* Disclaimer: OveReview is reader-supported. We earn commissions from qualifying purchases
Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password

Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password

Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password
$ 45.00

Score By Feature

Based on 6,882 ratings
Quality of material
9.18
Durability
8.98
Value for money
8.53
Easy to use
8.50
Versatility
8.09
Tech Support
8.09

OveReview Final Score

How Our Score Is Calculated

Product Description

By entering your model number, you can make sure that this fits.
YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUBICO YUB It's the most secure USB and NFC security key on the market, and it's compatible with more online services and apps than any other.
FIDO: The YubiKey 5 NFC is FIDO certified, meaning it can be used with Google Chrome and any other FIDO-compliant application on Windows, Mac OS, or Linux. Protect your Gmail, Facebook, Dropbox, Outlook, LastPass, and other online accounts by securing your login.
FITS USB-A PORTS: Once you've registered, each service will ask you to plug in your YubiKey PC security key and tap to gain access. NFC-ENABLED: Touch-based authentication is also available for NFC-enabled Android and iOS devices and apps. Simply press the button to begin.
YubiKeys are tamper-resistant, water-resistant, and crush-resistant, making them extremely secure and durable. The YubiKey 5 NFC USB is made to keep your online accounts safe from phishing and account takeovers. Made in the United States of America, with pride.
FIDO2, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, Smart card (PIV), OpenPGP, and Challenge-Response are all supported by the YubiKey USB authenticator, which also includes NFC.

Questions & Answers

Is Yubico set up for one or two fingerprints? What happens if your finger is cut or burned on the grill if you have one?

Fingerprints are not supported by Yubico. It's used to acknowledge the presence of other people. So, if you put a Yubico in your computer or use NFC on your smartphone, you're good to go. Every authentication operation can have "required touch" added to it. Touch to confirm that the operation has been approved by real people. If you don't confirm the action with a touch, the attacker may be able to use your yubico without your knowledge if you leave it in the computer. This safeguard is in place to guard against such attacks.

Why are there only 17 reviews for this device, and even fewer for other Yubico devices, when it is such a widely used device?

I'm reading through all of the negative reviews and can't believe how willing people are to publicize their own ignorance. br>br>"To refuse to educate yourself about the basic operation and maintenance of the equipment you relied on was to passively accept and agree to the terms of that tyranny: When your equipment works, you'll work; however, when your equipment fails, you'll fail as well. You would be possessed by your possessions. "br>Permanent Record of Edward Snowden

Is it possible to set up a pair of these so that one can be used as a backup in the event that the first one fails?

Not only did the device go missing, but it also broke down. For that reason, it is STRONGLY advised that you purchase multiples. Most email accounts, for example, allow for a maximum of five users per account. I'd say I wouldn't buy anything unless I could get at least two of them. You realize that if one of them fails, you won't be able to access your account for the rest of your life due to how secure it is. At the very least, two are required. Keep the other in a safe place away from your home. If your house burns down, you will lose not only both keys, but also all of your accounts for the rest of your life. Place it in a safe deposit box or a family member's home and secure it with a $5 lockbox. They'd still need the password if they knew your account, so it's secure. A hacker can easily gain access to your computer or phone and see your password; the problem is that he doesn't have the device, so if you misplace one, call that family member and have it returned to you.

Is there a way to automate this? So you don't have to remember any passwords, why not fill them in?

The YubiKey 5 is a FIDO2-compatible device. key that is capable - In many applications, this has replaced the use of passwords. "FIDO2 cryptographic login credentials are unique across all websites, never leave the user's device, and are never stored on a server," according to the FIDO Alliance website. Phishing, all forms of password theft, and replay attacks are all eliminated with this security model.

Selected User Reviews For Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password

This product has a number of issues that make it incompatible with 1Password: 1) There is no manual included with the product
3/5

