Skip to main content
TrustRadius
Yubico YubiKeys

Yubico YubiKeys

Overview

What is Yubico YubiKeys?

Yubico YubiKeys make the internet safer with phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts. The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks, and…

Read more
Recent Reviews

Yubico Review

8 out of 10
May 16, 2024
Incentivized
When we access sensitive servers, there is always a need to have a 2-step verification process. So one step is always what you know, which …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons

Video Reviews

8 videos

Yubico YubiKey Review
07:38
Yubico YubiKey Review
03:40
Yubico YubiKey Review
05:40
Return to navigation

Pricing

View all pricing

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.yubico.com/yubienterprise…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $3.94 per month per user
Return to navigation

Product Demos

Setting up the Security Key

YouTube
Return to navigation

Product Details

What is Yubico YubiKeys?

Yubico YubiKeys supports phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts.

Stopping phishing attacks and account takeovers before they start
The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks. And users experience fast and easy authentication with a simple touch or tap. For organizations that wish to secure sensitive data stored in servers, the YubiHSM offers an ultra-portable hardware security module, bringing great flexibility and affordability to any organization. For organizations that wish to secure sensitive data stored in servers, the YubiHSM offers a portable hardware security module, bringing great flexibility and affordability to any organization.

Deploying modern hardware MFA at scale
Organizational security is only effective when users adopt it. Distributing Yubico YubiKeys and onboarding users is simple and comes with expert guidance, enterprise subscriptions and global turnkey delivery services. A single Yubico YubiKey can be used right out-of-the-box across personal and work online accounts, and across 800+ IT systems and online services which makes it easier for the organization and the user to enhance protection for online accounts.

Yubico YubiKeys Features

  • Supported: Security: Two-factor, multi-factor and passwordless authentication
  • Supported: Authentication: Phishing defense using modern FIDO protocols that stops account takeovers
  • Supported: Multi-protocol capabilities: A single YubiKeys supports a range of authentication protocols such as FIDO2 (passkey)/WebAuthn, FIDO U2F, Smart card/PIV, OTP
  • Supported: Range of form factors: USB-A, USB-C, NFC enables stronger security across a range of legacy and devices
  • Supported: Supports legacy and modern environments: Secures legacy on-premises and modern cloud environments
  • Supported: Enterprise-ready: Hardware MFA available as a “YubiKeys as a Service” model to help deliver strong phishing-resistant MFA

Yubico YubiKeys Videos

Accelerating Zero Trust strategy with the YubiKey delivering strong, phishing-resistant MFA
The Bridge to Passwordless Authentication
Phishing-resistant MFA to meet new cyber insurance requirements

Yubico YubiKeys Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android

Frequently Asked Questions

Yubico YubiKeys make the internet safer with phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts. The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks, and delivers users authentication with a simple touch or tap.

Yubico YubiKeys starts at $3.94.

Reviewers rate Usability highest, with a score of 9.5.

The most common users of Yubico YubiKeys are from Small Businesses (1-50 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(136)

Attribute Ratings

Reviews

(1-25 of 32)
Companies can't remove reviews or game the system. Here's why
Chad Byrd | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We currently use Yubico YubiKeys for our higher at risk users that have access to sensitive company information. For us it is an easy secure way for them to be secured and not worry about unauthorized access to sensitive data we need protected. It also assures that we reduce the risk as much as possible for risk of credential theft.
  • Fast easy authentication to hardware and software
  • Easy for users to use
  • Easy to keep up with
  • We have had a couple of instances of issues with the key not working correctly intermittently
  • Some issues with users breaking keys as some models are slightly flimsy
  • Overall we are happy so I can’t think of anything else
For us high value targets that have sensitive access, it just makes sense to use Yubico YubiKeys. We feel comfortable with the solution and hardware. It’s super easy for everyone to use. They say the feel important having to use it like a spy sometimes. For our everyday user we have not deployed currently and are still trying to decide if it’s right for them due to the fact that we have many pieces of hardware lost with just their access entry NFC devices.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Since we're at a cyber security consulting firm, we need to protect our data and the data from the customers. So we keep everything with passwords protected with yubico
  • You can just tap it in the back of your phone and it works.
  • I don't think it's an improvement, but you cannot back it up and that's part of the way it works. But don't lose it. Just don't lose it.
When you need to store password on your phone, that's the easiest way to do it with the NFC and that's it.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico YubiKeys are an essential part of our logins. When hired, every employee in my business unit receives a YubiKey 5c Nano along with their laptop. Since we are a hybrid workforce and many of us work from home, this allows us to log in with phishing-resistant MFA to all of our SaaS applications that are protected by Duo. Since WebAuthn is the standard from the start, this ensures that the highest level of protection is enforced from an authentication perspective. This has solved the issue of wondering whether or not users are logging in securely from disparate locations. It is also easy for users to authenticate with the tap of a finger to access critical applications - even in a Passwordless workflow!
  • Ease of use
  • Multiple authentication protocols
  • Cross-compatibility
  • Reduce the cost of keys
  • Honestly, Yubico YubiKeys are great and have all the features we need
  • No other criticisms - it just works!
Yubico YubiKeys are great for hybrid applications that support both modern and legacy authentication methods. For example, for web-based applications that are federated behind an IdP, the Yubico YubiKey WebAuthn (FIDO2) mechanism is the gold standard of phishing-resistant MFA. The same Yubico YubiKey (if a supported model) can also be used as an OTP hardware token so that the user does not have to use 2 different roaming authenticators for logging into all their applications. One YubiKey to rule them all!
June 04, 2024

