Skip to main content
TrustRadius
Yubico YubiKeys

Yubico YubiKeys

Overview

What is Yubico YubiKeys?

Yubico YubiKeys make the internet safer with phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts. The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks, and…

Read more
Recent Reviews

Yubico Review

8 out of 10
May 16, 2024
Incentivized
When we access sensitive servers, there is always a need to have a 2-step verification process. So one step is always what you know, which …
Continue reading

Yubico Review

9 out of 10
May 16, 2024
Incentivized
There are various use cases that we use Yubico YubiKeys for. All of our authentication to the Fido server is through Yubico YubiKeys, and …
Continue reading

Yubico Review

10 out of 10
May 16, 2024
Incentivized
It's for personal usage, I've used it for password managers and that kind of stuff. For the corporate, I would say at the moment …
Continue reading
Read all reviews

Awards

Products that are considered exceptional by their customers based on a variety of criteria win TrustRadius awards. Learn more about the types of TrustRadius awards to make the best purchase decision. More about TrustRadius Awards

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.yubico.com/yubienterprise…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $3.94 per month per user
Return to navigation

Product Demos

Setting up the Security Key

YouTube
Return to navigation

Product Details

What is Yubico YubiKeys?

Yubico YubiKeys supports phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts.

Stopping phishing attacks and account takeovers before they start
The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks. And users experience fast and easy authentication with a simple touch or tap. For organizations that wish to secure sensitive data stored in servers, the YubiHSM offers an ultra-portable hardware security module, bringing great flexibility and affordability to any organization. For organizations that wish to secure sensitive data stored in servers, the YubiHSM offers a portable hardware security module, bringing great flexibility and affordability to any organization.

Deploying modern hardware MFA at scale
Organizational security is only effective when users adopt it. Distributing Yubico YubiKeys and onboarding users is simple and comes with expert guidance, enterprise subscriptions and global turnkey delivery services. A single Yubico YubiKey can be used right out-of-the-box across personal and work online accounts, and across 800+ IT systems and online services which makes it easier for the organization and the user to enhance protection for online accounts.

Yubico YubiKeys Features

  • Supported: Security: Two-factor, multi-factor and passwordless authentication
  • Supported: Authentication: Phishing defense using modern FIDO protocols that stops account takeovers
  • Supported: Multi-protocol capabilities: A single YubiKeys supports a range of authentication protocols such as FIDO2 (passkey)/WebAuthn, FIDO U2F, Smart card/PIV, OTP
  • Supported: Range of form factors: USB-A, USB-C, NFC enables stronger security across a range of legacy and devices
  • Supported: Supports legacy and modern environments: Secures legacy on-premises and modern cloud environments
  • Supported: Enterprise-ready: Hardware MFA available as a “YubiKeys as a Service” model to help deliver strong phishing-resistant MFA

Yubico YubiKeys Videos

Accelerating Zero Trust strategy with the YubiKey delivering strong, phishing-resistant MFA
The Bridge to Passwordless Authentication
Phishing-resistant MFA to meet new cyber insurance requirements

Yubico YubiKeys Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android

Frequently Asked Questions

Yubico YubiKeys make the internet safer with phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts. The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks, and delivers users authentication with a simple touch or tap.

Yubico YubiKeys starts at $3.94.

The most common users of Yubico YubiKeys are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(136)

