The Best Hardware Security Keys for 2024 (2024)

Deeper Dive: Our Top Tested Picks

  • RELATED:
  • Best Password Managers
  • Best Authenticator Apps
  • Best Antivirus Apps
  • Best VPNs

The Best Hardware Security Keys for 2024 (1)

Best Overall

Yubico Security Key C NFC

5.0 Exemplary

  • Inexpensive
  • Outstanding build quality
  • Wireless NFC
  • USB-A or USC-C compatibility
  • Stores passkeys
  • Fewer authentication protocols than other Yubico devices

The Yubikey Security Key C NFC is our top pick for most people. It features excellent build quality, and its USB-C connector means it works on just about every new device. It also has NFC support, which lets it authenticate on mobile devices that lack a USB port.

This is our recommended security key for first-time buyers and anyone who doesn't want to pay for the extra features of some other YubiKey models. It doesn't do everything; instead, it does exactly what someone new to security keys would want. It can authenticate your identity online and store up to 100 passkeys, which are accessible via Yubico's apps for desktop and mobile.

Biometrics

Authentication SpecificationsFIDO2, FIDO U2F, WebAuthn/CTAP

ConnectorUSB-C

Wireless SpecificationNFC

GET IT NOW

$29.00 Yubico $29.00 Amazon

Learn More

Yubico Security Key C NFC Review

The Best Hardware Security Keys for 2024 (2)

Best for Biometric Authentication

Yubico YubiKey C Bio

4.5 Outstanding

  • Built-in fingerprint authentication
  • Sleek design
  • Easy onboarding process
  • Supports widely used authentication standards
  • Expensive
  • Stores comparatively few passkeys

The YubiKey C Bio has Yubico's trademark build quality. This device can store passkeys and authenticate your identity like other security keys, but it adds a fingerprint scanner for additional security.In testing, we were able to register fingerprints easily, which is ideal.

What you're paying for with this device is its biometric protection. Make sure that's explicitly what you want before buying. The biometrics key supports the same authentication standards as the lower-priced, non-biometric Security Key C NFC from Yubico.

Biometrics

Authentication SpecificationsFIDO U2F, FIDO2, WebAuthn/CTAP

ConnectorUSB-C

Wireless SpecificationNone

Learn More

Yubico YubiKey C Bio Review

The Best Hardware Security Keys for 2024 (3)

Best for Experts

Yubico YubiKey 5C NFC

4.0 Excellent

  • Supports both USB-C and NFC
  • Rugged build
  • Supports many authentication protocols
  • Expensive

The YubiKey 5 Series has the rugged build quality of all Yubico devices, and its USB-C connector and NFC support mean it works with just about every new device. Like the other YubiKey Series 5 devices, the 5C NFC does more than just MFA and password-less login; it can function as a Smart Card, store static passwords and Open PGP keys, and more.

At $55, the YubiKey 5C NFC doesn't make sense for most people who just need to secure their online accounts or haven't used a security key before. It's a better choice for someone with very specific needs or who's savvy enough to learn how to use all its features.

Biometrics

Authentication SpecificationsFIDO U2F, FIDO2, WebAuthn/CTAP, Smart Card, HOTP/TOTP, Open PGP, Static Password, Yubico OTP

ConnectorUSB-C

Wireless SpecificationNFC

GET IT NOW

$55.00 Amazon

Learn More

Yubico YubiKey 5C NFC Review

The Best Hardware Security Keys for 2024 (4)

Best for Google Loyalists

Google Titan Security Key

3.5 Good

  • Available for USB-A and USB-C
  • Supports NFC
  • Stores 250 passkeys
  • Can't delete passkeys
  • Few features
  • Very little product documentation available

The only MFA hardware that Google is willing to put its name on is the Google USB-C/NFC Titan Security Key. It's an MFA device that's targeted at everyday and first-time users.The sleek, rounded Titan Security Key is perfect for anyone turned off by Yubico's square-edged utilitarianism.

The Titan Security Key is affordable and, most important, comes with Google's endorsem*nt. Trust is important when it comes to authenticating your login sessions, so Google's recognizable name and massive online presence may hold a lot of weight for certain customers.

Biometrics

Authentication SpecificationsFIDO2

ConnectorUSB-C, USB-A

Wireless SpecificationNFC

GET IT NOW

Starts at $30 Google Store

Learn More

Google Titan Security Key Review

The Best Hardware Security Keys for 2024 (5)

Best Open-Source Security Key

Nitrokey 3C NFC

3.0 Average

  • Uses open-source firmware
  • Connects via USB-C and NFC
  • Can encrypt your data, such as emails
  • Expensive
  • NFC not recognized on Android
  • Disorganized product documentation

The Nitrokey 3C NFC key is a fine option for people looking for an open-source option with upgradable firmware (though that comes with some security risks). We like that it's is easy to use and affordable.

