Yubico – YubiKey 5C NFC – Two Factor Authentication USB and NFC Security Key, Fits USB-C Ports and Works with Supported NFC Mobile Devices – Protect Your Online Accounts with More Than a Password


Yubico Security Keys

The YubiKey 5C NFC is the world’s most protective security key that works with more online services and applications than any other security key.

Usernames and passwords are not enough to protect your accounts. Using a security key as a form of two-factor authentication is a simple and proven method for locking down your accounts and keeping them secure.

Secure your login and protect your account with hundreds of services like Gmail, Facebook, Skype, Outlook, LastPass and more. This YubiKey delivers strong authentication over Near Field Communications (NFC) and via USB-C ports.

The YubiKey is designed to protect your online accounts from phishing and account takeovers. A YubiKey makes it extremely difficult to gain access or steal your most important files, pictures, emails, and financial information.

The YubiKey is simple to register with hundreds of services. Once registered, each service will simply request you to insert and tap your YubiKey to gain access during login. Simple, convenient, and secure.

With YubiKey 5C NFC, you get the same asymmetric cryptography and strong security used by individuals at 9 of the top 10 technology companies. Yubico pioneered the creation of the FIDO U2F and FIDO2 authentication protocols along with Google and Microsoft. Using the YubiKey, companies have seen zero successful phishing attempts.

The YubiKey 5C NFC is FIDO certified and works with Google Chrome or any FIDO-compliant application on Windows, Mac OS or Linux.

YubiKey 5C NFC YubiKey 5 NFC YubiKey 5C YubiKey 5C Nano YubiKey 5Ci
Connector Type USB-C USB-A USB-C USB-C USB-C / Lightning
Form Factor Keychain Keychain Keychain Stays in port Keychain
Mobile Authentication via NFC
Water and Crush Resistant
Works with Google Accounts
Works with Microsoft accounts
Works with LastPass
Works with 1Password, Keeper, and Dashlane
FIDO U2F / FIDO2
TOTP / HOTP / PIV / PGP


Weight: 20 g
Dimensions: 4.5 x 1.78 x 0.38 cm; 20 Grams
Brand: Yubico
Model: Y-335
Batteries Included: No
Manufacture: Yubico

126 Responses

  1. Anonymous says:

     Brazil

    eu ja uso um yubikey da Yubico, comprei esse de sobressalente

  2. Anonymous says:

     United States

    I should have bought the USB version with an Android adapter. Other than that this is fantastic. Probably should have gotten two of them though for backups. Also some websites do not accept your security key, so you have to use another method. Not that big of an issue though.

  3. Anonymous says:

     Brazil

    Golden Review Award: 3 From Our UsersO produto muito bom. No site da Yubico podemos ver quais sites e apps possuem suporte nativo a hardware key e tambm sites que podemos usar como substituto ao Authy ou Google Authenticator.

    O aplicativo Yubico Authenticator serve para isso, para substituir esses apps, e invs de armazenar os dados no aplicativo ou computador, armazena os cdigos direto na chave.

    Super recomendo!

  4. Anonymous says:

     United States

    This is a great way to ensure 2fa happens seamlessly. I have one in my safe a long with instructions to access my accounts in the event I pass and my phone is gone, which it what people usually use.

  5. Emma says:

     United Kingdom

    After a dodgy encounter with a scammed online, i decided to beef up my security. Its comforting to know that my yubikey is the only way to access all my data now. The product arrives quickly and works exactly as intended. I just wish my laptop had NFC!

  6. LanSACdhoch says:

     United States

    Me pareci muy fcil de instalar. Excelente producto para tenerlo en cuenta para asegurarse que no te van a hackear tu informaci

  7. Ryan Waniata says:

     United Kingdom 🇬🇧

    Seems to be a good key, works for the security purpose needed.

  8. Anonymous says:

     Canada

    Needed to ditch the annual subscription fees to Lastpass and the Yubikey fits the bill for 3FA.
    Yubikey provides the the following for my KeepassXC database
    – super long static password on slot 1
    – challenge response on slot 2

    Then I have a private key. Feel pretty good about the security of my keyring for $70. Only took a star off because they are quite expensive but my previous Yubikey for nearly 10 years is still going strong.

    Used for more than OTP

  9. IsidraYDDM says:

     Mexico

    Si quieres tomar en serio la seguridad de tus cuentas, requieres usar llaves de seguridad YA.

    Un producto fundamental.