Attribute Ratings

Reviews

(1-25 of 37)
Companies can't remove reviews or game the system. Here's why
Score 10 out of 10
Vetted Review
Verified User
Incentivized
When our company started implementing MFA, we needed to use our mobile phones to confirm our second factor. Yes, it worked, but it was a hassle getting your phone out of your pocket, especially if you were seated. Then we purchased some Yubikeys. It was so convenient to set it up and just touch the Yubikey for your second factor. Leveraging the long touch was also very helpful to reduce the accident activations.
  • Providing a second factor authentication.
  • Yubikey has two slots so it can be configured for two environments.
  • Long touch reduces accidental activation.
  • It would be nice to have a cover to prevent accident activation.
The Yubico YubiKeys are well-suited to environments that need Multi-Factor Authentication (MFA). They are easy to configure and set up for use. The two slots are very helpful so that one YubiKey can be configured for two environments (e.g., production and non-production). The long touch also prevents accidental activation.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys to secure the administrator credentials for our domains and for DNS administration. Since these credentials are very sensitive, it provides more peace of mind knowing that the risk of being phished or brute forced is virtually eliminated.
  • Provides very effective MFA for our accounts.
  • Prevents phishing attacks.
  • Prevents brute force attacks.
  • Provide more integrations for services - particularly financial services (banks, credit cards, etc).
We use GSuite. Yubico YubiKeys integration is a breeze.
Score 9 out of 10
Vetted Review
Verified User
Incentivized
The entire engineering org has to actually use the Yubico YubiKeys primarily because it acts as a second-factor authentication and we don't have to use the text message option and this is much more secure. You basically put it in and it generates the code for you. So all access to all company systems is governed by two-factor authentication and Yubico YubiKeys access is the second factor for us.
  • So as I said, the second-factor authentication that it does is really well. The response time is really good and all you have to do is just enter the second factor code and that's about it. Right? So that's the good part about using Yubico YubiKeys.
  • Occasionally, once or twice it might happen that I would press the key, but it'll not detect that I pressed the key. So I'd have to press it again, but that's just occasionally, sometimes. So maybe even if the key was a little bit bigger and I've detected that, I would've pressed it. But apart from that, I think it's pretty good.
I think, as I said, it's perfectly suited for second-factor authentication where all you have to do is a security team registers the key and you put it in your laptop and then you use it as a second factor. I think that's the best use case governing all access to making it a mandatory second factor so not relying on your cell phone or authenticator app, you just have this hardware thing which is much more secure and you can carry it with you as well when you are traveling.
May 16, 2024