The Nitrokey 3C NFC's biggest selling points are updatable firmware and open-source hardware and firmware. If that appeals to you, then this key is a good choice.

Biometrics

Authentication SpecificationsFIDO2, FIDO U2F, WebAuthn/CTAP

ConnectorUSB-C

Wireless SpecificationNFC

Learn More

Nitrokey 3C NFC Review

Buying Guide: The Best Hardware Security Keys for 2024

How Do You Use a Security Key?

While they can take many forms, most security keys are small, key-sized devices that uniquely identify themselves to sites and services. Your possession of the key is a way for the online account to prove that you are who you say you are, in addition to verifying your username and password. To use a security key, you first have to enroll it with each site or service you want to protect. Support for security keys is increasing, but don't be surprised if they're not accepted at every site you try.

Enrolling a key is slightly different for each key and online account, but it usually goes something like this: Somewhere in the online account's settings is an option to enroll a security key. Click it, insert the key, tap the key's button when prompted, and give the key's record a name so you know what it is. Some sites and services limit you to just one key, while others allow or even require more than one. Many sites require you to enable an alternate form of MFA or generate one-time-use security codes to act as backups to your key.

The next time you go to log in, you're prompted to present your security key after entering your username and password for an account. You connect the key through some kind of data transfer connection—typically USB-A or USB-C—and then press a button on the device to verify you're a real person and not a clever malware attack impersonating a key. If both the password and the key check out, you log in as normal.

Some hardware keys include wireless communication capabilities, usually through near-field communication (NFC), to interact with mobile devices. Other keys have biometric authentication for an added layer of protection.

Which Hardware Security Key Is Best for You?

The first thing to look at when choosing a security key is how the key literally fits with the rest of your devices. If you don't have any devices with USB-C, you should stick to keys with a USB-A connector. If you intend on using your key with mobile devices (and you should), select a key with either a connector that fits your phone or NFC if your phone supports NFC.

Consider any budget restrictions, too. The most expensive keys we've reviewed cost up to $95. If you're new to hardware security keys, we strongly recommend starting with a less expensive key and upgrading later. The Security Key C NFC from Yubico and the Google Titan Security Key work well for basic MFA and offer NFC for mobile devices. Either is great for first-time buyers.

Most security keys just authenticate you, and that's enough. But some go further with additional features. Kensington has a line of biometric keys that require the correct fingerprint to authenticate you. High-end YubiKeys have numerous additional features: the ability to play back a static password, work with a desktop or mobile app to provide app-generated passcodes, support PGP key management, and offer their own form of one-time passcodes.

Other keys may have niche features or design perks that appeal to particular audiences. For example, Nitrokeys are built on open-source code and hardware, making them strong choices for the privacy-conscious consumer. In another example, Yubico and Nitrokey target very different audiences: the former blocks firmware changes on its devices to protect them from tampering, while the latter celebrates its updatable firmware.

What Is Multi-Factor Authentication?

Multi-factor authentication, sometimes called MFA, two-factor authentication, or 2FA, allows you to verify your identity using more than one kind of authentication. You should authenticate your login using at least two of these factors:

  • Something you know

  • Something you have

  • Something you are

Something you know is typically a password. It lives in your head and is ideally known only to you. Something you have could be a security key such as those we've listed here, an authenticator app on your phone, or a code sent via SMS to your phone. It's something not easy for a stranger to access or obtain. Finally, something you are is a physical characteristic that can be read with a biometric scan, such as a fingerprint or your face.

The Best Hardware Security Keys for 2024 (6)

The Best Hardware Security Keys for 2024 (7) What Is Two-Factor Authentication?

It's pretty unlikely that an attacker will have access to more than one of these forms of authentication, making it harder for bad guys to take over your accounts. It's been proven in the real world, too. When Google required employees to use hardware MFA keys, account takeovers effectively ceased.

Remember that MFA of any kind can't protect against all the security dangers the modern world presents. We strongly recommend using antivirus software as well as a password manager to create unique and complex passwords for each site and service you use.

How Do Hardware Security Keys Work?

The most widespread means of hardware security key authentication is based on the standards from the FIDO Alliance. All these standards do fundamentally the same thing: They use asymmetric cryptography to authenticate you to a site or service.

Each device can generate any number of public keys from its private key without exposing the private key. That allows a single hardware key to be used for multiple sites and services, but most important, it means a failure or change at any one site or service won't affect the other. You can easily remove and enroll your hardware key as many times as you like.

When shopping for a hardware security key, look for at least FIDO U2F certification because it means the key works in just about every basic security key context. FIDO2/WebAuthn are the next-generation standards that support additional types of authentication. If you want to use a device for biometric MFA or passwordless login, you need FIDO2/WebAuthn.

