YubiKey 5C NFC Security Key Review

5C NFC

We have now entered December, the final month of a horrible year. December, for some, can instil dread, not because of Christmas but something even worse – CHRISTMAS SHOPPING! Trying to figure out what to buy your loved ones can be a complete nightmare, especially now with not being able to go around the shops as freely as we once did.

You might have kids toys to buy, books for books lovers and then there is the technology, everybody loves tech and gadgets. But where do you start? In a world packed with technology what do you get the security conscious technophile, especially ones that might now be working from home?

What about a hardware security key for use on a phone or laptop to securely protect your data and online services such as Gmail, Facebook, Skype, Outlook, LastPass and more? If you want secure two-form authentication then a hardware device is probably the best way to your accounts secure as usernames and passwords can be hacked, a portable hardware security device cannot. YubiKey is the answer.

The YubiKey 5C NFC is a hardware device using USB or NFC, that needs to be used in conjunction with your device to gain access to websites and services on your laptop, computer, tablet or phone. Usernames and passwords alone are not enough to secure your accounts as websites, SMS and mobile apps are all increasingly vulnerable to malware and hackers. A YubiKey will protect your online accounts from phishing and account takeovers, making it extremely difficult to gain access or steal your most important files, pictures, emails, and financial information.

5C NFC

The new YubiKey 5C NFC is the first with dual USB-C and near-field communication connections (NFC) on a single device for platforms such as iOS, Android, Windows, macOS, and Linux. It is a small hardware device that can attach to your keyring and can be used on devices with a USB-C port or wirelessly using NFC (if your device supports NFC). The YubiKey 5C NFC is FIDO and FIDO2 certified. It works with Google Chrome or any FIDO-compliant application on Windows, Mac OS or Linux and with applications that provide FIDO, FIDO2, or one-time-password (OTP) support and through Chrome, Firefox, or Edge browsers. It uses the same asymmetric cryptography and strong security used by individuals at 9 of the top 10 technology companies. Yubico pioneered the creation of the FIDO U2F and FIDO2 authentication protocols along with Google and Microsoft. Using the YubiKey, companies have seen zero successful phishing attempts. When logging into a website or device you will need your key present to do so.

It uses two-factor authentication, which in very simple terms is a method of gaining access to a website or account that needs two pieces of identification for you to gain access. For example, when logging into your bank you may need to enter your login details as well as a code that you receive by text. Lots of sites now offer two-factor authentication and a hardware device is the best way to use it as someone who wants to gain access to your account will need the hardware device as well as your username and password.

The YubiKey 5C NFC features:

  • USB-C
  • Provides tap-and-go authentication on NFC-enabled Android and iOS devices
  • Battery free: With no batteries or network connectivity required, authenticate anywhere
  • Portable: Slips easily onto a key ring or in your wallet so you always have access when you need it
  • Durability: Injection molded, crush resistant and water-resistant body. No moving parts
  • Asymmetric Cryptography: Uses public and private key cryptography
  • Supports iOS, Android, Windows, macOS, and Linux

The YubiKey can be used alone, requiring no username or password – just tap the key to authenticate. This is Single Factor (Passwordless).

The Two-Factor option requires password and tap to authenticate. This is most common option requiring username, password and tap.

Or you can use Multi-Factor which is passwordless but requires a PIN. Using this method requires the YubiKey, a PIN and user touch.

The YubiKey 5C NFC is really easy to use. The initial setup is simple and then it is just a case of plugging in or tapping the device against my phone to authenticate and gain access to my accounts. I really like the YubiKey and the way they hardware protect my accounts. I do like the idea of using the YubiKey with Gov.uk websites though, which you can easily set up to do. It delivers excellent protection from phishing and account takeovers by adding an extra level of protection that cannot be remotely accessed.

If you are working from home or just want to add extra security to your own accounts and cloud storage, I can highly recommend the YubiKey (as do Google). Simple, safe and very easy to use, protecting your accounts with more than just a username and password. It would make a great gift for homeworkers and the security conscious technophile, you can even purchase a pack of stick-on covers to make the key look more funky. The only small improvement I would like to be made is a cover for the USB-C port as it can collect a lot of fluff.

You can find out what sites support YubiKey by visiting www.yubico.com/works-with-yubikey/catalog/.

Rating: 5/5

RRP: £55

For more information or to buy, visit www.yubico.com.

DISCLOSURE: I received this product for free for the purpose of writing an honest and impartial review. All thoughts and opinions are my own.
Please follow us:
RSS
Follow by Email
Twitter
Visit Us
Follow Me
INSTAGRAM