  10. Anonymous says:

     United States

    The usb definitely works, and probably the nfc too, but my phone wanted to use Google play services, which defeated the purpose of privacy. I was able to set it up incognito on a pc later on and subsequently get my backup codes so I can just log in that way. Long story short I can read my Gmail again lol

  11. PCMEnrique says:

     Germany

    I’ve been using this product for a while now and I’m amazed how well it is made.
    Also, security features are amazing as well.

  12. Stanesha Rivers says:

     United States

    You can’t go wrong with a FIDO key that has both NFC and usb type c. Pretty small and very sleek design it’s a worthy investment for piece of mind and security conscious folks.

  13. Anonymous says:

     Brazil

    Gostei muito do desenho da chave ( durable) e praticidade. (Segurana)

  14. KatrinYabsley says:

     United Kingdom

    I picked up a couple for some additional security, one for daily use and a backup sync’d to all the same accounts which is kept in another location just in case the daily one is lost, broken or the house burns down.

    The software was easy to install on Win10, Linux and Android, the authenticator app is easy to use after a quick bit of research.
    So far I’ve been able to integrate them with my password manager, mail accounts, hosting accounts, some accounts that allow 3rd party authenticators and some servers I SSH into.

    Super impressed with how easy it was, just wish my banks would catch up and allow them over SMS messages.

  15. XiomaraMerrett says:

     United States

    Very convenient and easy to use. I no longer receive messages sent to me with a code I must use upon sign in.

  16. Anonymous says:

     United States

    Golden Review Award: 3 From Our UsersAfter a recent (failed) hacking attempt on my crypto account, I purchased three YubiKeys. They are easy to set up and use. Most apps have different user 2FA interfaces, but Yubi’s on-line help makes overall use relatively easy. Once the keys are set up for an app, I recommend removing most other forms of multi-factor security, especially SMS, which is susceptible to SMS hijacking.

  17. Laura Michelle Davis says:

     United States

    NFC is great but it does take some getting used to. Doesn’t always activate on the first go. Certain angles are required. Good product. Makes it more difficult for people who don’t own it to use it.

  18. Anonymous says:

     United Kingdom

    I’ve been eyeing a Yubikey for a while, after using competitor products, but Yubikey are the go to name in security keys for a reason, and that reason being how feature packed Yubikeys are. The Yubikey 5 series supports:
    – Arbitrary text input (i.e. passwords)
    – HOTP/TOTP (the six digit codes you normally get from an app)
    – Yubikey’s proprietary security code method
    – HMAC challenge response
    – FIDO2 for logging into websites (Microsoft even allows you to not type a password!)
    – PIV/Smartcard for logging into Mac’s and AD joined Windows machines
    – OpenPGP encryption & signing
    – Yubico login for Windows
    – Yubico authenticator (stores 6-digit 2FA codes on the device)

    At the price this normally sells for, I don’t know if it’s worth it for anyone but the most security conscious people, given the variety of cheaper options, but I got mine for 35 from somewhere else online and I don’t regret i

  19. PatrickNewhouse says:

     United Kingdom

    A short while of working out how to use this and the app with my computer and phones has rewarded me with some peace of mind. Having been told by an app to check if my email had been compromised I was told the password was available online. I changed the password and bought this. Now i have no fear of my email being stolen, 2 factor authentification means having my password is the easy part. Now even my amazon account is protected with this device. Being bluetooth version when asked i just touch it up to my phones or can plug it into a usb on my compute

  20. Anonymous says:

     Italy

    Prodotto utilissimo che ha molteplici funzioni.
    Io la uso per l’autenticazione FIDO U2F, la generazione di codici TOTP e anche come token fisico per il mio password manager.
    Consiglio a tutti questo prodotto, sopratutto rispetto alle app per lagenerazione dei codici di autenticazione.

  21. Anonymous says:

     United States

    Golden Review Award: 2 From Our UsersI have found that you have to put this right on your phone’s NFC sensor to get it to work. Maybe this is a security feature? It makes using it just as hard as plugging it into your phone. I wish it had a bit stronger NFC signal.

  22. DarinConover says:

     Italy

    Indispensabile dopo un attacco che mi poteva costare pi di 9000. Consiglio di comprarla ancor prima che un rischio simile possa presentarsi.

  23. DebFischer says:

     Germany

    Ich bin froh, mit dem YubiKey meine Konten im Netz etwas mehr abzusichern. Einen hundertprozentigen Schutz gibt und wird es nie geben, aber der YubiKey ist ganz vorn dabei. Die Einrichtung ist etwas tricky, weil hier eine vernnftige Dokumentation fehlt. Hilfestellungen findet man meist nur auf Englisch. Nach ein bisschen Suchen hat man aber alles blitzschnell eingerichtet und es funktioniert ohne Probleme oder Ausflle. Geduld haben bei der Einrichtung. Ich wrde jederzeit wieder einen YubiKey kaufen.

