Why it matters: Modern internet users often have dozens of online accounts, so the odds that one of them will be compromised in a data breach are higher than ever. Two-factor authentication helps, but it isn't perfect - hackers can still intercept the data by spoofing SIM cards. That's where Google's latest product idea comes in: a hardware-based security key.

Yesterday, Google claimed that none of its employees had been phished since they made the switch to hardware-based two-factor authentication (2FA). Given the level of interest that news gained, it's no surprise to see Google launch its own branded hardware security keys to the public.

Hardware security keys, for the unaware, are usually small, USB devices that a user plugs into their PC in place of other 2FA methods, such as text messaging or authenticator apps. Because they require a direct connection to function, it's typically significantly harder – if not impossible – for hackers to remotely access the devices.

Google's solution is dubbed "Titan Key," and it will reportedly ship in two separate variants; a Bluetooth-compatible version for mobile devices, and a USB version for desktop or laptop platforms.

For now, Titan Key seems to be limited to Google's Cloud customers. There is no purchase page or publicly-available pricing information, suggesting that Titan Key isn't really intended for consumers at the moment. Indeed, the only apparent way to get your hands on one is to hit the "Contact Sales" button on Google's security key web page.

Regardless, current availability aside, if Google can slowly begin to push hardware-based 2FA into the mainstream, that could only be a good thing.

With Google publicly backing such devices, we may begin to see a significant reduction in the impact phishing attacks and password breaches can have on consumers in the long run. After all, your password isn't much good to a hacker if they also need a physical USB device to access any of your accounts.