Yubico Review

Score 8 out of 10
Vetted Review
Verified User
Incentivized
When we access sensitive servers, there is always a need to have a 2-step verification process. So one step is always what you know, which is like a password. The second step is something that you have, which is the Yubico YubiKeys. So Yubico YubiKeys provides that 2-step authentication process without going through the hassle and it's also convenient because of the laptops that we have. I think it supports both Windows and Mac and I think we have both kinds of users and they both use it and it seems to work well.
  • It works all the time and it works well, so I think that's all I care about and it that's the work that it's supposed to do really well.
  • It can be about access control because either right now it's just you have access or you don't have access. I think there can be a use case where you are allowed a particular set of servers and not a particular set of servers. I think maybe it's there or we don't use it, but I haven't seen that. I think I've used Yubico YubiKeys at two companies and I haven't seen that. Maybe that's something that can be added.
It's well suited. I think the only issue is you need to have the key and if you lose it, then maybe there is a potential issue. I think those are the only concerns I have.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Primary use case is logging in that is authentication and we use for multiple products. One is logging into the machine. The other things we use is the based off of the roles and the responsibilities. We have various apps that require additional authentication after opening the laptop, the server, and that's where we use YubiKey and it's integrated with backend, author and off.
  • Primarily it's very convenient to use. Then also it assures when we open the machine, the authentication is on when we open the machines, which I refer to laptop, that's a very primary use case for us and that has been consistent along.
  • It requires a little bit of setup. I think that's where we had a little additional resources spent on it to integrate our current ortho dot with the YubiKey. When we bring in and the newer models, when we bring in, there's a little more maintenance that we need to do on and off every time. So that's something I request to look into to make it more easier.
Server authentications is where we don't see much of a use case. So far my primary role and also the use cases I have seen so far is using the laptop and authenticating the apps in the laptop. So those are the two major use cases I have seen. But this can be expanded to servers as well because I'm not in the infrastructure area, so I do not know whether you have it or not. But that's one thing I feel like you can look into expanding
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it for a second factor in authentication for logging into stuff.
  • It's very, very cost effective and is quite reliable.
  • I can't think of any. They're nice and small too. I kind of like that. I don't take up space on the laptop really.
I like to use it as another factor in authentication. I think it's really great that way. It's supported by industry standards, open standards.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Yubico YubiKeys to log into our single sign-on to gain access to our sensitive systems and data. It's much easier to log in with a Yubico YubiKeys versus doing it with a password and much more, not only easier but more secure because it's physically on me versus a password that could be stolen.
  • It identifies who I am by being able to scan my fingerprint. It verifies that I am the user because it's physically on me. So it does a great job of authentication and it's very convenient in its form factor. It's very small, it can fit on my key chain.
  • Sometimes the product's just not on me, so I have to run downstairs or run to my car to get it. And then in that case, maybe using an on-device authentication, then I switch to that.
I think this product is well suited for any enterprise that wants to roll out pass keys because it's fully compliant with that. And any company that's worried about password risk, this is a good replacement for that.
Daniel L. Wang | TrustRadius Reviewer
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Used for MFA in SSO for web apps.
  • Usage is simple, once trained
  • Durable
  • Small, portable size
  • More-or-less reliable
  • Integration with VPN could be better-- login requires user, password for step one, then password + Yubikey for step two. Why make me enter the password twice?
Seems suited for workplace MFA. Would be nice to integrate with other identity verification schemes.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use it to log into our okta platform, some of the apps. It is seamless and I need not type and remember my password every single time.
  • Seamless
  • Passwordless
  • Light-weight
  • Prompt to change the password on regular intervals
  • The touch sensitivity is delicate
I love using Yubico YubiKeys so I highly recommend anyone joining the team to get one.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico YubiKeys are used a secure form of MFA for our internal tools and also for my personal use. As a SaaS company, we also support the use of Yubico YubiKeys as a form of 2FA through either the OTP or WebAuthn protocols. We always recommend that our customers set up some form of 2FA, with the hardware keys being considered the most secure.
  • Quick to install
  • Reliable activation
  • Many options of form factors
  • Management software is confusing
  • Limited room for passkeys (25) at time of writing
It's great for security and ensuring that your accounts are essentially hack proof. One problem is traveling, if you leave your key in your hotel room or even back at home, you are pretty stuck. I would love to see a Yubico YubiKeys form factor that's designed to fit easily into wallets, such as a credit-card form factor.
May 08, 2024

Yubico YubiKeys

Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Yubico YubiKeys to access corporate and private SaaS application. Different form-factors help to auth on laptop and mobile devices. Thanks.
  • Passwordless authentication
  • Secure auth
  • FIDO2 support
  • Extended integration with Identity Providers
  • Built-in functionality like Apple tags to simply find hardware keys
Very reliable. Variety of options. Great customer support
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I use Yubico YubiKeys to securely connect to many of my important accounts using MFA. It allows me to quickly and securely connect to my accounts instead of having to receive a push SMS notification which I do not think is very secure and it keeps me from having to log into an app on my phone to just to get into an important system.
  • Speed of authentication
  • Enhanced security in authentication
  • Availability of different systems it connect to
  • Need more systems that will allow me to use my Yubico YubiKeys
  • A better way to connect the hardware MFA factor with my phone authentication app
I keep a nano-c in my computer at all times and use it on as many systems as possible. I prefer to use it for logging into my Mac over the giving up my biometric details for a fingerprint.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys to enforce MFA in our organization; specific for markets that have regulatory requirements. I was first exposed to Yubico YubiKeys through by workplace, but have quickly migrated to using them in my personal life as a result of seeing how easy it is to utilize, setup, and the real-world security concerns these address
  • Ease of Use
  • SSO
  • Compliance
  • Getting applications onboard to using security keys vs. passwords
Yubico Yubikeys are well suited for Security Governance and Compliance. When working in regulated markets or rooms that require MFA, but you're not allowed to send a text to a cell phone, Yubico YubiKeys are a great tool
Score 6 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys to protect critical root accounts in our AWS org. It is not necessary to use the account and having Yubico YubiKeys ensures only those with appropriate needs have access to the acocunt.
  • Quick mfa
  • Portability
  • Reliability
  • Local device auth leaves some to be desired
It is well suited for general multi factor needs. It is secure being that it is a physical piece of hardware. There is a an additional layer of complexity in a remote environment with employees spread out and not in a local office
May 01, 2024