  24. BellaSlack says:

     Germany

    Deutlich robuster als der Vorgnger.
    Die Mglichkeit per usb-c oder NFC am Handy zu nutzen ist supe

  25. Anonymous says:

     Germany

    Ich habe die Anschaffung des Yubikeys seit rund 2 Jahren immer vor mir hergeschoben. Fr den zweiten Faktor mussten Apps herhalten – und beim Wechsel des Smartphones ist es je nach App immer wieder ein Spa… Klar, es geht alles, aber es nervt.

    Nun bin ich mit meinen rund 800 Credentials und Items frisch von 1Password zu Bitwarden gewechselt – und da dachte ich mir: sieh zu und kmmere Dich endlich um einen sicheren und komfortablen zweiten Faktor! Also habe ich mir – primr Macnutzer mit M1-CPU – den Yubikey 5C NFC gegnnt und erwartete das Schlimmste angesichts einiger der “hilfreichen” Rezensionen hier. Wie so oft stellten sich die Rezensionen, die so hilfreich waren, als das Gegenteil heraus.

    Yubikey aus der Verpackung genommen, Seite des Herstellers mit den Startinfos aufgerufen (was ich mir htte sparen knnen – nicht weil die Infos schlecht sind, sondern weil es nicht wirklich etwas zu tun gibt – auer den gewnschten Dienst aufzusuchen, den man mit dem Key absichern will und dort den Anweisungen folgen). Also in Bitwarden den Yubikey als zustzliche Option fr den zweiten Faktor hinterlegt. Wie? Tja, wer Anleitungen sucht, macht schon den ersten Fehler: das ist nun wirklich selbsterklrend – der jeweilige Dienst, in meinem Fall Bitwarden, macht das schon. Und es luft wie verrckt und total simpel.

    Und… um das l vom M1-Feuer zu nehmen: im Januar 2022 luft das ohne Abstrze und reibungslos. Es mag im Sommer 2021 anders gewesen sein, ich will das nicht in Abrede stellen. Stand heute jedenfalls: keine Probleme. Et luft!

    Klare Empfehlung fr alle, die sich noch bzw. nur mit 2FA-Apps herumrgern: ein Yubikey ist im Vergleich dazu die fr meine Begriffe viel komfortablere Variante. Der Hersteller wirbt auf seiner Seite, man solle lieber direkt 2 Yubikeys beim jeweiligen Dienst hinterlegen, um im Falle des Verlusts (oder vom Hersteller logischerweise nicht erwhnt: Defekts) nicht vom jeweiligen Dienst ausgesperrt zu sein, aber ich bin zunchst mit einem Yubikey angefangen (und der vorhandenen 2FA-App als Alternative). Ich schliee aber nicht aus, dass das hier nicht der letzte Yubikey war. Wirklich eine feine Sache. Und auch nicht nur fr Nerds. Wer mit 2FA unterwegs ist, kommt mit dem Key klar.

    Ein Wort noch zur Verarbeitung: sie macht einen hervorragenden Eindruck, der Key ist am Schlsselbund sehr dezent und berhaupt nicht klobig. Top!

    Ich htte schon viel frher mit einem Yubikey starten sollen.

  26. locuridemuncaanunturi says:

     United States

    I bought this to secure my online accounts. Once I get it set up it will be easy to use but the setup isn’t quite as simple as I expected – the documentation is only available online and it isn’t written all the clearly. So I’ve had this item for maybe 10 days now and I’m still working on getting it set up! I can’t work at the setup full time and I’m a techie by vocation so I don’t think it should be taking quite this long…..
    If you purchase this item one thing to keep in mind is that the vendor recommends you purchase 2 of them (to cover the case where you lose 1) and register both of them, with the accounts you want to protect, at the same time. With that in mind, and depending on your personal need for, and value of, privacy, a good password keeper/generator, and a reliable backup method for same, might do just as well. Of course any business that wants to guarantee privacy for the enterprise might be well-served with something like this. If that’s the case make sure you investigate all the competing solutions available.

  27. Anonymous says:

     United States

    Yubikeys are really pretty great. They offer you a way to save time and typing while ensuring you are who you say you are as long as you’re the one using it of course. There are some that come with fingerprint readers too and after messing around with them, I wish that I would have bought those instead, however these still allow you to go passwordless if your authentication scheme support that (Microsoft). At the very least, they replace your phone as a method of verification when using 2fa.

