But one of the update’s new features could be particularly important for helping you manage the cybersecurity of your Apple Mac or iPhone and keeping your usernames, passwords, and other sensitive information safe from hackers – Security Keys for Apple ID. 

Also: The best security keys: Protect your online accounts Hardware keys commonly look like small USB thumb drives and provide an additional layer of multi-factor authentication to prevent unauthorized access to your device and accounts. Depending on the model, the hardware security key either plugs into your Mac or iPhone with a USB-A, USB-C or lightening cable, or uses a near-field communication (NFC) to make the link. If you have a security key registered to your accounts, it’s difficult for an attacker to gain access.  If used correctly, it can provide you with an extra layer of protection against phishing, social-engineering scams, and many other cyberattacks. The idea is that even if a hacker does know your password, they can’t access your account without also having access to the physical key. The first layer of authentication is your Apple ID username and password. In this case, the physical key is the second layer of authentication – you need it in your possession to access your account, something that prevents attackers from remotely stealing MFA access codes sent using an app or SMS.  Because while MFA applications do help to keep accounts secure, hackers can still remotely intercept codes.  If your account is protected with Security Keys for Apple ID, it’s much harder for someone to access your account, because not only would they need your password, they’d need physical access to your device and your hardware key. 

At least two FIDO Certified security keys that work with the Apple devices that you use on a regular basis.iOS 16.3, iPadOS 16.3, or macOS Ventura 13.3, or later installed on all of the devices where you’re signed in with your Apple ID.Multi-factor authentication set up for your Apple ID. An up-to-date web browser.To sign in to Apple Watch, Apple TV, or HomePod after you set up security keys, you need an iPhone or iPad with a software version that supports security keys. 

YubiKey 5C NFC (works with most Mac and iPhone models) YubiKey 5Ci (works with most Mac and iPhone models) FEITIAN ePass K9 NFC USB-A (works with older Mac models and most iPhone models) 

Also: YubiKey 5C NFC: The USB security key that everyone’s been waiting for Other FIDO Certified security keys are available. You should make sure that the key is certified and that there’s a connector that works with your Mac or iPhone. You need to add and maintain at least two keys to use Security Keys for Apple ID – and you can add up to six. 

Open System Settings, click your name, then click Password & Security.  Click Security Keys, then click Remove All Security Keys.  After this, your Apple ID reverts to using the six-digit verification code for multi-factor authentication.