Yubico Review

Score 10 out of 10
Vetted Review
Verified User
Incentivized
So we use the YubiKey for securing most of our cloud services, like Office 365, Microsoft 365 mainly, but also other things like password managers. And as far as the services will let us, we try to use mainly the Yubikeys for the physical security tokens and trying to use them for passwordless access to avoid the risks of password theft.
  • The setup is very easy. It's well documented and it's well supported with most services.
  • The backup situation is a hard problem to solve, but it needs to be resolved sooner or later because as it is now, if you have two Yubikeys, you have to enroll them both. When you lose one, you have to remember which one to deactivate and that's a hassle. Fortunately that doesn't happen very often. But having a backup Yubikey that you don't have to enroll everywhere but they can switch over to would be a dream.
I'd say it's very appropriate to secure your cloud access and also for login, it's less appropriate for local login. I'd say logging into Windows computers can be hard to do correctly. And on Mac computers, it's a no go as far as I can tell.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
When our company started implementing MFA, we needed to use our mobile phones to confirm our second factor. Yes, it worked, but it was a hassle getting your phone out of your pocket, especially if you were seated. Then we purchased some Yubikeys. It was so convenient to set it up and just touch the Yubikey for your second factor. Leveraging the long touch was also very helpful to reduce the accident activations.
  • Providing a second factor authentication.
  • Yubikey has two slots so it can be configured for two environments.
  • Long touch reduces accidental activation.
  • It would be nice to have a cover to prevent accident activation.
The Yubico YubiKeys are well-suited to environments that need Multi-Factor Authentication (MFA). They are easy to configure and set up for use. The two slots are very helpful so that one YubiKey can be configured for two environments (e.g., production and non-production). The long touch also prevents accidental activation.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
We're using it to streamline user authentication. We're currently using it for application security, but we're looking to enable it for desktop login as well. And that's our biggest use case right now is streamlining our logins to our systems.
  • It streamlines the login process where in past with multifactor authentication, each phase took up to 30 seconds. Adding quite a bit of time to the user experience, we're able to reduce that to less than a second.
  • So interestingly, with the nano devices that tend to stay in the computers, users are always accidentally hitting it and it will just pop up a random text string in whatever they're working on. So a way to add an easier way to add a delay into the device. Recognizing a touch.
It's great for streamlining operations. When you have users that tend to struggle with technology, the concept behind the product is incredibly simple. It's plugged in, you touch it, and you're finished.
May 16, 2024