    It’s recommended to have at least 2 of them in case you lose one, which doesn’t seem all that hard to do considering its size. If you have a safe or safe deposit box, I’d recommend putting one or more in there just in case. If you have both, put one in each for added safety. You can store personal x509 certificates on them as well as other info the software for Windows seems easy enough but I use Linux and I can guarantee these work on Fedora 34 and 35, but am willing to bet they’ll work on most modern distributions. Yubico had written quite a few packages and there is tons of 3rd party apps and solitions that optionally employ them.

    If you’re into safeguarding your data and identity you should get these keys. I have both NFC flavors so that I don’t need to carry adapters around with me. They work with my Note 20 Ultra 5G, my galaxy tab s7+ and my pc. Highly recommend them.

  28. DeloresC73 says:

     United Kingdom

    I bought this as I needed this for my password manager for 2FA. It is fine and works correctly. But there are not too many companies that allow you to use a security key so this is a little expensive.The main problem I have is with the PC which is windows 11. It will only work if you change you account to a local rather than miscrosoft account. Hopefully, in future, more companies will allow you to use security keys for 2FA (especially the banks!)

  29. Anonymous says:

     United States

    My only regret is that I wish I purchased 2 initially.

    My only regret is that I wish I purchased 2 initially.

  30. SheriPerron says:

     United States

    Yubikey is fantastic and easy to use. I don’t get the other reviews that say it’s not use in many places. I completely disagree. I see all major services offering yubikey support. The NFC version is an absolute must have if you plan on accessing secure accounts with your phone.

  31. Pretty in Pink says:

     United Kingdom

    I have a few of these, but this one sits in my Mac constantly. There’s a real peace of mind that comes with using a device like this as it completely locks down the account that you are using with it, in my case I use it with a number of different services, the main one being BitWarden where I store my passwords.

    I’ve not had any issues with the device, you touch it and it types the OTP as if you’d entered it yourself.

    Well worth the money, especially this USB-C version if you’re a laptop user.

    5.0 out of 5 stars Works well

  32. [email protected] Nathan Sanel says:

     Germany

    An amazing universal key that works as a hardware key and also can be used to hold your one-time passes of any of your accounts that support two step authentication with OTP, it’s featuring YUBICO authenticator app that has mobile and desktop versions, the app uses the key to generate OTP so even if you lose your phone you’ll never be compromised. It also features NFC so you don’t need to plug it in your phone neither to use as a hardware key nor to generate OTPs. Personal advice to get a second key as a backup in case you lose or damage the first one (it’s very sturdy though).

  33. Anonymous says:

     United States

    Everyone should know what these are, have them, and use them. For your own good!

  34. LoganHazel says:

     United States

    Works as expected, and better.
    Didn’t even know it could do that, but it can be used to store Time based OTP codes on the key. And they can be retrieved via companion app on the phone (via NFC), or computer (USB + touch).
    Plus, ykman CLI can be used to retrieve the TOTP from shell terminal, or programmatically. For later, you’d still have to touch the key while it’s plugged in, of course.
    Saving the TOTP secret string (seed) into a PGP encrypted file allows for backup. One could even print out a hard copy of a secret, and use it to populate the new or replacement Yubikey, if something happens to the original.
    Plus, all the FIDO goodness, for those services supporting it.
    Would be nice to have the USB port protected; but if it’s anything like my 2013 Neo model, which still works – there’s nothing to worry about.

  35. EnriqueKVH says:

     United Kingdom 🇬🇧

    Works great for USB. I use it for Windows logon and for Yubico Authenticator app for sites that have OTP codes. It’s also supported by Lastpass and Google.

    Of course, you’ll probably want to get two of these as a backup in case you lose one. I have one permanently at home and the other on my keyring for mobile/laptop use when out and about.

    The one slight drawback as by design, many sites that support 2FA, only allow you to register one code.
    Ideally, you would register separately for each Yubikey, rather than having to set up the same on both Yubikeys at the same time, this way, if a Yubikey is lost, you can revoke the 2FA only for the lost key.

    One small drawback is you’ll need both Yubikeys to hand every time you set up or remove a 2FA, to update both, as may sites/apps don’t let you see the QR code again once it’s been set up.

    This is perhaps offset by the useful ability to plug the Yubikey into any device, securely use your 2FA/auth, and then unplug it, rather than having to set it all up again for every device.

    It takes a bit of time to set up and get used to, but you’ll be in a much more secure once it’s done.

