Imagine logging into your most important apps without typing a password, and knowing it’s more secure than ever. That’s the power of passkeys. Built on FIDO2 and WebAuthn standards, they provide phishing-resistant, cryptographically secure, and user-friendly authentication.
Cerby acts as the passkey provider, via the Cerby mobile app, enabling your organization to strengthen access controls by allowing users to authenticate into supported third-party apps using Face ID, Touch ID, a device PIN, or a hardware security key.
In this post, we’ll quickly review what passkeys are and why they’re important, before covering how they work in Cerby.
What are passkeys and how do they help secure your organization?
Passkeys replace traditional passwords with something more secure, biometrics (like Face ID or fingerprints), a PIN, or a security key. Leveraging public-key cryptography, this passwordless multi-factor authentication (MFA) method securely logs users into apps and websites without the need for a traditional password, offering a stronger, more secure alternative to password-based authentication.
Passkeys rely on two components:
- Public key: shared with websites or apps
- Private key: stored securely on the user’s device
Each passkey is cryptographically associated with a specific website or app domain. To log into an app, a user approves the sign-in — unlocking the private key — by using the same method they use to unlock their device (for example, biometrics, PIN, pattern). The matching public key on the app or website then validates the user’s access, without ever transmitting your public key.
Why use passkeys in Cerby?
Using passkeys in your Cerby mobile app provides a number of important benefits, including:
- Increased security: The use of cryptography and the absence of passwords makes passkeys resistant to phishing and secure by design. As noted on the FIDO Alliance’s passkeys explainer page, “there are no passwords to steal and there is no sign-in data that can be used to perpetuate attacks.”
- Reduced password compliance overhead: Fewer passwords means less overhead complying with password management requirements (e.g., creation, sharing, rotation, secure storage, etc.).
- Safer shared access: Passkeys enable teams to log in to shared accounts (e.g., social media or vendor tools) without ever exposing a password. Plus, every login is logged, managed, and revocable.
- Increased administrative visibility and control: Cerby’s admin controls make it easy to track usage, enforce policies, and manage passkey access across your users and apps.
Passkeys in Cerby
Our knowledgebase includes a number of articles detailing our support for passkeys, but here’s the high-level explanation of how they work in Cerby:
- When using a supported device and prompted by a supported app, Cerby appears as the passkey provider.
- The user registers a passkey using biometrics or device PIN.
- Cerby securely stores the passkey in its encrypted vault.
- On iOS, users can also assign passkeys to existing stored credentials — enabling hybrid (password + passkey) management.
How Cerby makes passkeys simple and secure
Step 1: Start with a click
When you’re ready to set up passkeys on an app like Amazon, all you do is click a single button in Cerby.
Step 2: Let Cerby handle the setup
Cerby automatically creates a new passkey for you. It protects the private key using FaceID on your device and securely sends the public key to Amazon.
Step 3: Enjoy easy login
Next time you log in, it’s fast and secure. Just authenticate with FaceID, and you’re in, no passwords, no hassle.
Platform support
The following are the supported operating systems (OS) and Cerby mobile app versions for dusing passkeys:
- Cerby Mobile App: Full support for passkey creation and login
- iOS: v1.0.248
- Android: v1.0.207
- iOS version 17+: Full support for passkey creation and login
- Android version 14+: Passkey creation supported; assign to existing accounts
Ready to get started?
Passkeys offer a faster, safer, and more user-friendly alternative to passwords. With Cerby, you can enjoy all the benefits of this technology, including stronger authentication to secure your organization and its data.
If you’re ready to get started, then we recommend visiting our knowledgebase article Explore passkeys in Cerby. In it you’ll find additional information, plus links to detailed step-by-step guides that explain how to:
- Create a passkey for an account using the Cerby mobile app
- Log in to an account with a passkey with the Cerby mobile app
- Update the passkey of an account using the Cerby mobile app
- Delete a passkey from an account in the Cerby mobile app
- Remove a passkey from an account