Yubico Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
There are various use cases that we use Yubico YubiKeys for. All of our authentication to the Fido server is through Yubico YubiKeys, and we also use it for the VPN right now. A lot of my teammates are using it for the Linux authentication tool, and we also store digital certificates, so we use it for PKI. So there are a lot of use cases that we use Yubico YubiKeys for.
  • I think the best thing is it has a lot of capacity and it's very, very secure. It can store a lot of private keys versus all the other products. We have reviewed a few other products, but Yubico YubiKeys gives a lot more capabilities than some of the other security key brands.
  • I think the only thing that I feel is the capability to store more keys on it, and it's a bit expensive compared to the other security manufacturers. So if we really have to sell it to our customers, they're not very comfortable paying for the high price, but then you're paying for more features.
We've been using this for one of our products where the requirement is AL3 where you can only use the web certified security gear and it offers the highest level of security and authentication. So I think the key that Yubico YubiKeys is providing is the best for that use case. For less appropriate, I think right now, I mean with pass keys, the sync pass keys becoming a thing. I don't know how for a consumer market you become a person would not want to keep a security key. It depends on the level of security that you're looking for. So for a consumer market for probably my social medias, I won't use a security key. I probably sync it to the cloud.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
The primary problem it solves is the non-repudiation. So knowing that the person logging in is the person who has the key and it's our employee. So the use case is things like there's none other MFAs that you rely on cell phones or QR codes that can be shared. A physical key cannot be shared.
  • It's fast speed. You don't have any help. Pull out a phone and load a code or pull out a phone and do, yes, this is me. It's like plug it in, pop and acknowledge the MFA request.
  • I think the supply chain of getting them is probably the biggest challenge. So getting them out to use in a decentralized workforce. So having to go through Amazon or some other reseller and load addresses and try and get them out to employees as a part of our onboarding process.
Anything handling a sensitive information, so like banking, financial information, healthcare information, and also even personal information that you don't want necessarily shut out in the fallen into right hands. You want to have control over that data is the best way to protect it.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it for a second factor in authentication for logging into stuff.
  • It's very, very cost effective and is quite reliable.
  • I can't think of any. They're nice and small too. I kind of like that. I don't take up space on the laptop really.
I like to use it as another factor in authentication. I think it's really great that way. It's supported by industry standards, open standards.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I can talk more about it in my personal capacity. So I use it to secure all of my own personal services, Google, social media, government, login services, basically anything that supports two FA and supports a hardware token, I'll use that over OTP, SMS, or anything is just simply the most secure solution I have found. I've always heard of people getting, "oh, my account's been hacked, my things, my account's being drained." I don't have this problem because I use hardware security module.
  • It's very easy to use. So I use the USBC and NFC one, so not only can I either insert it into a USB-C port, which the new iPhone 15 or iPad has, but you can also just tap it using NFC. So it's really easy across the broad range of devices to authenticate.
  • The only con is hardware based, so if it's in the other room you might have to get off the sofa to go get it. But aside from that, I mean I think that trade off is worth the security provides.
Anything where you value the security of access to data? Financial data, whether it's personal or professional, is highly useful because it provides us with that extra layer of physical security protection. If the data is something you're signing up for where you don't really care, it doesn't really matter at that point if it's a throwaway account on an internet site. But anything where security is important, definitely.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys to protect access to key devices as well as provide MFA for online resources.
  • Online MFA
  • Laptop access
  • Mobile Apps MFA
  • I would like to have more USB options
Using the proximity as a MFA.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We use it mostly for our MFA. It helps enforce MFA more easily without having to pick up my phone for an OTP.
  • Easy and lightweight, very quick to output needed keys.
  • Reliable and always functional.
  • It would be nice if it had an OTP feature.
  • The nano is nice but too easy to hit and accidentally send passcodes.
Yubikeys are good for MFA and ensuring specific access to some of our resources.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
We evaluated its use for employee authentication and conducted proof-of-concept with a small number of users. Most users preferred the current 2FA with the RSA key. However, Yubikey presents distribution challenges compared to a soft token that could be sent electronically to users. Also, we ran into challenges when end-users would lose their Yubikey, requiring a new key to be distributed and the old key revoked.
  • Highly secure storage of credentials.
  • Portability of credentials to any device.
  • Multi-factor, biometrics authentication.
  • Doesn't work with USB-C.
  • Improved mobile device support.
  • Cost point could be lower.
It is great for secure authentication for workers who physically come into the office and can pick up a physical key. Distribution is a significant challenge for remote workers; ideally, a soft token approach similar to competitors would be helpful to deal with this challenge. Also, escrow of keys so that credentials can move to a new key when the key is lost.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I've used a YubiKey 5 for several years for a 2nd factor authentication method to log into our VPN as well as adding it to many of my personal accounts. I've appreciated that it offers multiple authentication methods for different platforms both for work and personal accounts.
  • It makes logging in with a second factor very convenient
  • I like the small form factor making it easy to carry around
  • The different authentication profiles it provides makes it nice for personal and business use
  • It would be nice if the new biometric readers also offered all the same features as the older Yubico YubiKeys 5. Having everything in one.
It just works. I've been using the devices for several years and it just works. They are easy to add to multi accounts.
May 09, 2024

Yubi key.