    The NFC feature never worked on my Huawei/Honor Play phone, despite all sorts of fiddling around with the NFC settings, so I had to use an adapter to USBC to use the YubiKey with this phone, but I just upgraded to a Google Pixel 6 and it works pretty well once you get the technique of how to hold it behind the phone. (doesn’t need to physically make contact, just hold quite close to the back)

    I haven’t got SSH/PGP working with it yet as this seems quite complicated to do on Windows and the documentation is somewhat lacking in this area.

  36. ErmaLWEhvitb says:

     United States

    This is the best way to secure sensitive accounts.
    I use it to protect our 1Password vaults.

    Always buy at one backup just in case one fails or gets lost otherwise you risk getting locked out for ever!

  37. Anthony Frausto-Robledo AIA, LEED AP says:

     United States

    It is easy and secure form if you allowed to use it.

  38. Anonymous says:

     United States

    If people took there online security more seriously they’d have this, super small but does it’s job and makes it very hard to get hacked.

  39. Patricia Woolverton says:

     United States

    My phone sees the NFC tag and gets lost in some other menu than the enrolment so I’ve had to plug it directly into the USB-C port, works great on my desktop and laptop too.

  40. Anonymous says:

     United States

    Works great, easy to use.greatest thing about these is if you cant use U2F with a website but can use TOTP you can use the yubico authenticator and the seed is stored on the key, put it on multiple keys for backup. Now when you want to get a new phone or you lose your old phone you don’t lose your authenticator codes because the seeds (QRL) is on the keys the software authenticator is just the viewer for them. The software authenticator is blank empty until you place the NFC key against your phone then all your codes show up. Makes it so easy to upgrade to a new phone without stress or put the authenticator on any device and just use the key to get your codes.

  41. WilmerHarper says:

     United States

    If your looking for the best key … this is it. Dont go for any other model the YubiKey 5C NFC is the best out there … i have many diffrent versions including the new fingerprint version this is by far the best and feature rich device

  42. Anonymous says:

     Germany

    Pros:
    Fast and easy setup.

    Cons:
    Not supported by all cloud services
    I missed the capability to clone keys.

  43. Anonymous says:

     Canada

    Cette cl est compatible avec MacBook Pro et le iPhone.

  44. Trapping Value says:

     Mexico

    Me gust mucho que tiene capacidad de varios protocolos de seguridad. El sensor solo es un botn, no sensor de huella digital. No he probado el NFC ya que no dispongo de dispositivos NFC, pero por lo pronto funciona perfecto con el usb. Es recomendable conseguir una segunda llave como respaldo en caso de perder una. Por lo que conseguir otra llave.

  45. Anonymous says:

     Germany

    This protects all of my social media and other accounts, that have 2FA support (but Microsoft login in laptop, as it is available by costly commercial 3rd party app, only). Some nuisance of different kind of implementations of this on each service (I would love to have AWS/Amazon implementation in all services).

  46. SheriPelletier says:

     United States

    I had one before and lost it. So I immediately bought another one because I can’t function any more without some kind of NFC YubiKey for my iPhone. As is usually my luck they have now come out with a less expensive model that’s about $29. Does everything this one does that I care about.

    You should always have two of these (I have three, and a fourth much older one that I have retired). So that you will always be able to use it if one gets lost. It works with Windows, Mac, Android, and iOS. Not the easiest thing to set up, but that’s what makes is secure! Once you get it, it’s a piece of cake.

  47. Anonymous says:

     United States

    I have phone security apps and strong passwords, and several years ago bought one of these Yubico keys to carry on my keychain. The most recent device setup that asked for it was a tablet that didn’t have the larger USB port and the old key didn’t have the NFC ability. Now the new one is in my pocket and the old one is the spare.

  48. JoellenFincham says:

     Germany

    Einfach komfortabel, einfach am Schlsselbund zu tragen, bei Fragen an den Hersteller top Service. Fhle mich, bzw. meine online Daten deutlich sichere

  49. Anonymous says:

     Italy

    Golden Review Award: 2 From Our UsersPERFETTA!
    Con Yubikey Personalization Tool la fate diventare una password per accessi, quando la inserite e premete il pulsante scrive da sola una password complessa e introvabile

  50. Anonymous says:

     Germany

    Passwords are obsolete, this is the answer for how to secure your online accounts.

  51. Lonny0851hq says:

     United States

    It does it’s job well. You’ll find instruction on their website on how to set your key up for what website, app, or Operating system you plan on using it for.

  52. Anonymous says:

     Germany

    Der Key tut, was er soll. Verwende sowohl den Authenticator, als auch die Fido2-Funktion. Benutzung mit Android, Mac OS und Windows. Bisher auf keinem System Probleme.

    Empfehle allerdings immer die Nutzung von 2 Keys. Dabei immer einen als Backup wegschlieen. 2FA-Codes beim Erstellen dafr immer auf beiden Keys scannen.

