Why privacy questions around passkeys is important

Why Privacy Questions Around Passkeys Is Important

Passkeys are quickly becoming the preferred method for secure, phishing-resistant login. They offer a better user experience, remove the risks associated with passwords, and lower operational costs.

But as adoption grows, what about privacy?

Users and security teams alike ask:

  • How does a passkey work from a privacy standpoint?
  • Is biometric data ever sent to a server?
  • Can websites track users across different passkey-enabled sites?

These are valid concerns, especially in regulated environments or enterprises rolling out passwordless authentication at scale.

In this article, we explain how passkeys protect user privacy by design, correct common misconceptions, and show how Secfense enables enterprise-grade passkey deployments without compromising privacy, control, or compliance.

This article is the long-form, technical version of our guide to passkey privacy. If you’re looking for a more concise and less technical summary, read our simplified version here.

2. How Does a Passkey Work? A Privacy-Focused Explanation

Passkeys are based on public-key cryptography and follow the WebAuthn and FIDO2 standards. Instead of relying on secrets like passwords, a passkey uses a cryptographic key pair to authenticate users securely and privately.

Here’s what that process looks like from a privacy perspective:


2.1 Passkey Creation and Login Flow

When you create a passkey on a passkey website, the following happens:

  1. Your device generates a unique cryptographic key pair:
    • The private key stays on your device.
    • The public key is sent to the server.
  2. During passkey login, the website sends a random challenge to your device.
  3. Your device signs this challenge with the private key, but only after verifying your identity locally, usually with biometric authentication like Face ID, Touch ID, or a PIN.
  4. The server verifies the response using the stored public key, confirming your identity without ever learning anything sensitive.

No password is exchanged. No secret is transmitted.

To understand the cryptographic process behind passkey login, see our breakdown of the cryptographic foundations of passkeys.


2.2 Biometric Privacy – What Actually Happens

Biometric verification plays an important role in unlocking the passkey, but here’s what’s critical to understand:

  • Biometric data never leaves your device.
  • It is not shared with the website, not stored by your employer, and not visible to the passkey provider.

Instead, your fingerprint or face scan is used only to unlock the device’s secure enclave, which then performs the cryptographic operation.

This is very different from using biometrics to log in to a website or app directly. With passkeys, biometrics authorize your device — not the website.


2.3 Privacy by Design and Why Passkeys Are Safer Than Passwords

From a privacy standpoint, privacy keys like passkeys offer stronger guarantees than traditional methods:

Authentication MethodSends Private Info?Reusable Across Sites?Trackable?
PasswordsYes (username, password)Often reusedYes
Social LoginsYes (profile data, ID)Shared across servicesYes
PasskeysNoUnique per siteNo

Each passkey site you visit gets a unique key. There is no cross-site identifier and no way for other services to know which websites you’ve used a passkey on.

3. Privacy Features Built into Passkey Architecture

Passkeys are not just more secure than passwords, they’re also more private. They were designed with privacy by default, making them well-suited for organizations that value data protection, compliance, and user trust.

Below are the key privacy principles built into the way passkeys work.


3.1 No Cross-Site Tracking

Unlike social logins (e.g., “Sign in with Google” or “Login with Facebook”), passkeys don’t use a shared identifier across services. Every passkey website gets a unique key pair.

This prevents:

  • Third parties from linking your activity across sites using passkeys
  • User profiling based on login behavior
  • Identity leakage across service providers

Passkeys don’t allow websites to detect which other passkey sites you’ve logged into.


3.2 End-to-End Encryption of Synced Passkeys

Some users and organizations use synced passkeys across devices via cloud services like iCloud or Google Password Manager. In such cases, passkeys are:

  • End-to-end encrypted before they leave the device
  • Accessible only to the user, even during cloud storage or syncing
  • Unreadable by the platform provider (Apple, Google, etc.)

This ensures that only the owner, not cloud providers or attackers can use or access the private key.

For high-assurance use cases, organizations may prefer mobile-bound passkeys, which are stored on a single, trusted device without relying on cloud sync.


3.3 User Control and Storage Transparency

Passkeys are stored:

  • Locally on the device (in a secure element or trusted execution environment)
  • Or, when syncing is enabled, encrypted in the user’s cloud account

Users always control:

  • Whether syncing is turned on
  • Which devices have access to their keys
  • Whether they want to create a new passkey for a service or not

🔍 There’s no silent enrollment or automatic linking across services.
Everything requires explicit user action and visibility.


3.4 Key Presence Privacy

An important feature of passkey design is key presence privacy.

This means:

  • A website cannot check if a passkey exists on your device unless you initiate authentication.
  • There is no way for a site to probe your device and detect existing passkeys.

This protects users from being scanned or tracked by malicious or overly curious websites.

Learn more about how enterprises can control passkey usage and prevent cross-device sharing.


In summary, passkeys offer first-class privacy protection through:

  • Origin isolation (no shared identifiers)
  • Local-only biometrics
  • End-to-end encryption
  • User-controlled device storage
  • No hidden detection of credential presence

4. Addressing Common User Privacy Concerns About Passkeys

Even though passkeys offer stronger privacy than traditional authentication, misunderstandings still exist. These concerns can affect adoption — especially in large organizations. It’s important to respond to them clearly and factually.