Are Security Keys Safe?

So what happens if your key is stolen or lost? In the theft scenario, it's unlikely someone would have the means to track down an individual user and steal their security key. Most cybercrime is committed en masse, with thousands or millions of compromised accounts. One security key isn't worth the effort.

Recommended by Our Editors

How to Protect Your Online Accounts With a Physical Security Key

The Best Authenticator Apps for 2024

12 Simple Things You Can Do to Be More Secure Online

That said, a determined attacker could use a stolen key to access your accounts. That's why you should keep your key safe but also use strong passwords secured in a password manager. If the thief gets the key but can't crack your password, they're still not getting in.

It's far more likely that you lose your key, and that can be a real problem. Yubico recommends enrolling a second key and storing it as a secure backup. Many services that support security keys also allow (and some require) you to enroll multiple MFA factors, so you could set up an authenticator app as a backup MFA option and use that if you don't have your key.

Services often let you generate backup codes you can write down offline or store in a password manager. These codes grant you access in emergencies. If none of that works, find a device where you are still logged in and unenroll the key or add a new MFA factor you do have. The bottom line is that losing your security key is not the end of the world.

Passkeys vs. Security Keys

Passkeys are a secure authentication system that may one day replace passwords. Several major players have thrown their weight behind this technology, making it far more likely to catch on than any other previous effort to replace passwords. Apple, Google, and Microsoft have all added support for passkeys to their platforms, so you're likely to start seeing them appear as an option soon. If you want to try using passkeys to log in, check out our instructions for creating passkeys for your Google or Apple account.

A super-secure authentication scheme might sound like a death knell for security keys, but not so! Some security keys can store passkeys, keeping them safe and separate from your phone or computer. The number of passkeys a security key can store will vary. After a recent firmware update, Yubico's YubiKey Bio keys now hold 100 passkeys each, while Google's Titan key has enough room for 250.

The Key to Better Online Security

Hardware security keys are the best, most secure method of MFA. We highly recommend them. But for some, the idea of paying for a key or having to fetch it for every login is too much bother, and that's just fine. What's most important is that you find an MFA scheme that works for you and that you use it.

Max Eddy contributed to this article.

The Best Hardware Security Keys for 2024 (2024)

FAQs

The Best Hardware Security Keys for 2024? ›

The YubiKey 5 FIPS certified security keys meet the highest level of assurance (AAL3) of the new NIST SP800-63B guidelines.

Which YubiKey is most secure? ›

The YubiKey 5 FIPS certified security keys meet the highest level of assurance (AAL3) of the new NIST SP800-63B guidelines.

What is the most secure key? ›

The four-sided key is a better choice for maximum security because it can't be easily duplicated. This prevents burglars from attacking homes with this type of key and lock. If you want to make your home more secure, you can change the keys and locks to this type.

How many security keys should I have? ›

Since having two security keys is recommended for added security, with one in use and the other as a backup, choosing a more affordable option could be cost-effective.

What is the hardware security key in Roblox? ›

Your security key can be a physical key like Yubikey 5, Google Titan Security Key, or it can be a biometric method managed by your device hardware like facial recognition or fingerprint scanner. Your security key option will vary depending on what browser, operating system, and device you're logging in from.

How long will a YubiKey last? ›

A Yubikey will essentially last forever, and if you stay clear of the insanity that is Passkeys its Webauthn element can support an infinite number of websites.

Can I use YubiKey for all my passwords? ›

The YubiKey works with Password Safe to protect your passwords using two-factor authentication (2FA). Both a master password and a YubiKey are needed to enable access to your Password Safe file, which contains the usernames, websites, passwords and other information for all of your online accounts.

Why is YubiKey so expensive? ›

It is costly to design, mould, manufacture, sell and support a hardware product, even something as small as this. Since you don't want your 2FA company to go out of business there is good value in knowing they have a stable business model that can actually support a company rather than just burning capital.

Is buying a YubiKey worth it? ›

The Yubico Security Key C NFC is the best choice: It's affordable and will work with just about every site that supports security keys. If you're already familiar with security keys and need or want more-advanced features, the Yubico YubiKey 5C NFC is a pricier but worthwhile choice.

Is YubiKey better than Google Authenticator? ›

Yubikey Authenticator boasts a higher level of security compared to software-based solutions. It can be used across multiple devices and even offers the convenience of passwordless login. However, it does have some drawbacks. Unlike Google Authenticator, Yubikey Authenticator lacks the ability to transfer backups.

How do I use a hardware security key? ›

Open the Windows Settings app, select Accounts, select Sign-in options, select Security Key, and then select Manage. Insert your security key into the USB port or tap your NFC reader to verify your identity. Follow the on-screen instructions, based on your specific security key manufacturer.