Instead, it directs you to Yubico's Getting Started site, which is not particularly helpful, and attempting to locate additional documentation through Yubico's support site is a frustrating experience. br>2) Even for a tech-savvy person, setting up the YubiKey 5 with 1Password can be difficult. I'm in the same boat. br>3) The YubiKey 5 does not work with 1Password; however, I can use the YubiKey 5 to enable 2FA on my 1Password account and to unlock my account when using 1Password on a computer. However, I am unable to use the YubiKey to unlock 1Password on my phone because the necessary code for 1Password to use the YubiKey 5's NFC feature has not been written by 1Password. Because the YubiKey 5 can't be plugged into an iPhone, 1Password is rendered useless on these devices. br>4) Yubico claims that the YubiKey 5 integrates seamlessly with password managers like 1Password, but this is far from the case. Using a YubiKey to enable two-factor authentication on my 1Password account necessitates using the Yubico Authenticator app as well. Rather than simply inserting my YubiKey and logging in, I must first insert the YubiKey, then open the Yubico Authenticator app, locate the login for which I require a code, copy the code to my clipboard, navigate to 1Password, paste the code, and only then can I unlock the application. This isn't a smooth transition. br>br>In order to improve, the YubiKey 5's setup documentation and support website must be dramatically improved, and Yubico must provide a much more honest description of the process involved in using the YubiKey 5 with password managers such as 1Password. br>br>Until changes are made to the YubiKey 5, I cannot recommend the product to anyone who uses 1Password.

Gia Cameron
Gia Cameron
| Aug 12, 2021
Security is advised
4/5

tinkerers, IT pros, IT pros, IT pros, IT pros, IT pros, IT pros, IT pros, IT pros, IT pros, IT professionals, IT Grandma isn't quite ready. NOTE: If you've just purchased a YubiKey and aren't sure where to start, look for Yubico's YubiKey Manager GUI. YubiKeys can be used with a variety of tools, but some of them are outdated or overly complicated. The interface of the manager is straightforward and easy to use. In short, I think it's a really cool device that can help you improve your digital security if you're willing to put in the time and effort to learn more about it. I'm willing to bet that your identity is worth a lot more than $45. Advantages: br>br> br>* Extensive feature setbr>* Cutting-edge security; WebAuthn is now a web standard (March 2019)br>* Supported by major tech companiesbr>* NFC wireless connectivitybr>* Should work with most Android devicesbr>* Sturdy buildbr>br>Cons: br>* Limited FIDO2/WebAuthn support right now (April 2019)br>* Limited iOS/iPhone support right nowbr>* Many overlapping, confusing tools availablebr>* Only some functionality exposed in GUI tools, there is much, much more on command line and via APIsbr>* No firmware upgradesbr>* Can't backup or copy a YubiKeybr>* Closed source, proprietary designbr>* No firmware upgradesbr> No independent audits are possiblebr>br>The documentation is a bit haphazard, so here's a rundown of what I've discovered. Consider the YubiKey 5 NFC as having three separate apps built in: 1) FIDO, 2) CCID, and 3) OTP are the three security protocols. Each of these apps can be used for a variety of purposes.

- 1) The FIDO app is a mobile application that allows you to log in to your br> * FIDO2: FIDO2 stands for "Find It, Do It, and Do It Again. " Expect to see more websites transition to FIDO2/WebAuthn logins in the coming years, as the new standard is now supported by most web browsers. It is currently supported by DropBox and Google, two well-known websites. br> br> br> br> br> br> br The previous pre- Some browsers and websites support the FIDO2 approach in part.

- 2) The CCID app is a mobile application that allows you to keep track of your br> * OBSERVATION: To do so, download and install the Yubico Authenticator. TOTP is a time-based one-time password service similar to Authy, Google Authenticator, and others. HOTP offers a counter to time passwords. one that is based passwords that are valid for a limited amount of time SMS is being phased out in favor of a more secure alternative. as well as via email based 6- If your accounts have 2FA enabled, you might be receiving digit login codes right now. br> * PIV smartcard: Can be set up to allow access to certain computers. br>* OpenPGP: OpenPGP is a cryptographic protocol that allows you to send and receive encrypted messages Email encryption, signature verification, and SSH logins are all possible with this tool.

