGov cost $5.6 million. Out of this total, $3.3 million was directed towards the design, development, deployment, and testing of the system. This financial commitment underscores the government’s dedication to enhancing cybersecurity for Australians utilizing crucial online services.

Why Are Passkeys Superior in Security?

In contrast to passwords, which can be easily compromised or guessed, passkeys depend on cryptographic authentication that is device-specific. This implies:

  • Passkeys are not reusable across different platforms, diminishing the threat of credential stuffing attacks.
  • They offer resistance to phishing attacks as they only function with the original service for which they were established.
  • Users are liberated from the obligation of remembering complex passwords.

By eliminating the need for passwords completely, myGov is delivering a more secure and user-friendly login experience for Australians.

Australia at the Forefront of Digital Government Services

Former government services minister Bill Shorten remarked that Australia is among the initial countries to incorporate passkeys into digital government services. This initiative aligns with international movements towards passwordless authentication, as tech leaders like Apple, Google, and Microsoft increasingly encourage passkey usage.

Implications for Australians

For Australians utilizing myGov, the shift to passkeys signifies:

  • Quicker and more convenient logins without needing to recall passwords.
  • Improved security, lowering the risk of phishing and other cyber threats.
  • Increased accessibility through biometric and device-based authentication.

As more Australians adapt to passkeys, it’s probable that other government services and private sector entities will follow in this transition towards passwordless security.

Conclusion

The Australian government has made a noteworthy advancement towards enhancing online security through the implementation of passkeys for myGov. With over 200,000 users already moving away from passwords and more than 500,000 establishing passkeys, this initiative highlights the rising demand for more secure and effective authentication solutions. By investing in state-of-the-art cryptographic keypair technology, Australia is asserting itself as a global frontrunner in digital government services.

Q&A: Everything You Need to Know About myGov Passkeys

Q: What is a passkey?

A:

A passkey is a digital credential that replaces conventional passwords, enabling users to authenticate through biometrics, a PIN, or a security key.

Q: How do passkeys improve security?

A:

Passkeys utilize cryptographic keypair technology, rendering them resistant to phishing attacks and eliminating the dangers linked with stolen or reused passwords.

Q: How do I set up a passkey for myGov?

A:

Users can establish a passkey by logging into myGov and selecting the passkey authentication option. The system will assist them through the setup process, which may involve using their device’s biometric authentication or configuring a security key.

Q: Can I still use a password if I prefer?

A:

Yes, myGov users have the option to continue using passwords, but those who activate passkeys can opt to disable their password for enhanced security.

Q: What happens if I lose my device?

A:

If a user loses their device, they can regain access to their myGov account using a backup authentication method or by registering a new device.

Q: Are passkeys compatible with all devices?

A:

Most modern devices, including smartphones, tablets, and computers, support passkeys. Users should confirm that their device is equipped with biometric capabilities or supports security key authentication.

Q: Will other government services adopt passkeys?

A:

As passkeys continue to gain popularity, it’s likely that additional government portals and private entities will implement similar passwordless authentication solutions.

Q: Can hackers steal my passkey?

A:

No, passkeys are securely stored on the user’s device and cannot be taken like traditional passwords. Moreover, they only operate with the original service they were designed for, rendering phishing attempts ineffective.

Posted by Matthew Miller

Matthew Miller is a Brisbane-based Consumer Technology Editor at Techbest covering breaking Australia tech news.

Leave a Reply

Your email address will not be published. Required fields are marked *