Skip to main content
TrustRadius
Yubico YubiKeys

Yubico YubiKeys

Overview

What is Yubico YubiKeys?

Yubico YubiKeys make the internet safer with phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts. The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks, and…

Read more
Recent Reviews

MFA on Your Keyring

10 out of 10
February 02, 2024
Incentivized
I have used multiple generations of Yubico YubiKeys and watched them improve over time. I like to keep them as a backup method for any …
Continue reading

Love Yubico YubiKeys!

10 out of 10
February 02, 2024
Incentivized
We use Yubico YubiKeys company-wide to secure all employee accounts. This is used for accounts on all 3rd party platforms that support it.
Continue reading
Read all reviews

Reviewer Pros & Cons

View all pros & cons
Return to navigation

Pricing

View all pricing

Entry-level set up fee?

  • Setup fee optional
For the latest information on pricing, visithttps://www.yubico.com/yubienterprise…

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Starting price (does not include set up fee)

  • $3.94 per month per user
Return to navigation

Product Demos

Setting up the Security Key

YouTube
Return to navigation

Product Details

What is Yubico YubiKeys?

Yubico YubiKeys supports phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts.

Stopping phishing attacks and account takeovers before they start
The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks. And users experience fast and easy authentication with a simple touch or tap. For organizations that wish to secure sensitive data stored in servers, the YubiHSM offers an ultra-portable hardware security module, bringing great flexibility and affordability to any organization. For organizations that wish to secure sensitive data stored in servers, the YubiHSM offers a portable hardware security module, bringing great flexibility and affordability to any organization.

Deploying modern hardware MFA at scale
Organizational security is only effective when users adopt it. Distributing Yubico YubiKeys and onboarding users is simple and comes with expert guidance, enterprise subscriptions and global turnkey delivery services. A single Yubico YubiKey can be used right out-of-the-box across personal and work online accounts, and across 800+ IT systems and online services which makes it easier for the organization and the user to enhance protection for online accounts.

Yubico YubiKeys Features

  • Supported: Security: Two-factor, multi-factor and passwordless authentication
  • Supported: Authentication: Phishing defense using modern FIDO protocols that stops account takeovers
  • Supported: Multi-protocol capabilities: A single YubiKeys supports a range of authentication protocols such as FIDO2 (passkey)/WebAuthn, FIDO U2F, Smart card/PIV, OTP
  • Supported: Range of form factors: USB-A, USB-C, NFC enables stronger security across a range of legacy and devices
  • Supported: Supports legacy and modern environments: Secures legacy on-premises and modern cloud environments
  • Supported: Enterprise-ready: Hardware MFA available as a “YubiKeys as a Service” model to help deliver strong phishing-resistant MFA

Yubico YubiKeys Videos

Accelerating Zero Trust strategy with the YubiKey delivering strong, phishing-resistant MFA
The Bridge to Passwordless Authentication
Phishing-resistant MFA to meet new cyber insurance requirements

Yubico YubiKeys Technical Details

Deployment TypesOn-premise, Software as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWindows, Linux, Mac
Mobile ApplicationApple iOS, Android

Frequently Asked Questions

Yubico YubiKeys make the internet safer with phishing-resistant multi-factor authentication (MFA) by providing simple and secure access to computers, mobile devices, servers, and internet accounts. The Yubico YubiKey stops account takeovers at scale by mitigating phishing and ransomware attacks, and delivers users authentication with a simple touch or tap.

Yubico YubiKeys starts at $3.94.