    Der USB-C Anschluss ist etwas zu weich geraten. Das Blech gibt zu schnell nach.

  53. Anonymous says:

     United States

    What I did like was ,what it could l do. 2steps down from military grade securety for the cost I was pleased w/ that. What I didnt like was honestly for the avatar pc/ android user your tech skills need to be high enough you could explain to someone or show someone a few lines of = #$(”code. And- them^understand”) it!. did you catch my wonderful humer?

    I’m honestly still learning how to use it 100 % with my I always remover someone using a , which I s why it looked easy . Well that’s all I have to say I home this opinion of mine helped in any way….

  54. Anonymous says:

     Germany

    Funktioniert einwandfrei ohne Probleme oder lange Einrichtungen
    Sehr klein und kompakt
    Kaufempfehlung!

  55. Anonymous says:

     United States

    Golden Review Award: 6 From Our UsersI bought two of these, one for backup, and have been using them for a few weeks now on accounts that support it. So far it’s been very easy and simple to use. Only one time there was a problem and the website said I had a bad key, but I just reinserted the key and worked. I’m a security professional and so I know that these keys are very important security feature, but not that many websites allow it to be used. I end up going with an authenticator app (an open source one that does backups) on accounts that only allow digital tokens. But I’m very happy with the added peace of mind of having this, expecially on certain accounts like cloud services accounts where a hacker could potentially rack up huge bills for me if they got in. It’s nice to know I’m pretty much covered from that threat with using this. I may want to buy a third backup key at some point as best to haves backups in threes as a general principle. It did work with with NFC as well as on the laptop.

  56. Xza Louise says:

     France

    produit de qualit et fonctionne trs bien. Bonne marque rpute.

  57. DeniseXOPsrfyvu says:

     France

    Ras fais ce qu’on lui demande, utilis pour scuriser de nombreux comptes. Trs facile d’utilisation.

  58. Anonymous says:

     Germany

    Der Perfekte Helfer fr Zwei-Faktor-Authorisierung.
    Gerade mit NFC kann man ihn schnell auch am Handy mitnutzen.

    Egal ob nur zum “Entsperren” oder zur zustzlichen Sicherheit, durch die freie Konfiguration ergeben sich verschiedene Einsatzmglichkeiten.

    Der Key ist Verwindugssteiff und sehr Robust, dabei trotzdem sehr flach und reagiert einwandfrei auf dem Sensor.

  59. Anonymous says:

     India

    Golden Review Award: 2 From Our UsersAbout this security key:
    This is one of the latest Yubikeys to be launched. It is also the costliest one (in India). This is the enterprise grade security key with features such as fido, totp, hotp, smartcard, etc. It has NFC and usb-c interface for connection.

    Why I bought this Yubikey:
    Being in the IAM field it made sense to buy the enterprise grade security key. I have an iPhone so NFC helps there. And I chose usb-c because most of the modern laptops have atleast one usb-c port. The Yubikey 5 NFC has a usb-a port and is only a few hundred rupees cheaper, so it makes sense to buy this one (Yubikey 5c NFC). I can also connect it to android phones having usb-c port. Sometimes, the seller drops the price from 7,800 to around 6,800. That’s usually when you should buy this Yubikey. Plus if there’s any card discount going on, it will be even cheaper for you. However, Yubikeys in india are very costly. You can get TWO Yubikey 5c NFC for 110$ in the US, which is roughly the cost of one key in India.

    Is this Yubikey for you?
    If you only want to secure your digital accounts like fb, gmail, instagram, etc. go for the consumer grade Yubikey (the blue one). You’ll get it for around 4k rupees. If you want to do more, and use a key for windows login, smartcard based login, buying Yubikey 5/5C NFC makes more sense.

    Awesome piece of tech to own & secure digital identities!!

  60. Anonymous says:

     United Kingdom

    I like how the yubikey has allowed me to use more security features to login into many of my usually visited websites

  61. Anonymous says:

     Italy

    Golden Review Award: 2 From Our UsersQuesto il modello al vertice della gamma Yubico, il pi completo ed il pi prestante. Se avete necessit di autenticazione di livello aziendale, il prodotto giusto per voi. Semplicissimo da configurare e da usare. Riconosciuto da praticamente tutti gli operatori (Facebook Twitter, Google, Yahoo, etc.). Utilizzabile anche per il login locale ai PC (Windows, MacOS e Linux). Comodissimo da portare con s. Dispone anche di funzionalit OTP aggiuntive che lo mettono in competizione con programmi come Google Authenticator e Twilio Authy. Consigliatissimo.