YubiKeys at an MSP

Michael Hasner | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
ResellerIncentivized
YubiKeys have been a fantastic addition to our offering, especially in areas where employees refuse to utilize their cellphones for MFA. I also utilize them for high security systems where having phishing resistant MFA is an absolute must.
  • Phishing resistant MFA
  • Ease of use, particularly with types of devices available
  • Availability of FIPS encrypted devices for GovCloud environments
  • The YubiKey management apps could be easier to use
YubiKeys are appropriate everywhere. There are no reasons not to use them for every environment, as they’re a perfect option and remove the need for a phone to be the primary login option. They have a broad range of functionality, work with most sites (even more if you federate an SSO with Microsoft 365, or another IDP that supports FIDO keys), and can even be utilized as a smart card for Windows and/or Mac logins.
February 16, 2024

Yubico YubiKeys Review

Score 5 out of 10
Vetted Review
Verified User
Incentivized
Our organization prioritizes security at all levels, especially for accounts with sensitive access. We've strategically integrated YubiKeys into our authentication processes to protect both IT operations and high-profile individuals like our CEO, CFO, and sales team. These hardware tokens address multiple critical business security needs: Phishing Defense: Passwords are inherently vulnerable to phishing attacks. YubiKeys provide a phishing-resistant layer of security, guarding against unauthorized access even if credentials are compromised. Mitigating Account Takeovers: YubiKeys significantly decrease the risk of account takeovers. This is a major benefit for privileged users and employees handling sensitive data. Streamlined Admin Access: Our IT administrators use YubiKeys for simplified, secure logins to privileged Microsoft accounts and critical firewalls. Scope of Use: We've implemented YubiKeys across our IT administrator team and for high-profile end users with elevated access requirements. This provides robust protection for essential infrastructure and sensitive company data. We aim to expand YubiKey adoption throughout the organization in the future for maximum security coverage.
  • Ensure we extend the security to cover physical (what you have).
  • Ties into many third party OATH solutions out of the box.
  • Provides robust defense against man in the middle attacks by ensuring our encryption layers are secure.
  • Key recovery with the onboard chip requires a third party toolkit.
YubiKeys are incredibly effective for protecting against phishing attacks, as they require physical interaction and can't be remotely compromised. They're ideal for safeguarding high-value targets (executives, IT admins, those handling sensitive data), enhancing remote access security, and often help meet industry compliance regulations. However, the initial hardware cost may be a concern for large-scale deployments with many low-risk users. Users prone to losing small items or scenarios involving older, incompatible systems might pose logistical challenges. Nonetheless, YubiKeys remain robust when addressing phishing-based attacks and securing privileged accounts. Consider a targeted rollout balancing security gain against potential hardware costs and user needs.
Chris Cowherd | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I have implemented Yubikey hardware security keys for additional authentication and access control to our most sensitive IT infrastructure and accounts. Yubikeys provides multi-factor authentication, requiring users to have a physical security key, username, and password to gain access. We initially rolled out Yubikeys to our server admins and engineers who require privileged access to our production servers, databases, and network devices. Requiring the Yubikey as a second factor prevents unauthorized access if their credentials are compromised. It also protects against phishing attempts.
  • Provides additional factors for authenticating against critical systems.
  • Significantly reduces the chance of a successful phishing attempt.
  • Can function as your primary credential for passwordless authentication.
  • Extremely durable - I've had the same Yubikeys in use for years.
  • Cross-platform - can be used on all mainstream operating systems and mobile devices.
  • Yubikeys can get lost so you will need to plan for recovery.
  • Biometric Yubikeys can be finicky so you may need a backup authentication option.
  • Yubikeys can be shared or given to someone else.
  • If you use them for time-based authentication, they store a limited number of codes.
For securing your most sensitive accounts, systems, and data that require strong access controls, YubiKeys offer excellent protection by strengthening your organization's authentication strategy. Rather than relying solely on passwords or mobile-based two-factor methods for your highest-risk user logins, YubiKeys provide rock-solid multi-factor authentication tied to a tamper-resistant physical device. This eliminates many of the vulnerabilities associated with passwords and mobile authenticators alone. By requiring both a password and the possession of a YubiKey for access, you can drastically reduce the risks of unauthorized logins, even in the event of password leaks. YubiKeys also provide phishing protection by cryptographically verifying legitimate sites, preventing spoofing attacks.For infrastructure like production servers, databases, and network equipment where compromised access would be catastrophic, YubiKey-secured logins should be mandatory for administrators and engineers. Similarly for business-critical software as a service accounts and registrar/DNS logins where hijacking could shut down the business.
February 02, 2024