The most common users of Yubico YubiKeys are from Mid-sized Companies (51-1,000 employees).
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews and Ratings

(61)

Attribute Ratings

Reviews

(1-14 of 14)
Companies can't remove reviews or game the system. Here's why
Chris Cowherd | TrustRadius Reviewer
Score 9 out of 10
Vetted Review
Verified User
Incentivized
I have implemented Yubikey hardware security keys for additional authentication and access control to our most sensitive IT infrastructure and accounts. Yubikeys provides multi-factor authentication, requiring users to have a physical security key, username, and password to gain access. We initially rolled out Yubikeys to our server admins and engineers who require privileged access to our production servers, databases, and network devices. Requiring the Yubikey as a second factor prevents unauthorized access if their credentials are compromised. It also protects against phishing attempts.
  • Provides additional factors for authenticating against critical systems.
  • Significantly reduces the chance of a successful phishing attempt.
  • Can function as your primary credential for passwordless authentication.
  • Extremely durable - I've had the same Yubikeys in use for years.
  • Cross-platform - can be used on all mainstream operating systems and mobile devices.
  • Yubikeys can get lost so you will need to plan for recovery.
  • Biometric Yubikeys can be finicky so you may need a backup authentication option.
  • Yubikeys can be shared or given to someone else.
  • If you use them for time-based authentication, they store a limited number of codes.
For securing your most sensitive accounts, systems, and data that require strong access controls, YubiKeys offer excellent protection by strengthening your organization's authentication strategy. Rather than relying solely on passwords or mobile-based two-factor methods for your highest-risk user logins, YubiKeys provide rock-solid multi-factor authentication tied to a tamper-resistant physical device. This eliminates many of the vulnerabilities associated with passwords and mobile authenticators alone. By requiring both a password and the possession of a YubiKey for access, you can drastically reduce the risks of unauthorized logins, even in the event of password leaks. YubiKeys also provide phishing protection by cryptographically verifying legitimate sites, preventing spoofing attacks.For infrastructure like production servers, databases, and network equipment where compromised access would be catastrophic, YubiKey-secured logins should be mandatory for administrators and engineers. Similarly for business-critical software as a service accounts and registrar/DNS logins where hijacking could shut down the business.
February 02, 2024

MFA on Your Keyring

Score 10 out of 10
Vetted Review
Verified User
Incentivized
I have used multiple generations of Yubico YubiKeys and watched them improve over time. I like to keep them as a backup method for any account that can't be easily reset. If you lose your primary MFA device you can have a YubiKey locked in a safe that gives you a physical key back into the digital world. We also use them for employees who don't have or won't use a personal device as an MFA token. This is a better solution than buying company-owned smartphones.
  • MFA
  • Small device
  • Good price
  • I would like to have my fingerprint unlocked. This would make the device good for two factors in one device.
They are a great backup MFA device because it isn't safe to only have one MFA token. They are also good for anyone who doesn't want to use a smartphone as their MFA device. They have a FIPS-validated solution for anyone who works in government or government contracting.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico YubiKeys are an essential part of our logins. When hired, every employee in my business unit receives a YubiKey 5c Nano along with their laptop. Since we are a hybrid workforce and many of us work from home, this allows us to log in with phishing-resistant MFA to all of our SaaS applications that are protected by Duo. Since WebAuthn is the standard from the start, this ensures that the highest level of protection is enforced from an authentication perspective. This has solved the issue of wondering whether or not users are logging in securely from disparate locations. It is also easy for users to authenticate with the tap of a finger to access critical applications - even in a Passwordless workflow!
  • Ease of use
  • Multiple authentication protocols
  • Cross-compatibility
  • Reduce the cost of keys
  • Honestly, Yubico YubiKeys are great and have all the features we need
  • No other criticisms - it just works!
Yubico YubiKeys are great for hybrid applications that support both modern and legacy authentication methods. For example, for web-based applications that are federated behind an IdP, the Yubico YubiKey WebAuthn (FIDO2) mechanism is the gold standard of phishing-resistant MFA. The same Yubico YubiKey (if a supported model) can also be used as an OTP hardware token so that the user does not have to use 2 different roaming authenticators for logging into all their applications. One YubiKey to rule them all!
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We initially implemented Yubico YubiKeys as a replacement to our OTP token-based MFA solution, due to the old solution no longer satisfying our security requirements. We started by using them in the role of PIV/CAC for cert-based authentication but soon expanded to using them as FIDO2 devices for other systems. The flexibility and ease with which we were able to deploy this highly secure 2-factor solution are highlights of the product for us.
  • Certificate-based authentication, in PIV/CAC smart card role
  • FIDO2 device, used with 3rd party systems which are difficult to implement cert-based authentication on
  • Reliable, long-lasting hardware token, with no batteries to replace, perpetual licensing, and simple management.
  • Looking forward to pre-provisioning, especially with Okta
  • Some type of centralized management system, some way to automate inventory management and tracking, at least at the moment of deployment
Yubico YubiKeys shines when used as part of a larger MFA solution. It provides a very flexible component, however, it remains dependent on the infrastructure and environment in which it is deployed.
Russell Licht | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico Yubikeys are used for laptop authentication, password manager, 2FA, Google Domain 2FA, and Personal Encrypted Containers.
  • One-time use passwords
  • 2 Factor Authentication
  • Complex Password and device remembered
  • The Nano is still working after 12 years
  • After so long, full-sized Yubico YubiKeys are getting flaky and the button won't always work
Yubico YubiKeys are durable, lightweight, easy to use, support several authentication protocols, and have an enterprise management option.
January 25, 2024