Below are the most common privacy concerns users raise — and what’s actually true.


4.1 “Is my biometric data sent to the website?”

Misconception:
Websites or apps gain access to my fingerprint or face data when I use a passkey.

The truth:
Biometric data is used only to unlock your device’s secure element (e.g., Secure Enclave, TPM). It never leaves your device, and it is never shared with the site or authentication provider.

Biometrics don’t get transmitted only a signed cryptographic response is sent. This makes passkey login more private than any login involving passwords, codes, or social identities.


4.2 “Can companies track me across websites using passkeys?”

Misconception:
If I use passkeys, sites can link my activity like they do with social login.

The truth:
Each passkey site gets its own unique key pair. There is no shared token, no central provider, and no cross-site identifier. This means websites that use passkeys cannot track you across services. It’s a privacy-preserving model by design.


4.3 “What if I lose my phone or laptop?”

Misconception:
If I lose my device, I lose all my accounts.

The truth:
If your passkeys are synced using a secure cloud provider (like iCloud or Google Password Manager), you can recover access on a new device.

All synced passkeys are end-to-end encrypted, meaning even the provider cannot read them.

And for sensitive enterprise use cases, Secfense allows organizations to combine passkeys with secure fallback and recovery policies without reintroducing shared secrets like passwords or SMS codes.

For organizations using mobile-bound credentials, passkeys can be limited to an authorized enterprise-managed smartphone, ensuring secure recovery and access control.


4.4 “Can my employer see or control my personal passkeys on a work device?”

Misconception:
If I use a passkey on a company laptop, my employer can read it.

The truth:
Personal and work-related credentials are isolated. Even on managed devices, biometric authentication is required to access passkeys. Private keys stay encrypted in secure hardware and cannot be read by IT administrators.

Secfense supports enterprise-grade deployment options like mobile-bound passkeys, allowing organizations to maintain control over work-related credentials while respecting user privacy.


4.5 “Where exactly are my passkeys stored?”

Misconception:
Passkeys are stored somewhere on a server and can be accessed by others.

The truth:
Passkeys are stored:

  • Locally on your device in a secure enclave or TPM
  • Or encrypted in your personal cloud account when sync is enabled

Private keys are non-exportable; no app, website, or admin can retrieve them.

Even in enterprise settings, Secfense ensures credentials remain under the user’s control unless enterprise policies require otherwise (e.g. dedicated authenticators or attestation for high-assurance environments).

5. How Passkeys Align with Global Privacy and Security Regulations

Privacy concerns are not just user-facing. For enterprises, compliance with regulations such as GDPR, NIS2, or DORA is essential.

The good news: passkey authentication is inherently aligned with key privacy and data protection standards. Below is how passkeys and Secfense’s approach to deploying them support these frameworks.


5.1 GDPR: General Data Protection Regulation

Passkeys support GDPR in multiple ways:

  • Data minimization: Passkeys eliminate the need to store passwords, email addresses, or any personal identifiers during authentication.
  • No sensitive data transmission: No biometric or personally identifiable data is shared with the server.
  • Encryption by default: Passkeys use asymmetric cryptography, and when synced, are encrypted end-to-end.

Secfense deployments respect user consent and transparency by giving organizations full control over credential creation, storage, and usage without collecting personal data.


5.2 NIS2: Network and Information Security Directive (EU)

Under NIS2, essential and important entities must implement:

  • Phishing-resistant multi-factor authentication
  • Strong identity proofing
  • Secure access to critical infrastructure

This also helps organizations move away from legacy SMS-based MFA. See our article on why enterprises are replacing SMS OTPs with passkeys.

Passkeys, deployed with Secfense, fulfill these conditions by:

  • Replacing passwords and OTPs with non-reusable, cryptographically secured credentials
  • Enabling attestation to ensure only trusted devices are used
  • Preventing credential sharing and impersonation

This gives security teams visibility and control without weakening user privacy.


5.3 DORA: Digital Operational Resilience Act

In the financial sector, DORA requires institutions to improve security, reduce operational risk, and ensure digital resilience. Authentication plays a central role.

Passkeys reduce:

  • Attack surface (no passwords or SMS codes to intercept)
  • Recovery effort (fewer support calls, less credential reset handling)
  • Operational exposure to third-party risk (e.g., telecom or identity providers)

By removing the reliance on passwords and shared secrets, passkey login with Secfense supports strong identity assurance and resilient digital operations, fulfilling core DORA requirements.


5.4 NIST Guidelines (U.S. – National Institute of Standards and Technology)

According to NIST SP 800-63-3:

  • Phishing resistance is required for AAL2+
  • Hardware-backed authenticators are preferred for AAL3

Secfense passkey deployments support both:

  • Synced passkeys: suitable for AAL2 environments
  • Device-bound passkeys + attestation: aligned with AAL3

This gives organizations the flexibility to align authentication assurance levels to internal risk models without introducing privacy trade-offs.