  62. CharlieH36 says:

     Japa

    A little tricky to get up and running for non technical people.
    Able to use 2FA on multiple phones (this is helpful).
    Easy to loose so keeping it secure with you is important to consider.

  63. Rusty82Liua says:

     Italy

    Molto comodo con NFC. Sei al sicuro basta che non perdi la chiavetta.

  64. Joshua Fruhlinger says:

     Italy

    Sulla qualit del prodotto non avevo dubbi ancor prima di acquistarlo dopo l’acquisto non posso che confermare quanto mi aspettassi, prodotto di dimensioni ridotte e quindi facile da trasportare ed utilizzare all’occorrenza

  65. EusebiaSchaefer says:

     Germany

    Ich habe verschiedene Account’s damit endlich sicher geschtzt. Mit 2 Schlssel einer davon als Backupschlssel einfach gut gesichert.

  66. Anonymous says:

     United Kingdom

    Golden Review Award: 10 From Our UsersThis is an excellent product for added security, however I would recommend having at least two, as if you were to lose your key you would have a nightmare getting back into your accounts, so a backup is quite essential. It works best with websites and services that support U2F, as there is no extra steps other than inserting the key and tapping the contact (or NFC) and also this method will only work with official websites, so it should stop MIM attacks or phishing websites. There is not particularly widespread support for this, however it can also store 2FA keys. This means that it adds an extra layer of security as to get the 2FA keys you must physically have the key, and you can password protect it as well. In my opinion, this is one of those cases where it takes away a little bit of convenience in exchange for added security. For this reason I will not be moving all of my services onto my Yubikey, however for the crucial ones such as my email and password manager, I am satisfied that this provides a level of protection that I did not have before.

  67. AbdulMccreary says:

     United Kingdom

    Golden Review Award: 4 From Our UsersThis is an excellent product for added security, however I would recommend having at least two, as if you were to lose your key you would have a nightmare getting back into your accounts, so a backup is quite essential. It works best with websites and services that support U2F, as there is no extra steps other than inserting the key and tapping the contact (or NFC) and also this method will only work with official websites, so it should stop MIM attacks or phishing websites. There is not particularly widespread support for this, however it can also store 2FA keys. This means that it adds an extra layer of security as to get the 2FA keys you must physically have the key, and you can password protect it as well. In my opinion, this is one of those cases where it takes away a little bit of convenience in exchange for added security. For this reason I will not be moving all of my services onto my Yubikey, however for the crucial ones such as my email and password manager, I am satisfied that this provides a level of protection that I did not have before.

  68. Anonymous says:

     United Kingdom

    Works well with browsers and LastPass. Solid construction and while its expensive, gives another reliable multifactor option. Just needs to be half the price…

  69. BettieRoldan says:

     Germany

    Works exactly as described.
    Easy to use. Lots of tutorials available and plenty of use cases to protect your accounts.

  70. Kraig Becker says:

     Germany

    Echt leicht, einzurichten dauer ca. 8 min und einsatzbereit.

    Die Sicherheit, ist das wichtigste was man braucht im Netz.

  71. Anonymous says:

     United Kingdom 🇬🇧

    Golden Review Award: 11 From Our UsersI think some of the 1 and 2 star reviewers need to take more time to understand exactly what it is they’re buying.

    Firstly, it’s a MULTI-FACTOR device, it’s not supposed to replace passwords (yet), hence the term MULTI-FACTOR, there are MULTIPLE FACTORS to your login procedure, the first one being your username and password, the second being this key.

    Secondly, it doesn’t type out your password on screen, it types a cryptographically-calculated string which changes each time and is specific to the hardware key itself. The interaction of touching the device is in place to work with your chosen software when it prompts for a U2F device, where you need to press the key to activate it. This is to stop automated log ins when the key is connected, it requires a human to physically activate it. Pressing the key at any other time will output a meaningless code onto your computer, which means nothing to unconfigured software, so this is not a security risk.

    Thirdly, not all services support hardware keys yet. New hardware and software takes a VERY long time to be supported by all platforms and always starts with the biggest (Google, Microsoft, Amazon, Facebook, etc). You should check that the services you want to use this for actually support hardware keys.

    Lastly, this is supposed to be small. If you’re complaining about it’s size when there are other options available like the standard Yubikey 5 or Yubikey 5C, then that’s your problem not the product’s. This is supposed to be a static key that can be removed if necessary, such as for a personal laptop, and should be used in conjunction with another 2FA method as a fallback e.g. mobile authenticator app.

    This is a great product that does the job it’s designed for. It’s working well with Yubico Windows login software and a number of online accounts.