Good Value

Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use YubiKeys for MFA at the VPN and the server.
  • OTP
  • FIDO/FIDO2
  • PKI Certificates
  • Stickers should be free and come with the YubiKeys
  • Different colors
Works very well for MFA, both at the server and VPN. FIDO/FIDO2 also works very well.
Score 10 out of 10
Vetted Review
Verified User
Incentivized
We use Yubico YubiKeys primarily for 2-factor authentication for all critical systems, including our on premises and cloud-based computing resources' password and authentication requirements, as required by our regulatory agencies. We've been a YubiKey customer for nearly a decade, and the product has worked flawlessly during the deployment. YubiKeys are bulletproof.
  • Reliable security.
  • Low profile and easy to carry.
  • Responsive and accurate.
  • As many interfaces have transitioned from USB-A to USB-C, would be great to have a trade-in program for old keys.
  • Add additional color choices.
  • Custom branding for corporate logo.
Yubico YubiKeys are well suited for 2-factor and OTP authentication. They are not well suited for non-security applications.
January 24, 2024

Yubico YubiKeys Review

Score 9 out of 10
Vetted Review
Verified User
Incentivized
We use the Yubico YubiKeys as a multifactor authentication device. We needed to enhance our security posture and ensure the access was secure. Their devices work with computers, mobile phones, etc. The ability to have them locally controlled or remotely controlled is a main reason why we decide to go with them.
  • Easy to use
  • High Security Posture
  • Very small
  • Would like to see ova server back in place
  • Make a key that works with door access
  • continue improving their device
The ability to have a high security posture and guard for protection of data and access
Score 6 out of 10
Vetted Review
Verified User
Incentivized
I utilize the Yubico Yubikey 5 series to enhance multi-factor authentication. It is great for another layer of authentication to secure many popular online platforms. As long as users physically carry the Yubikey with them they can securely authenticate with our SSO architecture. The only problem with the Yubikey is limited support for mobile devices at this time. So much more secure with various threat actors targeting It infrastructure these days...
  • Secondary 2FA
  • SSO
  • Mobile Security
  • Mobile support
As long as users physically carry the Yubikey with them they can securely authenticate with our SSO architecture. The only problem with the Yubikey is limited support for mobile devices at this time. So much more secure with various threat actors targeting It infrastructure these days...
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubikeys are a 'hi I'm willing to die on' - 100% of users have and must use them. The two things that cost organizations money in cyber are Ransomware and Business Email compromise; the primary vectors are phishing and stolen credentials. Yubikeys mitigates the risk posed by both of these vectors. Significant risk reduction is simple, easy, and cheap, and Yubikeys tops the list of 'most cost-effective security solutions.' Yubikeys are faster and easier than PWs for end users, cheaper for the company, and more secure. 'Selling' faster, easier, cheaper, and more secure is fairly straightforward.
  • Mitigate risk posed by phishing.
  • Mitigate risk posed by stolen credentials.
  • None - they are simple and work exactly as advertised.
We have two distinct user bases; 'typical knowledge workers' and 'users without assigned endpoints, emails, etc., who work in a secured room.' As such, Yubikeys is an easy solution for Strong MFA.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
Using a Yubikey, logging into a workstation is so simple and secure. In an attempt to go passwordless and improve our security, we tried Yubico with SSO and OTP. It's a lot slicker than using a mobile phone and authenticator app or SMS messages - as long as the user doesn't lose their Yubikey!!
  • Single Sign-On.
  • 2-factor authentication.
  • Increased security.
  • The keys are quite expensive and users tend to lose things regularly.
  • More configuration slots would be nice.
  • Could be easier to setup and use.
