Set up and use security keys for your Apple ID: here's how

0
77

Since iOS 16.3, you can set a security key for your Apple ID on iPhone, iPad, and Mac. This is an extra secure method of logging in with your Apple ID, replacing six-digit verification codes. How do you use physical security keys, which versions can you use and what do you need?

With two-factor authentication for your Apple ID, you ensure that someone cannot simply access your Apple ID if they know the Apple ID and password. But there is now also a more advanced form of two-factor authentication, namely with a physical security key for your Apple ID. In this tip you can read everything about setting up security keys for your Apple ID, what you need and what it is exactly.

  • Explanation
  • Requirements
  • Which keys
  • Set
  • Use

What are security keys for your Apple ID?

A security key in itself is nothing new. It is, as it were, a modern version of an ordinary house key. A physical security key is often a kind of stick with a USB or Lightning connection or with NFC, so that it can be read by your iPhone, iPad and Mac. This security key replaces the verification codes you normally get when you want to log in to a device somewhere. Instead of entering six numbers, connect the key to your iPhone, iPad or Mac and log in. The feature is mainly intended for people who feel threatened for any reason and want extra security. For most users, simple two-step verification with verification codes will suffice.

The feature has been available since iOS 16.3, iPadOS 16.3, and macOS Ventura 13.2. You must set up at least two security keys at the same time so that you are not locked out of your account if you lose one.

Requirements: This is what you need for security keys for your Apple ID

In order to use a security key for your Apple ID at all, you need to meet a number of requirements and you need the right stuff:

  • At least two appropriate security keys
  • iOS 16.3, iPadOS 16.3, or macOS Ventura 13.2 or later. This applies to all devices on which you are logged in.
  • Two-factor authentication already enabled
  • An up-to-date web browser (such as Safari or Chrome)

In addition, there are a number of things to take into account. Read this carefully:

  • If you lose all your security keys and trusted devices, it will no longer be possible to get into your account.
  • Devices that cannot run the necessary software update are automatically logged out of the Apple ID and can no longer be used with that account.
  • Logging into iCloud for Windows is no longer possible.
  • < li>Apple IDs for children and managed accounts (e.g. from companies) are not supported.

  • Login to an Apple Watch, Apple TV or HomePod always requires an iPhone or iPad that is suitable for security keys.
  • An Apple Watch set up and paired with a family member's iPhone (for example, a child's Apple Watch with a parent's iPhone via Family Setup) is not supported.

Which security keys are suitable for an Apple ID?

Apple recommends using security keys with a FIDO Certified rating. Two suitable brands are the YubiKey and FEITAN keys. There are different models that work with USB-C, Lightning and NFC. The YubiKey 5C NFC works on the iPhone and Mac thanks to NFC and USB-A, while the 5Ci supports Lightning and USB-C and therefore works with iPhone, iPad and Mac.

5C NFC5Ci

Set Apple ID security key

If you have the right key and also meet all the conditions and have read the important information carefully beforehand, it's time to set up the security key for your Apple ID. The way differs per device:

iPhone and iPad

  1. Go to Settings > your name > Password and Security.
  2. Tap Add Security Key.
  3. Read the information on the screen and tap Add Security Key again.
  4. Follow the further steps. In the next screen you can choose to stay logged in on all your devices, but you can also choose the devices on which you want to log out and stop using.
  5. Finish adding the security key.
  6. li>

< h3>Mac

  1. Go to System Settings and click on your name.
  2. Click on Password & Security and after Security Keys click on Add.
  3. Follow the further steps. Here too you can choose to log out the devices you no longer use or to stay logged in on the devices you do want to continue using.

During setup, Apple will automatically log out the devices that you have not used or unlocked for 90 days. To log in again, you must update the device and use the security key. If this device can no longer be updated to the required software update, you can no longer log in to this device with your account.

This is how you log in with a security key using your Apple accounts

After setting up, you must always log in on new devices or via the web with the set security key. Logging in is the same as normal. You first enter your Apple ID and password. Instead of entering the verification code, you will now be prompted to use the key. Insert the security key into your device and you will be logged in automatically. Don't forget to take it out when you're done.

So the security key is an extra layer of security on top of your password and Apple ID. It therefore does not replace your password if you have forgotten it. In our tip you can read what you can do if you have forgotten your Apple ID password.

See also

Forgot your Apple ID password? How to regain access to your account

Want to sign in with your Apple ID but forgot your Apple ID password? Don't panic, because there are still plenty of options to recover your password. In this tip you can read how to recover your Apple ID password.