MFA on Your Keyring

Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have used multiple generations of Yubico YubiKeys and watched them improve over time. I like to keep them as a backup method for any account that can't be easily reset. If you lose your primary MFA device you can have a YubiKey locked in a safe that gives you a physical key back into the digital world. We also use them for employees who don't have or won't use a personal device as an MFA token. This is a better solution than buying company-owned smartphones.
  • MFA
  • Small device
  • Good price
  • I would like to have my fingerprint unlocked. This would make the device good for two factors in one device.
They are a great backup MFA device because it isn't safe to only have one MFA token. They are also good for anyone who doesn't want to use a smartphone as their MFA device. They have a FIPS-validated solution for anyone who works in government or government contracting.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico YubiKeys are an essential part of our logins. When hired, every employee in my business unit receives a YubiKey 5c Nano along with their laptop. Since we are a hybrid workforce and many of us work from home, this allows us to log in with phishing-resistant MFA to all of our SaaS applications that are protected by Duo. Since WebAuthn is the standard from the start, this ensures that the highest level of protection is enforced from an authentication perspective. This has solved the issue of wondering whether or not users are logging in securely from disparate locations. It is also easy for users to authenticate with the tap of a finger to access critical applications - even in a Passwordless workflow!
  • Ease of use
  • Multiple authentication protocols
  • Cross-compatibility
  • Reduce the cost of keys
  • Honestly, Yubico YubiKeys are great and have all the features we need
  • No other criticisms - it just works!
Yubico YubiKeys are great for hybrid applications that support both modern and legacy authentication methods. For example, for web-based applications that are federated behind an IdP, the Yubico YubiKey WebAuthn (FIDO2) mechanism is the gold standard of phishing-resistant MFA. The same Yubico YubiKey (if a supported model) can also be used as an OTP hardware token so that the user does not have to use 2 different roaming authenticators for logging into all their applications. One YubiKey to rule them all!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We initially implemented Yubico YubiKeys as a replacement to our OTP token-based MFA solution, due to the old solution no longer satisfying our security requirements. We started by using them in the role of PIV/CAC for cert-based authentication but soon expanded to using them as FIDO2 devices for other systems. The flexibility and ease with which we were able to deploy this highly secure 2-factor solution are highlights of the product for us.
  • Certificate-based authentication, in PIV/CAC smart card role
  • FIDO2 device, used with 3rd party systems which are difficult to implement cert-based authentication on
  • Reliable, long-lasting hardware token, with no batteries to replace, perpetual licensing, and simple management.
  • Looking forward to pre-provisioning, especially with Okta
  • Some type of centralized management system, some way to automate inventory management and tracking, at least at the moment of deployment
Yubico YubiKeys shines when used as part of a larger MFA solution. It provides a very flexible component, however, it remains dependent on the infrastructure and environment in which it is deployed.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
I've been a fan of Yubico YubiKeys for years now. I started out using them on a personal level for MFA with LastPass, and today we use them for practically everything at the office. They work great as a smart card replacement for login to Windows using their PIV functionality, and now they make up one of the most secure ways to access Microsoft 365 as a security key. Their flexibility and physical reliability are unmatched for a device of their kind. We once had someone's dog swallow a YubiKey by accident, and, believe it or not, after washing it off once it came out the other end, it was still functional. If that doesn't speak to how indestructible they are, I don't know what would.
  • Works great as a smart card for logging on to Windows
  • Works great as a Security Key for secure logon to Microsoft 365
  • Practically indestructible
  • They need a few more designs on their Yubistyle Skinz to allow for more personalization
  • Honestly, I can't think of any other issues I've seen
Yubico YubiKeys work great as smart card replacements. We utilize them in conjunction with DUO for MFA at the desktop level, and we can configure the YubiKey as a secure key for Duo, as well as configure DUO to allow logon using smart cards to bypass the DUO requirement, which simplifies Windows logon using a PIN plus the YubiKey.
February 02, 2024