As users are generally the weakest link in the corporate security chain, anything to avoid compromised passwords is a must. For us, Yubikeys from Yubico went a long way to securing our business. Just a touch on the key's contacts was enough to securely sign a user into their workstation. It conveyed a 2FA OTP and SSO to allow our people to never need a password again. Well, that was the dream. But replacing lost and damaged keys is very expensive, especially when you appear to have more than your fair share of clumsy and absent-minded staff.
Score 7 out of 10
Vetted Review
Verified User
Incentivized
With the implementation of multi-factor authentication (or two-factor authentication or MFA or 2FA) at the university, we were given a huge toolset to utilize in "second factoring." We were able to use Yubikeys, text and phone calls, and push notifications via DUO, and pre-arranged codes (for when internet is not available). Eventually we discontinued the telephony aspect but kept Yubikeys. They are a strong tool that is nearly impossible to defeat.
  • Product Support
  • Authentication
  • Mobility
  • Ease of use
  • First time setup
For an advanced user, Yubikeys are powerful and easy to utilize once setup. However, I believe a lay-user is able to better benefit from less intense tools such as our 2FA's native app push notifications. Yubikeys provide a strong 2nd layer of security to systems that require 2 factor, and for lay users, this might be overkill.
Score 8 out of 10
Vetted Review
Verified User
Incentivized
Currently, we use Yubico as a single sign-on solution for our administrators. We recently migrated to Azure AD and Yubikey 5 supports passwordless authentication which is a big plus. We are investigating whether a rollout to all users would be beneficial. This will depend on business decisions of device types that we are going to support and where the key works.
  • Passwordless authentication
  • Hardware-based tokens
  • Support NFC and USB
  • NFC cannot be used reliably when on a keychain, phones do not detect it properly anymore.
  • In fact you need two keys for backup purposes and that can be expensive.
  • Combination of work/private use of Yubikeys.
  • Not firmware updatable.
It is well suited when a hardware authentication factor is needed or desired. The drawback is that you physically need to have it with you and that you may receive prompts to insert/use the key on devices that do not support it or cannot read the key due to no NFC or USB being present.
Leah Jakaitis | TrustRadius Reviewer
Score 10 out of 10
Vetted Review
Verified User
Incentivized
Yubico's security key is used to provide an additional layer of security for accessing documents, passwords, information, and resources. It is used across the organization by all departments. It adds a physical element to information security/cybersecurity. As for the business problem, it doesn't address a specific "problem" so much as it prevents major problems from arising; by stringently adhering to security processes, including the use of physical keys, information access/dissemination is kept well controlled within the organization.
  • Unobtrusive use of USB-C key (semi-permanently in a laptop or computer port).
  • Excellent 2-factor authentication requiring interaction/presence of the physical key.
  • Integrates with platforms/password managers for personal and organizational use.
  • Setup can be a little confusing for inexperienced users: documentation and step-by-step instructions will help ensure smoothe onboarding.
  • Specific implementations (like for Google) can be tricky. Fortunately, Yubico provides a lot of support / documentation on impelementation.
I 100% recommend Yubico for organizations that work with secure or confidential information. The use of 2-factor authentication should be a given: it protects information and assets (personal and organizational) and adds an additional layer of security. Yubico's security is demonstrably robust, and it integrates (sometimes with some finagling/legwork) with most 2FA platforms/logins. Additionally, the key itself is either a semipermanent unobtrusive attachment or a small key you can plug into the computer. I highly recommend Yubikeys for both personal and professional use.
Return to navigation