#1,191 in Computer accessories & peripherals
Use arrows to jump to the previous/next product

Reddit mentions of Yubico Security Key - U2F and FIDO2, USB-A, Two-Factor Authentication

Sentiment score: 3
Reddit mentions: 7

We found 7 Reddit mentions of Yubico Security Key - U2F and FIDO2, USB-A, Two-Factor Authentication. Here are the top ones.

Yubico Security Key - U2F and FIDO2, USB-A, Two-Factor Authentication
Buying options
View on Amazon.com
or
    Features:
  • SECURITY KEY: Protect your online accounts against unauthorized access by using 2 factor authentication with the Yubico Security Key. It's the world's most protective USB security key that works with more online services/apps than any other.
  • FIDO: The Yubico Security Key is FIDO certified and works with Google Chrome and any FIDO-compliant application on Windows, Mac OS or Linux. Secure your login and protect your Gmail, Facebook, Dropbox, Outlook, Dashlane, 1Password, accounts and more. This key will not work with LastPass; upgrade to any YubiKey 5 for LastPass.
  • FITS USB-A PORTS: Once registered, each service will request you to insert the Yubico PC Security Key into a USB-A port and tap the gold contact to gain access.
  • DURABLE AND SECURE: Extremely secure and durable, the Security Key is tamper resistant, water resistant, and crush resistant. They are designed to protect your online accounts from phishing and account takeovers. Proudly made in the USA.
  • MULTI-PROTOCOL SUPPORT: The Security Key USB authenticator has multi-protocol support including FIDO2 and FIDO U2F to give you strong hardware-based authentication.
Specs:
ColorBlue
Height0.11811 Inches
Length1.77165 Inches
Release dateSeptember 2018
SizeSecurity Key
Weight0.0110231131 Pounds
Width0.70866 Inches

idea-bulb Interested in what Redditors like? Check out our Shuffle feature

Shuffle: random products popular on Reddit

Found 7 comments on Yubico Security Key - U2F and FIDO2, USB-A, Two-Factor Authentication:

u/prajaybasu · 16 pointsr/yubikey

> Google Titan

They suck:


  • The Titan hardware is the same as Feitian MultiPass K13 and Feitian ePass NFC bundle

  • The rebranded MultiPass that they're selling sucks, it uses Micro USB which is a weak and outdated connector.

  • The keys are made in China by a Chinese company. If you care about this, then you're better off with Yubico or some open source vendor. I don't have a problem with Feitian though, they've been in this business for a long time.

  • The MultiPass key isn't waterproof and can be popped open. The non BLE versions are sealed using epoxy and really impossible to break, just like a YubiKey. I wouldn't trust a MultiPass key as a backup. See the Amazon reviews for yourself.

  • There's lots of issues with BLE, OSes even had to block pairing with insecure security keys that Google/Feitian was forced to recall.

  • It's another damn device that requires charging.

  • Can only be used for Google Accounts on iOS with the Smart Lock app installed. While YubiKey has made active efforts to support the 5Ci on iOS.

    For $50-$70, I'd probably get one of these options as a backup:

  • 50-70$ -1 x YubiKey 5 series, preferably the 5Ci or another 5 NFC.
  • 60$ - 5 x Feitian HyperFIDO Mini, to hide them in bank lockers/backpacks
  • 60$ - 3 x Yubico Security Key, because they support FIDO2 for Azure AD/Microsoft Acccounts
  • 60$ - 1 x Feitian BioPass, since biometrics is more secure than typing a PIN on a software keypad. Wouldn't trust it in an airport though, legally a grey area.


    I also tried GoTrustID (paid) and Krypton which are app based U2F authenticators with push notifications for verification. They act as a decent wireless software backup that works for all accounts. GoTrustID is BLE based while Krypton uses push notifications.

    Google currently doesn't allow using an Android phone as a BLE security key except for Google accounts (uses a proprietary protocol called CaBLE that only works on Chrome Desktop right now).

    I've personally found USB-C to be the most robust method on Android phones and newer laptops, it's really quick and easy. Windows 10 doesn't even show me an option to pair a Bluetooth U2F authenticator on 1903, only Chromium browser has implemented it, not the OS itself. With the YubiKey 5Ci, it should be easy to authenticate on literally any device from the last 10 years with minimal dongles, so it will be my first choice as a backup. USB-C is better than NFC for me.
u/redalastor · 3 pointsr/Quebec

> Mon premier réflexe est d'utiliser des yubikey (je crois que c'est la version 5 qui a fido2, pas besoin de nfc) car c'est les seul que je connaisse... Mais elles sont plus cher que 25$. As-tu d'autre fabricant a conseiller?

Il y a deux séries de Yubikey récentes. Celle à 60$ qui a FIDO2 plus une tonne d'autres trucs et celle à 25$ qui a juste FIDO2 à laquelle je faisais référence. Pour l'instant il n'y a pas de d'autres manufacturier mais FIDO2 a été accepté comme standard par le W3C et le WhatWG donc ce n'est pas une technologie propriétaire. Aussi bien la Yubikey à 25$ qu'à 60$ est compatible NFC.

La clé à 25$ sur Amazon : https://www.amazon.ca/-/fr/Yubico-s%C3%A9curit%C3%A9-Fido2-USB-Prouver/dp/B07BYSB7FK/

Et Yubico vend aussi à rabais des paquets de clés mais je sais pas si c'est le cas au Canada vu qu'on ne peut pas commander directement d'eux et qu'on doit passer par Amazon et compagnie.

Correction: La clé à 25$ ne fait pas NFC, c'est 10$ de plus pour ça.

u/bkc56 · 2 pointsr/GMail

tl;dr - sorry, no.

People have reported that using 2-step verification can help when traveling or using VPN. Adding a U2F device will remove the dependence on having access to your phone.

2-Step Verification (2SV)

u/brennanfee · 1 pointr/Bitwarden

> Would it still be just as (if not just a little less) secure to put your TOTP's on Bitwarden, and use a separate TOTP for actually logging into Bitwarden stored only on your phone on, say, Aegis Authenticator?

Sure, that would work too. Or using a service such as Duo or something. I think a key (YubiKey) is your best bet for auth into Bitwarden. But the other methods would be fine as well.

One of the things you should consider is the loss of your phone. What happens in that case and make sure you have a way to recover. You could lose your phone, it could become "compromised", or even just break.

Lastly, I would say though that YubiKeys aren't as expensive as you might think. Here is one on Amazon for $20. https://www.amazon.com/Yubico-Security-Key-USB-Authentication/dp/B07BYSB7FK

u/beninato · 1 pointr/UWMadison

You can buy your own security key and register it if you really need one. There are plenty on Amazon for around $20, like this. Make sure you don't pay extra for one with NFC if you don't have a phone.

Or have a friend who doesn't want a token/fob give you their free one.

u/domsch1988 · 1 pointr/yubikey

From this site: https://www.yubico.com/works-with-yubikey/catalog/linux/ It looks like the "cheapo" Security key (Amazon Link) would do that, correct? Apart from NFC, what are the other downsides of that one?