Score 7 out of 10
Vetted Review
Verified User
Incentivized
Use it to authenticate to Okta and other security settings that require 2fa.
  • Easy to install.
  • Integrates well.
  • No OTP code support.
It is easy to set up. But when I need the OTP code, it is not available, and it is annoying to switch it off.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico YubiKeys are used a secure form of MFA for our internal tools and also for my personal use. As a SaaS company, we also support the use of Yubico YubiKeys as a form of 2FA through either the OTP or WebAuthn protocols. We always recommend that our customers set up some form of 2FA, with the hardware keys being considered the most secure.
  • Quick to install
  • Reliable activation
  • Many options of form factors
  • Management software is confusing
  • Limited room for passkeys (25) at time of writing
It's great for security and ensuring that your accounts are essentially hack proof. One problem is traveling, if you leave your key in your hotel room or even back at home, you are pretty stuck. I would love to see a Yubico YubiKeys form factor that's designed to fit easily into wallets, such as a credit-card form factor.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use my Yubico YubiKeys to secure my admin accounts. I have top-level admin rights for multiple Google accounts that I manage in the organization. The Yubico YubiKeys helps me secure those rights so that they don't get taken from me. I am one of two Yubico YubiKeys users in my organization.
  • easy to use
  • has multiple partners that accept the key as a security option
  • compatibility with Instagram or other social media services
Yubico YubiKeys are well suited for admins. As an admin myself, it's great to have another security option available besides the insecure text message method. Yubico YubiKeys are easy to set up for most accounts you would use with it.

Yubico YubiKeys are not appropriate for someone who is not an admin (as it is very costly and unnecessary for non-admins).
May 08, 2024

Yubico YubiKeys

Score 9 out of 10
Vetted Review
Verified User
Incentivized
we are in the evaluation phase for any kind of passkey solutions. We have had great user experience and better security for the trails. We are understanding the keys in the post quantum cryptography world.
  • user sign up process is easy
  • can be easily be used with browser phones etc
  • security research
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Yubico YubiKeys to securely connect to many of my important accounts using MFA. It allows me to quickly and securely connect to my accounts instead of having to receive a push SMS notification which I do not think is very secure and it keeps me from having to log into an app on my phone to just to get into an important system.
  • Speed of authentication
  • Enhanced security in authentication
  • Availability of different systems it connect to
  • Need more systems that will allow me to use my Yubico YubiKeys
  • A better way to connect the hardware MFA factor with my phone authentication app
I keep a nano-c in my computer at all times and use it on as many systems as possible. I prefer to use it for logging into my Mac over the giving up my biometric details for a fingerprint.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys to secure not only our endpoints, but also all of our most critical assets. They are the best combination of ease of use, and secure MFA that I have seen. They are also easy and affordable to deploy at scale.
  • MFA
  • Ease of use
  • Ease of setup
  • They are crazy easy to lose! (So small)
I use Yubico YubiKeys in my personal life, I have set my wife up with one, and our company uses them to secure all of our assets.
Score 6 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys to protect critical root accounts in our AWS org. It is not necessary to use the account and having Yubico YubiKeys ensures only those with appropriate needs have access to the acocunt.
  • Quick mfa
  • Portability
  • Reliability
  • Local device auth leaves some to be desired
It is well suited for general multi factor needs. It is secure being that it is a physical piece of hardware. There is a an additional layer of complexity in a remote environment with employees spread out and not in a local office
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I've been a fan of Yubico YubiKeys for years now. I started out using them on a personal level for MFA with LastPass, and today we use them for practically everything at the office. They work great as a smart card replacement for login to Windows using their PIV functionality, and now they make up one of the most secure ways to access Microsoft 365 as a security key. Their flexibility and physical reliability are unmatched for a device of their kind. We once had someone's dog swallow a YubiKey by accident, and, believe it or not, after washing it off once it came out the other end, it was still functional. If that doesn't speak to how indestructible they are, I don't know what would.
  • Works great as a smart card for logging on to Windows
  • Works great as a Security Key for secure logon to Microsoft 365
  • Practically indestructible
  • They need a few more designs on their Yubistyle Skinz to allow for more personalization
  • Honestly, I can't think of any other issues I've seen
Yubico YubiKeys work great as smart card replacements. We utilize them in conjunction with DUO for MFA at the desktop level, and we can configure the YubiKey as a secure key for Duo, as well as configure DUO to allow logon using smart cards to bypass the DUO requirement, which simplifies Windows logon using a PIN plus the YubiKey.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Whenever I log into a new computer, I value and appreciate my Yubico YubiKeys as a deep security layer to our company's protocol. The physical key is solid and is, what I feel, indestructible since I carry it on my key chain and it always works. I feel it's best method available to prevent hacking and unauthorized access to my business.
  • Sturdy and reliable - even though the key is jumbled in my pocket for years, it works every time.
  • Super secure - it's the safest way I know to prevent hacking
  • Super easy to use. Once it's set up, I just press my finger print on it, and I'm in!
  • A better way to validate a back-up, in the event I lose the device
  • a near field blue-tooth could be a nice addition (without compromising security)
  • Smaller connector make it compatible with USB-C
It's great for accessing your account while traveling our using a remote computer. It's less appropriate to use on a daily basis from your main desktop or laptop.
Return to navigation