Apple releases iOS 16.3 with the ability to use security keys to protect your Apple ID

Apple releases iOS 16.3 supporting physical security keys for two-factor authentication (2FA) of the Apple ID. This new feature was announced last year, and adds a layer of protection for those facing unusual security threats — people like celebrities, journalists and government employees.

Physical key support should help prevent phishing scams, which can trick users into allowing an intruder access through 2FA. Using a device like the YubiKey means only those with access to the physical key can get into your account. Although some security keys plug into the iPhone’s Lightning port, most use USB. However, NFC and Bluetooth keys should work with the iPhone, and you can plug a USB one into Apple’s Lightning to USB 3 Camera Adapter.

About Security Keys for Apple ID

Physical security keys provide extra protection for your Apple ID against phishing attacks.

 

Physical security keys can help make your Apple ID more secure 

 

A security key is a small external device that looks like a thumb drive or tag, which can be used for verification when signing in with your Apple ID using two-factor authentication.

Security Keys for Apple ID

Security Keys for Apple ID is an optional advanced security feature designed for people who want extra protection from targeted attacks, such as phishing or social engineering scams. 

With two-factor authentication — which is designed to make sure that you’re the only one who can access your Apple ID account — you need to provide two pieces of information to sign in with your Apple ID to a new device or on the web.

  • The first piece of information is your Apple ID password.
  • A security key can act as the second piece of information, instead of the six-digit verification code that is normally used.

Because you use a physical key instead of the six-digit code, security keys strengthen the two-factor authentication process and help prevent your second authentication factor from being intercepted or requested by an attacker.

 

What’s required for Security Keys for Apple ID

  • At least two FIDO® Certified* security keys that work with the Apple devices that you use on a regular basis.
  • iOS 16.3, iPadOS 16.3, or macOS Ventura 13.2, or later on all of the devices where you’re signed in with your Apple ID.
  • Two-factor authentication set up for your Apple ID.
  • A modern web browser. If you can’t use your security key to sign in on the web, update your browser to the latest version or try another browser.
  • To sign in to Apple Watch, Apple TV, or HomePod after you set up security keys, you need an iPhone or iPad with a software version that supports security keys.

*FIDO® Certified is a trademark (registered in numerous countries) of the FIDO Alliance, Inc.

What doesn’t work with Security Keys for Apple ID

  • You can’t sign in to iCloud for Windows.
  • You can’t sign in to older devices that can’t be updated to a software version that supports security keys.
  • Child accounts and Managed Apple IDs aren’t supported.
  • Apple Watches that are paired with a family member’s iPhone aren’t supported. To use security keys, first set up your watch with your own iPhone.


Choose the right security keys

Security Keys for Apple ID works with any FIDO® Certified security key. Some good examples include:

  • YubiKey 5C NFC (works with most Mac and iPhone models)
  • YubiKey 5Ci (works with most Mac and iPhone models)
  • FEITAN ePass K9 NFC USB-A (works with older Mac models and most iPhone models)

If you choose a different security key, you should choose security keys that are FIDO® Certified, and have a connector that works with the Apple devices that you use on a regular basis.

For a complete list of certified keys from the FIDO Alliance, visit the FIDO® Certified Showcase.

Choose the right connectors for your device

Security keys with both near-field communication (NFC) and a USB-C connector work with most Apple devices.

Identify the ports on your Mac

NFC

Near-field communication (NFC) keys work only with iPhone. These keys connect to your device with just a tap.

USB-C

USB-C connectors work with most Mac models, and can work with iPhone with a Lightning-to-USB-C adapter.

Lightning

Lightning connectors work with most iPhone models.

USB-A

USB-A connectors work with older Mac models, and can work on newer Mac models with a USB-C-to-USB-A adapter.


Use Security Keys for Apple ID

When you use Security Keys for Apple ID, you need a trusted device or a security key to:

  • Sign in with your Apple ID on a new device or on the web
  • Reset your Apple ID password or unlock your Apple ID
  • Add additional security keys or remove a security key

Keep your security keys in a safe place, and consider keeping a security key in more than one place. For example, keep one key at home and one key at work. If you’re traveling, you might want to leave one of your security keys at home.


Add security keys to your account

You can add security keys only on an Apple device with compatible software. You must add and maintain at least two security keys. You can add up to six keys.

You need a passcode or password set up on the device that you use to add security keys.

During set up, you’re signed out of inactive devices, which are devices associated with your Apple ID that you haven’t used or unlocked in more than 90 days. To sign back into these devices, update to compatible software and use a security key. If your device can’t be updated to compatible software, you won’t be able to sign back in.

On iPhone or iPad

  1. Open the Settings app.
  2. Tap your name, then tap Password & Security.
  3. Tap Add Security Keys, then follow the onscreen instructions to add your keys.
  4. Review the devices associated with your Apple ID, then choose to:
    • Stay signed in to all active devices.
    • Select devices that you don’t want to continue to have access to your account and sign out of them.

To stop using security keys: Open the Settings app, tap your name, then tap Password & Security. Tap Security Keys, then tap Remove All Security Keys. If you remove all security keys, your Apple ID reverts to using the six-digit verification code for two-factor authentication.

On Mac

  1. From the Apple menu, choose System Settings, then click your name.
  2. Click Password & Security.
  3. Next to Security Keys, click Add, then follow the onscreen instructions to add your keys.
  4. Review the devices associated with your Apple ID, then choose to:
    • Stay signed in to all devices.
    • Select devices that you don’t want to continue to have access to your account and sign out of them.

To stop using security keys: Open System Settings, click your name, then click Password & Security. Click Security Keys, then click Remove All Security Keys. If you remove all security keys, your Apple ID reverts to using the six-digit verification code for two-factor authentication.

 

 


Order a YubiKey with shipping anywhere worldwide

Combining IT and logistics services, NetUniverse is the unique YubiKey authorized distributor with the ability to ship equipment anywhere in the world, without customs barriers, at the best cost and in times that no one can overcome.

Visit YubiKey Shop

 

 

 

 

 

Information about products not manufactured by Apple, or independent websites not controlled or tested by Apple, is provided without recommendation or endorsement. Apple assumes no responsibility with regard to the selection, performance, or use of third-party websites or products. Apple makes no representations regarding third-party website accuracy or reliability. Contact the vendor for additional information.

Original Apple publishing | Original Engamente publishing