Love Yubico YubiKeys!

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys company-wide to secure all employee accounts. This is used for accounts on all 3rd party platforms that support it.

We implemented Yubico YubiKeys after having problems with constant phishing attempts being sent to our employees. We feel that the phishing-resistant protections provided by the Yubico YubiKeys, greatly increases our security posture.
  • Phishing resistance
  • Easy passwordless
  • Cross-platform passkeys
  • Get more platforms to support it
  • Better NFC compatibility
  • Cheaper
I love using Yubico YubiKeys everywhere it is supported. I believe it provides the best security and ease of use.

Unlike SMS or Authenticator based MFA, Yubico YubiKeys provide phishing resistance to protect against MITA. It also provides easy passwordless login which eases the user flow and decreases the need for password resets
Score 9 out of 10
Vetted Review
Verified User
Incentivized
Whenever I log into a new computer, I value and appreciate my Yubico YubiKeys as a deep security layer to our company's protocol. The physical key is solid and is, what I feel, indestructible since I carry it on my key chain and it always works. I feel it's best method available to prevent hacking and unauthorized access to my business.
  • Sturdy and reliable - even though the key is jumbled in my pocket for years, it works every time.
  • Super secure - it's the safest way I know to prevent hacking
  • Super easy to use. Once it's set up, I just press my finger print on it, and I'm in!
  • A better way to validate a back-up, in the event I lose the device
  • a near field blue-tooth could be a nice addition (without compromising security)
  • Smaller connector make it compatible with USB-C
It's great for accessing your account while traveling our using a remote computer. It's less appropriate to use on a daily basis from your main desktop or laptop.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys primarily for 2-factor authentication for all critical systems, including our on premises and cloud-based computing resources' password and authentication requirements, as required by our regulatory agencies. We've been a YubiKey customer for nearly a decade, and the product has worked flawlessly during the deployment. YubiKeys are bulletproof.
  • Reliable security.
  • Low profile and easy to carry.
  • Responsive and accurate.
  • As many interfaces have transitioned from USB-A to USB-C, would be great to have a trade-in program for old keys.
  • Add additional color choices.
  • Custom branding for corporate logo.
Yubico YubiKeys are well suited for 2-factor and OTP authentication. They are not well suited for non-security applications.
Sterling VanDerwerker | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
As a retail jeweler we deal with high value inventory and close relationships withour consumers that involve close examination of HIGH VALUE merchandise. Yubico YubiKeys helps us deploy an excellent group of security issues that enable us to provide a FAST DEPENDABLE SECURITY SYSTEM to care for valuable mercandise and consumer assets in a workspace application for our associates. Yubico YubiKeys is easy to use and manage deployment.
  • complex execution made VERY EASY
  • significant long passwords for security
  • Durable,.. can be carried and used without damaging multiple opportunities when very busy, keeping secure with quick service
  • help us use non contack option to be read by a P.O.S system
  • make the key slightly longer (easier to handle)
any corporate associate activities that must be done with secure passwords and easy to use applications. Eliminates necessity to MEMORIZE and then make MISTAKES that slow down customer service.
Return to navigation