5.5 Secfense UASB: Enterprise-Grade Control with Privacy Built-In

The Secfense User Access Security Broker (UASB) enables organizations to adopt passkeys at scale without modifying existing applications or rewriting authentication flows. UASB acts as a security enforcement layer, allowing centralized control over access policies, device trust, authenticator types, and fallback logic — all without compromising user privacy.

Learn more about the Secfense UASB here


Summary
Passkeys align with all major privacy and security frameworks because they:

  • Avoid sensitive data collection
  • Prevent reuse and sharing
  • Use cryptographic authentication
  • Support user consent and transparency
  • Enhance security while reducing regulatory risk

6. Why Passkeys Are Better for Privacy Than Passwords

When evaluating new authentication technologies, privacy is just as important as security or usability. For organizations planning to reduce risk and meet modern compliance standards, passkey login offers clear privacy advantages over passwords, OTPs, and federated login systems.

Here’s why passkeys especially when implemented with Secfense are the most privacy-respecting authentication method available today:


No Shared Secrets or Personal Data

Passkeys rely on cryptographic key pairs not passwords, phone numbers, or email addresses.
No personal data is sent or stored during authentication.


Biometric Data Stays Local

When users authenticate with Face ID, Touch ID, or fingerprint, the data never leaves the device. It is used only to unlock the passkey not to identify the user to any third party.


Unique per Site

Each passkey website generates a unique key pair. This makes tracking across passkey sites impossible and provides better isolation than traditional logins or social identity providers.


Built-In Compliance

Passkeys support GDPR, NIS2, DORA, and NIST guidelines by default. When deployed via Secfense, they also support enterprise-specific controls, including:

  • Device-based trust policies
  • Attestation enforcement
  • Secure fallback management without reintroducing passwords

In Summary:

FeaturePasswords / SMS OTPsPasskeys with Secfense
Biometric privacy❌ Data may be misused✅ Biometric never leaves device
Cross-site tracking❌ Possible✅ Not technically possible
Personal data storage❌ Often stored or reused✅ Not collected or reused
Regulatory compliance⚠️ Difficult to align✅ Built-in alignment (GDPR, NIS2)
User experience❌ Friction, recovery✅ Simple, fast, secure login

If your organization wants to adopt privacy-first, phishing-resistant authentication at scale without rewriting apps or compromising user control, Secfense enables exactly that.

Talk to a Secfense expert to see how passkeys can fit your security and privacy goals.

Antoni takes care of all the marketing content that comes from Secfense. Read More

Testimonials

We are faced with new challenges every day. We must always be one step ahead of the attackers and know what they are going to do before they do it. We are convinced that the User Access Security Broker will bring security to a new level, both for those working at the office and from home. For us, working with Secfense is an opportunity to exchange experience with developers who put great value on out-of-the-box thinking.

Krzysztof Słotwiński

Business Continuity and Computer Security Officer

BNP Paribas Bank Poland

As part of the pre-implementation analysis, we verified that users utilize a wide range of client platforms: desktop computers, laptops, tablets, smartphones, and traditional mobile phones. Each of these devices differs in technological advancement, features, and level of security. Because of this, and also due to the recommendation of the Polish Financial Supervision Authority (UKNF), we decided to introduce additional protection in the form of multi-factor authentication mechanisms based on FIDO. As a result, users of our applications can log in safely, avoiding common cyber threats such as phishing, account takeover, and theft of their own and their clients’ data.

Marcin Bobruk

CEO

Sandis

We are excited to partner with Secfense to enhance our user access security for our web apps. By integrating their User Access Security Broker, we ensure seamless and secure protection for our applications and systems, delivering superior security and convenience to our customers.

Charm Abeywardana

IT & Infrastructure

Visium Networks

Before investing in Secfense, we had the opportunity to talk to its existing clients. Their reactions were unanimous: wow, it’s so easy to use. We were particularly impressed by the fact that implementing their solution does not require the involvement of IT developers. It gives Secfense a huge advantage over the competition, and at the same time opens the door to potential customers who so far were afraid of changes related to the implementation of multi-factor authentication solutions.

Mateusz Bodio

Managing Director

RKKVC

Even when the network and infrastructure are secured enough, social engineering and passwords can be used to gain control of the system by attackers. Multifactor authentication is the current trend. Secfense addresses this and allows you to build zero trust security and upgrade your current systems to passwordless applications within minutes, solving this problem right away,” said Eduard Kučera, Partner at Presto Ventures and cybersecurity expert – former Director in hugely successful Czech multinational cyber security firm Avast.

Eduard Kučera

Partner

Presto Ventures

One of the biggest challenges the world is facing today is securing our identity online. That’s why we were so keen to have Secfense in our portfolio. They make it possible to introduce strong authentication in an automated way. Until now, organizations had to selectively protect applications because the deployment of new technology was very hard, or even impossible. With Secfense, the implementation of multi-factor authentication is no longer a problem, and all organizations can use the highest standards of authentication security.

Stanislav Ivanov

Founding Partner

Tera Ventures