What is the six digit code for Roblox? ›

It means that when there is a log in on a new device, users will be asked to enter their username and password followed by a 6-digit security code. This code will be sent to the email address used to set up the account (your child's) so significantly reduces the risk of hacking.

What does the F key do in Roblox? ›

Camera Controls
ActionWindowsDescription
Zoom ToFFocus the camera on the selected part/model.
Zoom InCtrl=Zoom the camera in.
Zoom OutCtrl- OZoom the camera out.
Pan Left,Rotate the camera left. If a part/model is in focus via the F shortcut, rotate the camera counterclockwise around the focal object.
3 more rows

What is the difference between YubiKey 5 and security key? ›

The Security Key Series differs from a YubiKey 5 Series in that it comes only with the FIDO (FIDO2/FIDO U2F) protocol and the non-Enterprise Edition does not have a serial number. It is only available in USB-A + NFC and USB-C + NFC form factors.

What if someone steals my YubiKey? ›

If you lose your Yubikey, you can still use your phone authenticator app, but you cannot create a backup Yubikey. However, Yubikey also provides methods to recover your account, so you can get a replacement. An advantage to Yubikey is that it comes on a USB that cannot be identified.

How to choose the right YubiKey? ›

What form factor do you prefer?
  1. If you want to have the Key inserted in your device most of the time: YubiKey 5C Nano or YubiKey 5 Nano.
  2. If you want to have your YubiKey on your keychain: YubiKey 5 NFC, YubiKey 5C NFC, Security Key*, YubiKey 5C, YubiKey 5Ci, YubiKey C BIO - Fido edition* & YubiKey BIO - Fido edition.
Jul 15, 2021

Can YubiKey be compromised? ›

Yubico says, “If a user runs the YubiKey Manager GUI as Administrator, browser windows opened by the YubiKey Manager GUI may be opened as Administrator, which could be exploited by a local attacker to perform actions as Administrator.” If this sounds worrying that's because it is.

Top Articles
Seven Profitable Fundraisers for Schools | Booster
Adding Chase to Apple Wallet | Support
Tattoo Shops Lansing Il
Sprinter Tyrone's Unblocked Games
Camera instructions (NEW)
Promotional Code For Spades Royale
Noaa Charleston Wv
Nc Maxpreps
Delectable Birthday Dyes
Noaa Weather Philadelphia
Displays settings on Mac
House Share: What we learned living with strangers
Iron Drop Cafe
More Apt To Complain Crossword
Viha Email Login
Carolina Aguilar Facebook
Dignity Nfuse
Obsidian Guard's Cutlass
Nine Perfect Strangers (Miniserie, 2021)
Silive Obituary
Kamzz Llc
Project, Time & Expense Tracking Software for Business
Aerocareusa Hmebillpay Com
U Of Arizona Phonebook
Stoney's Pizza & Gaming Parlor Danville Menu
Ac-15 Gungeon
Bleacher Report Philadelphia Flyers
4Oxfun
Mami No 1 Ott
TJ Maxx‘s Top 12 Competitors: An Expert Analysis - Marketing Scoop
Weather Underground Durham
Valley Craigslist
What is Software Defined Networking (SDN)? - GeeksforGeeks
Noaa Marine Forecast Florida By Zone
Craigslist Sf Garage Sales
La Qua Brothers Funeral Home
Minecraft Jar Google Drive
Sedano's Supermarkets Expands to Orlando - Sedano's Supermarkets
Lichen - 1.17.0 - Gemsbok! Antler Windchimes! Shoji Screens!
Pill 44615 Orange
Rogers Centre is getting a $300M reno. Here's what the Blue Jays ballpark will look like | CBC News
Rochester Ny Missed Connections
Walgreens Agrees to Pay $106.8M to Resolve Allegations It Billed the Government for Prescriptions Never Dispensed
Culver's of Whitewater, WI - W Main St
Lake Andes Buy Sell Trade
Cch Staffnet
News & Events | Pi Recordings
Craigslist Sparta Nj
UNC Charlotte Admission Requirements
Ty Glass Sentenced
Bama Rush Is Back! Here Are the 15 Most Outrageous Sorority Houses on the Row
What Is The Gcf Of 44J5K4 And 121J2K6
Latest Posts
Article information

Author: Delena Feil

Last Updated:

Views: 5729

Rating: 4.4 / 5 (65 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Delena Feil

Birthday: 1998-08-29

Address: 747 Lubowitz Run, Sidmouth, HI 90646-5543

Phone: +99513241752844

Job: Design Supervisor

Hobby: Digital arts, Lacemaking, Air sports, Running, Scouting, Shooting, Puzzles

Introduction: My name is Delena Feil, I am a clean, splendid, calm, fancy, jolly, bright, faithful person who loves writing and wants to share my knowledge and understanding with you.