Hardware security keys: an option for phone and computer account protection (2024)

Ken Colburn| Special for The Republic

QUESTION: What are the pros and cons of using hardware security keys?

ANSWER: One of the best ways to secure your online accounts is to use some form of two-factor authentication to prevent anyone that acquires your password from getting in.

The two factors are something you know – your password - and something you have – your smartphone.

Whenever one of your accounts sees your legitimate password being used from a device, browser or location they don’t recognize, they’ll send a special code or message to your smartphone to make sure it’s you.

With all the clever ways for hackers to steal passwords, not having this feature activated on all your accounts is very risky.

As with all security measures, it’s a balance between protection and usability that each of us must choose between.

If you have an iPhone: here's why your messages might not reach Android users

The pros of hardware security keys

As good as smartphone-based two-factor authentication is, it’s not infallible, so those seeking a higher level of security often consider using hardware security keys instead.

There are a couple of advantages of using security keys. They use very strong encryption and require no cellular or internet connection to work.

They’re using small very durable devices that can live on our keychain and are easy to use once you’ve set them up on your computing device. They generally use either a USB port or NFC (Near Field Communication) to authenticate.

Many services and devices support their use, so for most situations they’re compatible.

It can also reduce your chances of being locked out of your accounts if your smartphone is ever lost, stolen or damaged to the point of being unusable.

Since so many people are using smartphone-based authentication, device hackers and exploiters are creating more sophisticated ways to intercept or acquire access codes.Hardware security keys are a really good way to fend off many of those attempts.

The cons of hardware security keys

Unlike text or app-based security options, there is an initial cost to hardware security keys that range from $25 to $50 for devices such as the YubiKey or Google’s Titan Security key.

It can also be a hindrance if you need to use an alternative internet device that doesn’t have USB ports or support NFC.

Some non-technical users may find getting them set up comes with a bit of a learning curve or requires some technical assistance.

If you have multiple users of a single account, sharing a key can be a bit impractical.

Just like with your smartphone, if you lose your security key it can make accessing your accounts difficult unless you’ve set alternative access options as a backup.

Having a backup method for authentication is the single most important thing to do should you decide to start using a hardware security key.

Biometric security

Another option to consider that’s available for most of today’s smartphones, tablets and laptops is some form of biometric authentication, such as a fingerprint or facial recognition.

They’re particularly common in financial apps, but you’ll need to go into the settings of each app to activate the option.

Even with biometric access activated, some financial apps will randomly ask you to type your password on occasion to make sure you’re the rightful owner - so be prepared.

KenColburnis the founder and CEO of Data Doctors Computer Services,datadoctors.com. Ask any tech question atfacebook.com/DataDoctorsor on X, formerly known as Twitter,@TheDataDoc.

Hardware security keys: an option for phone and computer account protection (2024)

FAQs

Hardware security keys: an option for phone and computer account protection? ›

There are a couple of advantages of using security keys. They use very strong encryption and require no cellular or internet connection to work. They're using small very durable devices that can live on our keychain and are easy to use once you've set them up on your computing device.

What are hardware security keys? ›

While they can take many forms, most security keys are small, key-sized devices that uniquely identify themselves to sites and services. Your possession of the key is a way for the online account to prove that you are who you say you are, in addition to verifying your username and password.

What is a security key on a phone? ›

A security key is a type of authentication that uses a key to protect your Google Account. You can use the built-in key on your phone or buy a physical key from the Google Store or a trusted retailer. Physical keys are thumb drives with NFC capability, and can be used with most devices.

What is a hardware passkey? ›

A passkey is a method that allows users to access systems or services without the need for traditional passwords. It typically leverages familiar device unlock methods such as biometrics (e.g., fingerprint or facial recognition) or PINs to authenticate users.

What are hardware security keys in Roblox? ›

Your security key can be a physical key like Yubikey 5, Google Titan Security Key, or it can be a biometric method managed by your device hardware like facial recognition or fingerprint scanner. Your security key option will vary depending on what browser, operating system, and device you're logging in from.

How do I find my hardware key? ›

To find the list of hardware IDs for a given device, follow these steps:
  1. Open Device Manager.
  2. Find the device in the tree.
  3. Right-select the device and select Properties.
  4. Select the Details tab.
  5. In the Property drop-down, select Hardware Ids or Compatible Ids.
Dec 20, 2023

Are hardware keys worth it? ›

Key Takeaways

Hardware Security Keys are physical devices that provide an extra layer of authentication for online accounts and sensitive data. Advantages include convenience, protection against phishing attacks, and multiple options to choose from depending on your needs.

How do I get a passkey on my phone? ›

Register a security key with Android
  1. Using your Android device, open a web browser and sign-in to My Security info.
  2. Tap + Add sign-in method.
  3. Select Passkey (preview).
  4. Tap Add.
  5. Sign in with multifactor authentication (MFA) before adding a passkey.
  6. Select Next.
May 14, 2024

What apps are using passkey? ›

Learn more about what passkeys are here.
  • Adobe. adobe.com.
  • Affirm. affirm.com.
  • Amazon. amazon.com.
  • Apple iCloud. icloud.com.
  • Bestbuy. bestbuy.com.
  • Bitwarden. bitwarden.com.
  • Bolt. bolt.eu.
  • Coinbase. coinbase.com.

