How to Use Google’s Titan Security Keys With Passkey Support

Google’s updated Titan Security Keys can serve as a multifactor authenticator and store passkeys to replace passwords.

How to Use Google’s Titan Security Keys With Passkey Support

Google’s updated Titan Security Keys can serve as a multifactor authenticator and store passkeys to replace passwords.

Google announced the availability of Titan Security Keys with passkey support in mid-November 2023; the initial Titan Security Keys edition was used solely for multifactor authentication. Security keys offer a tangible token in the form of a device you may attach to a keyring and place in a pocket. For many people, a security key can be easier to keep track of and use than passwords and authenticator apps.

Jump to:

How can Titan Security Keys be used?

Google’s Titan Security Keys may be used in two ways.

First, as with earlier editions of the keys, you may use them as an additional security factor. In this case, an account sign-in requires your username, password and security key confirmation. For example, you could use the keys to enroll your Google account in Google’s Advanced Protection Program, which relies on the keys to authenticate access. (The Advanced Protection Program requires two security keys, with one intended for daily use and the other stored as a backup. Where possible, you may want to secure Google Workspace administrator accounts in this manner.)

Alternatively, Titan Security Keys can serve as a passkey to replace password entry. In this scenario, the site relies on a securely stored token created and then saved to your security key. Once configured, you enter your username and confirm access with your key — no password is needed. According to Google, each Titan Security Key can “store more than 250 unique passkeys.” Adobe, Amazon, Apple, Google, Microsoft and many others already support passkeys, with more companies planning passkey support soon.

What are the various versions of Titan Security Keys?

Google’s Titan Security Keys come in two versions:

  • USB-C/NFC ($35 each, Figure A) for modern USB-C ports, such as those found on the iPhone 15 and most Android phones.
  • USB-A/NFC ($30 each) for USB-A ports, the older, large-size USB connector on computers.

Figure A

2 Titan security keys.
Google’s USB-C/NFC Titan Security Keys work with many phones and computers. Image: Andy Wolber/TechRepublic

How to get started with a Titan Security Key and your Google account

Each Titan Security Key comes with a brief bit of documentation (Figure B). The following steps walk you through how to set up a new Titan Security Key to provide two-step verification for your Google account.

Figure B

Get Started Guide for Titan Security.
The Titan Security Key is designed to fit on a keychain and comes with a brief guide. Image: Andy Wolber/TechRepublic
  1. The documentation suggests you “set up your key at g.co/titansecuritykey/help.” Select the Use A Security Key For 2-Step Verification (Figure C).

Figure C

Link to Titan Security Key Help Page in Guide.
Follow the link to set up your key for two-step verification. Image: Andy Wolber/TechRepublic
  1. Assuming you’re using a current version of Chrome, Firefox or Safari on a computer, go ahead and select Enroll Your Security Key (Figure D). At this point, you may be prompted to sign in to your Google account.

Figure D

Enroll Your Security Key prompt screenshot.
Follow the link to Enroll Your Security Key. Image: Andy Wolber/TechRepublic
  1. Select + Add Security Key (Figure E).

Figure E

Select Add Security Key option.
Select the + Add Security Key button. Image: Andy Wolber/TechRepublic
  1. At this point, insert your key (Figure F). Then, touch the button or fingerprint sensor on the key.

Figure F

Insert Key Touch prompt.
Insert your key, and then touch the button or sensor. Image: Andy Wolber/TechRepublic
  1. Review the prompt that asks whether you will Allow This Site To See Your Security Key? If you agree that the site may access the make and model of the key, select Allow (Figure G).

Figure G

Screenshot to allow site to see Security Key.
Review and select Allow if you agree. Image: Andy Wolber/TechRepublic
  1. Enter a name for your key; you may enter a name of up to 20 characters (Figure H). This name will appear in the list of security keys associated with your Google account. Select Next to continue.

Figure H

Option to name the Key to identify.
Enter a name for your key. Image: Andy Wolber/TechRepublic
  1. At this point, the system displays a confirmation that your Security Key Is Added and is active for your Google account (Figure I). Select Next to continue.

Figure I

Screenshot of confirmation that the Key was added.
At this point, your security key is added. Image: Andy Wolber/TechRepublic
  1. Review the instructions for using your security key’s NFC (near-field communication) feature (Figure J). Select Next to continue.

Figure J

Screenshot of updated NFC Key tips.
Titan Security Keys may be used wirelessly with devices that support NFC. Image: Andy Wolber/TechRepublic
  1. Review the instructions for inserting your security key into a USB port of a device (Figure K). Select Next to continue.

Figure K

Updated general sign-in tips.
Titan Security Keys may also be used on USB ports. Image: Andy Wolber/TechRepublic

Your security key is now all set up and ready to use for two-step verification with your Google account.

You can add your Titan Security Key to more than one account and even to more than one account with the same vendor. For example, you may use it as two-step verification both for a Google Workspace account and a personal Gmail account.

You may also use your Titan Security Key with a wide range of other accounts that support the use of security keys for MFA. While the specific setup steps may vary, the general process will be similar: Sign in to an account, navigate to password or sign-in settings and then choose to add a security key. Each site will prompt you to insert the key, touch or press the button and approve access.

How to use a Titan Security Key as a passkey

If you prefer, you may use a Titan Security Key as a passkey for your Google or Google Workspace account. To do this, go to https://g.co/passkeys, click the Get Passkeys button, sign in if prompted, select + Create A Passkey and follow the steps as prompted. Once configured, this allows you to use the security combined with a fingerprint, facial recognition or PIN code to sign in to your account.

Your Titan Security Key can serve as a passkey for the growing number of sites that support passkeys. For example, here’s how to add the Titan Security Key as a passkey for a standard Amazon.com account in the U.S.

  1. Sign in to Amazon.com and then navigate to your Account | Login & Security (Figure L).

Figure L

Screenshot of Amazon login security.
Access your account, and then go to the Login & Security section. Image: Andy Wolber/TechRepublic
  1. In the Passkey section, select Edit (Figure M).

Figure M

Amazon edit passkey option.
Find the Passkey section, and then choose Edit. Image: Andy Wolber/TechRepublic
  1. Select Set up (Figure N).

Figure N

Amazon Add Passkey button.
To add a new passkey, select Set Up. Image: Andy Wolber/TechRepublic
  1. Several options may be displayed. Select the USB security key option to use your Titan Security Key inserted in the device (Figure O). Insert the key and touch the button.

Figure O

Amazon security key setup.
Choose the USB security key menu item from the displayed options. Image: Andy Wolber/TechRepublic
  1. You may be prompted to create a PIN code to use in conjunction with the security key (Figure P). Enter a PIN code that you will remember, and then select Next.

Figure P

An example of PIN for passkey.
You may be prompted to create a PIN code for your security key. Make sure to enter a code you will remember. Image: Andy Wolber/TechRepublic

The security key will now be added and may be used when prompted to authenticate instead of a password to sign in to your Amazon.com account.

The steps to configure the Titan Security Key as a passkey for other sites and apps will be similar.

Do you use the latest Titan Security Keys, or do you prefer other alternatives, such as Yubico keys? Mention or message me on X (@awolber) to let me know how you use security keys as passkeys or for multi-factor authentication on your accounts.

About Author

Subscribe To InfoSec Today News

You have successfully subscribed to the newsletter

There was an error while trying to send your request. Please try again.

World Wide Crypto will use the information you provide on this form to be in touch with you and to provide updates and marketing.