- 3) App for generating one-time passwords (OTP) – br>* You have two slots that can be configured as follows: Yubico OTP, a challenge-based game response, a static password, or an OATH-compliant authentication system HOTP. To summarize, you get FIDO2, U2F, OATH, PIV, and OpenPGP apps out of the box, as well as the option to configure two *additional* slots to meet your specific needs. One of them is a pre-existing condition. Yubico OTP is configured, which necessitates internet access and Yubico registration. br>br>The FIDO app will be the most useful feature for the average user, though it is almost impossible to use right now (April 2019). Purchasing this today puts you on the cutting edge, despite Yubico's contribution to the FIDO2 standards. Because your authenticator device is only associated with a single website, phishing becomes much more difficult. The idea is to use devices like the YubiKey, an optional PIN, as well as biometric data (fingerprints, iris scans, etc) to identify the user, rather than relying on a shared password. The YubiKey can store "unlimited" FIDO credentials. br>br>The OATH app is the second most useful feature. To use this, you'll need to download the Yubico Authenticator app to your computer or mobile device, and then insert the YubiKey to see a list of one-time passwords. passwords that are valid for a limited amount of time However, there are only 32 slots available. NOTE: OATH- HOTP relies on a counter that will eventually roll over, limiting its utility, whereas TOTP is time-based and should last indefinitely. Static passwords, which you can enable in an OTP slot, are also useful. In many situations where other forms of authentication aren't possible, the YubiKey can "type" in a password on your computer. You can, for instance, create your own simple-to-understand text. Remember your password, and then add the YubiKey static password last. This should work on any device that accepts USB input. br>br>The other options are more specialized and intended for advanced or power users who have some IT experience. It's not easy to set up OpenPGP correctly, and it's unlikely that the average person will use it. You can add your encryption, signing, and even authentication keys to the YubiKey (once stored, they cannot be retrieved) if you work in IT or require additional security. Using this method, I was able to connect to SSH servers and commit to GitHub - It performs admirably. To set this up, you'll need GPG or something similar installed. You won't have a use for PIV smart cards if you don't know what they are, but you can configure Linux and Mac boxes to use them for logging in, as well as Windows domains, if you know what they are. This seems like it would be more useful in a large organization. The disadvantages are not insignificant. br>br> You're basically putting your trust in a closed, proprietary device, but "security through obscurity" has been proven to be ineffective time and time again. If the design has a critical flaw, you're stuck with it because there's no way to upgrade the firmware. You can't get secret data out of the YubiKey, which means you can't back it up or copy it once it's set up. You must either duplicate the key while configuring it or keep a record of all the secret data. Please keep this in mind. br>br>Finally, the YubiKey is compatible with both USB and NFC. If your smartphone has NFC capability, you can simply hold the YubiKey up to it to authenticate. If you can't or don't want to use NFC, you can turn it off with the YubiKey Manager. For each app, you can disable USB and NFC on a per-app basis. NOTE: You can use your YubiKey with your smartphone to some extent by purchasing a cheap USB OTG adapter.

Sergio Santana
Sergio Santana
| Jan 02, 2022
Who is the one-star reviewer here? Unless you don't know how to insert a USB into your computer or turn on NFC on your phone (in which case you will require assistance beyond this key), this key is fantastic
5/5

These fundamental steps are simple enough for most, if not all, people to follow. I can't believe people are giving this product a one-star rating; it's ridiculous. br>br>If you're serious about two-factor authentication, this is a fantastic product!.

Hanna Snow
Hanna Snow
| Jul 24, 2021
Don't pay attention to the negative feedback
5/5

While this device can perform more complex functions, the average user will only need to plug it into their USB port and set up their accounts. br>br>Most large companies, such as Microsoft and Google, will support this key in their account security settings natively. You can only anticipate an increase in support in the future. There's a good chance that iOS 13 will include native support for FIDO2 authentication via NFC in Safari. Yubico is currently working on a lightning-powered version. Having said that, I'm perplexed by one- reviews of 5 stars Plugging in a device to your USB port shouldn't take hours or even days, and as one reviewer pointed out, paying for LastPass Premium has nothing to do with this product. br>br>Recent changes: br>br> YubiKey and other security keys, like Google Titan, are now supported on iOS. If you buy this model, you'll be able to authenticate using NFC (by tapping the key against the back of your phone). If this doesn't appeal to you, there is another model that connects to your iOS device's lightning port, which you can now enable on most major social networks (Twitter, Facebook, and so on). If you're not sure where to begin, start with the security settings for the account to which you want to add extra security. We're probably still a year or two away from this becoming mainstream, in my opinion. However, if you want to try something new, it appears to be the way of the future!.

Jane Frey
Jane Frey
| Aug 29, 2021

Related Products For Yubico - YubiKey 5 NFC - Two Factor Authentication USB and NFC Security Key, Fits USB-A Ports and Works with Supported NFC Mobile Devices - Protect Your Online Accounts with More Than a Password