ThinkstockPhotos-139965767

Facebook’s new security dongles offer additional opportunities for users to protect their accounts, though they come with some serious drawbacks.

Facebook Security Dongle

Social media is no longer merely social. As consumers use online platforms for shopping, networking, and other essential activities, their social media accounts quickly accumulate valuable financial and business data. Protecting these accounts from hackers and thieves is thus just as important as securing your bank information. Facebook’s new security keys provide independent authentication, reducing the risk of compromised social media:

Additional Authentication

Two-factor authentication is a standard tool used by banks, money transfer firms, and other services that deal with sensitive information. It involves linking your account with an email server, mobile device, or other independent platforms. After you enter your username and password, the account will send a message to that platform containing a code. You must enter the code to gain access to the account. Thus even if an attacker figures out your password, they will not be able to log in.

Facebook has long allowed users to set up additional authentication for their accounts. Previously, it relied on smartphones for this function, sending users messages by text or through their Facebook apps. Its new keys expand upon these past security measures, giving users additional opportunities to keep themselves safe.

Dongle Details

Whereas Facebook’s previous authentication method relied on devices that users already owned, it is now providing physical keys, or dongles, to users. The dongles come in two forms: USB and NFC keys. Users can engage the USB keys by connecting them to a laptop and activating them by touch, thus indicating that the device is authorized to access the user’s Facebook account. The NFC keys are compatible with the chips in a variety of Android phones, sending a signal that the phones are authorized for Facebook.

Risks & Rewards

Facebook will still offer authentication through smartphones, but there are a variety of advantages to relying on dongles instead. Not all Facebook users have smartphones, so dongles provide them with another option to shore up security. Even those who do have smartphones may live or frequently go to areas with poor reception, preventing them from attaining the login code in a timely fashion. At only $15 to $20 each, the dongles provide an affordable, convenient way around these problems.

Although dongles are a practical solution to the limitations of phones, they do present some risks and drawbacks of their own. Because they are physical devices, a user can lose them and therefore be locked out of their accounts. Facebook does provide recovery codes, but users who fail to remember these will have trouble regaining access. The NFC keys are also limited to Android phones, a serious barrier for Apple and other users. Dongles only work for desktop and mobile websites that you access through Chrome or Opera browsers; they currently do not provide access to the Facebook app.

{company} provides timely, detailed analyses of the latest IT and cybersecurity trends. For more information on keeping your {city} business safe and up-to-date, contact us at {email} or {phone} today.