What is the hardware protection key? ›

​ A hardware-protected key pair is generated in hardware, typically on a trusted execution environment (TEE) or trusted platform module (TPM). The private key will never leave the hardware. As a result, all operations that require the private key are performed in the secure hardware on the device.

Why do I need a security key? ›

Security keys can help prevent data breaches by adding an extra layer of authentication while reducing the risk of unauthorized access to sensitive accounts and systems.

What is hardware authentication? ›

Hardware authentication is an approach to user authentication that relies on a dedicated physical device (such as a token) held by an authorized user, in addition to a basic password, to grant access to computer resources.

What is a security key on a computer? ›

A network security key is a form of a physical, digital, signature, or biometric data used to authorize a user to connect with the private network. Essentially, it's a Wi-Fi or wireless network password.

What is an example of a security key? ›

YubiKey is a good example of a security key. It offers hardware-based authentication solutions and is resilient against phishing attacks.

How do I get a security key for my computer? ›

Windows
  1. Click the Search button and type “control panel” into the search bar, then click Open.
  2. Choose Network and Internet.
  3. Click Network and Sharing Center.
  4. Click your Wi-Fi network name.
  5. Click Wireless Properties.
  6. Choose the Security tab, then click the Show characters checkbox.
Aug 22, 2023

How do I know if I have a security key? ›

Finding a network security key on a Windows device
  1. Go to the Start menu.
  2. Click Network Connection.
  3. Select Network and Sharing Center.
  4. Click on the wireless network icon.
  5. Go to Wireless Properties.
  6. Open the Security tab.
  7. Select Show Characters, and you'll be able to see your network security key.
May 17, 2024

Top Articles
Are Land Surveys Legal Documents? | Defining Property Lines
Building Resilience in Audit and Accounting: Lessons from Uncertain Times
Katie Pavlich Bikini Photos
Gamevault Agent
Pieology Nutrition Calculator Mobile
Hocus Pocus Showtimes Near Harkins Theatres Yuma Palms 14
Free Atm For Emerald Card Near Me
Craigslist Mexico Cancun
Hendersonville (Tennessee) – Travel guide at Wikivoyage
Doby's Funeral Home Obituaries
Vardis Olive Garden (Georgioupolis, Kreta) ✈️ inkl. Flug buchen
Select Truck Greensboro
Things To Do In Atlanta Tomorrow Night
Non Sequitur
How To Cut Eelgrass Grounded
Pac Man Deviantart
Alexander Funeral Home Gallatin Obituaries
Craigslist In Flagstaff
Shasta County Most Wanted 2022
Energy Healing Conference Utah
Testberichte zu E-Bikes & Fahrrädern von PROPHETE.
Aaa Saugus Ma Appointment
Geometry Review Quiz 5 Answer Key
Bible Gateway passage: Revelation 3 - New Living Translation
Yisd Home Access Center
Home
Shadbase Get Out Of Jail
Gina Wilson Angle Addition Postulate
Celina Powell Lil Meech Video: A Controversial Encounter Shakes Social Media - Video Reddit Trend
Walmart Pharmacy Near Me Open
A Christmas Horse - Alison Senxation
Ou Football Brainiacs
Access a Shared Resource | Computing for Arts + Sciences
Pixel Combat Unblocked
Cvs Sport Physicals
Mercedes W204 Belt Diagram
'Conan Exiles' 3.0 Guide: How To Unlock Spells And Sorcery
Teenbeautyfitness
Where Can I Cash A Huntington National Bank Check
Facebook Marketplace Marrero La
Nobodyhome.tv Reddit
Topos De Bolos Engraçados
Sand Castle Parents Guide
Gregory (Five Nights at Freddy's)
Grand Valley State University Library Hours
Holzer Athena Portal
Hampton In And Suites Near Me
Hello – Cornerstone Chapel
Stoughton Commuter Rail Schedule
Bedbathandbeyond Flemington Nj
Otter Bustr
Selly Medaline
Latest Posts
Article information

Author: Patricia Veum II

Last Updated:

Views: 5551

Rating: 4.3 / 5 (44 voted)

Reviews: 83% of readers found this page helpful

Author information

Name: Patricia Veum II

Birthday: 1994-12-16

Address: 2064 Little Summit, Goldieton, MS 97651-0862

Phone: +6873952696715

Job: Principal Officer

Hobby: Rafting, Cabaret, Candle making, Jigsaw puzzles, Inline skating, Magic, Graffiti

Introduction: My name is Patricia Veum II, I am a vast, combative, smiling, famous, inexpensive, zealous, sparkling person who loves writing and wants to share my knowledge and understanding with you.