  72. Deborah says:

     Spai

    Golden Review Award: 2 From Our UsersVa muy bien a nivel personal como empresarial.
    – Compatible con Windows server.
    Contiene mil guas de casos de uso.

  73. Anonymous says:

     Germany

    Golden Review Award: 7 From Our UsersDer Yubikey ist ein solides, kleines Stck Hardware, und sicherlich das bekannteste seiner Art.
    Dazu untersttzt er so ziemlich jedes bekannte Sicherheisprotokoll, und drfte von allen greren Firmen untersttzt werden.

    Trotzdem fehlt noch EINIGES, um diesem Teil den breiten Durchbruch zu verschaffen – aus KUNDENsicht.

    Denn: die Installation/ Einrichtung muss man sich auf der Internetseite auf englisch durchlesen, und die ist fr jede Anwendung / jede Anmeldung, die abgesichert werden soll, ein wenig anders durchzufhren. Bin recht versiert/erfahren, was IT angeht, und bekomme das hin. Aber fr Leute ohne Englischkenntnisse, oder die nicht tglich mit PC-Problemen konfrontiert sind, drfte das eine hohe Hrde darstellen.

    Ich nutze es zB zur Absicherung meines Google-Accounts und meines Bitlocker-Tresors.

    Es wird am PC und an Mobiltelefonen beim Einstecken als Tastatur erkannt und bermittelt so eine sehr lange Zeichenfolge an das Gert. Simples, aber gutes und sicheres Prinzip.

  74. Anonymous says:

     Germany

    Wer es sich mchte. Hat hier das richtig gefunden.

    Es werden viele Protokolle untersttzt.
    Ein All in One Gert.

  75. Anonymous says:

     Germany

    Der Key macht genau was er soll und ich bin absolut zufriden.

    Einen Stern abzug gibt es, weil es fr TOTPs die auf dem Key gespeichert werden nur 32 Slots gibt. Leider ist dies deutlich zu wenig.

  76. Anonymous says:

     United Kingdom

    Golden Review Award: 2 From Our UsersIf you know what it is you don’t need to hear me going on about it, Amazon was the best place to purchase as Yubico dispatch from EU so buying from Amazon avoided delays which may have been caused by customs checks etc

  77. Chris Parker says:

     Germany

    Het product werkt perfect. Je kan het heel makkelijk instellen en gebruiken!

  78. Anonymous says:

     Germany

    Great key and perfect to increase security, which is a must in our current world. Super product.

  79. Anonymous says:

     France

    Excellente solution pour scuriser l’accs ses applications SaaS. Facile d’utilisation, se fixe facilement au porte-cl, rsistante

  80. Anonymous says:

     Germany

    Golden Review Award: 6 From Our UsersI’ve bought two keys, one to carry around and one as a backup in a safe place.
    I use it with FIDO for my Microsoft-Account and with PIV on my Mac to get passwordless login on both Windows and macOS. On Mac I can also secure the sudo command with it. It also support ed25519-sk SSH-keys, so you need to plug in the key every time you connect to an SSH-Server.
    For services that neither support FIDO nor U2F, I use the YubiKey Authenticator App. It stores TTOP-Tokens on the Yubikey, so I can use it everywhere I plug it in and on my phone via NFC. I saved the tokens on both of my keys, so if I loose one key, I’m not locked out of my account.

    I recommend using a security key to anyone and the YubiKey 5C has all the features you need. Only the 10 premium for getting the USB-C version is a bit steep. If you don’t need USB-C you can save some bucks by going for the YubiKey 5.

  81. snbz33 says:

     India

    This is a very expensive product, but given the quality, features and the compatibility it offers, I cannot complai

  82. Stanesha Rivers says:

     Canada

    If you don’t own one of these yet; you’ve probably been hacked.

  83. Anonymous says:

     United Kingdom

    So ill start this by saying the yubikey is fine and super easy to set up and works exactly as intended.

    The issue i have and something iPhone users should be aware of is the usual Apple restricting certain access which can mess up your workflow

    I got this mainly to increase the security on of my password manager vault. The set up of that was easy and works perfectly on mac and pc with my browser.

    For iOS i want to use autofill but have it periodically require yubikey auth. This is a feature that is restricted in iOS the password manager works perfectly with yubikey but autofill doesnt work. The work arounds are all a ballache so i have set it to just lock and require master password.

    This obviously makes the yubikey a bit pointless for my use case

    As i say the product is perfectly good but wanted to let others know of a feature that isnt currently workable

  84. Anonymous says:

     Spai

    Es un excelente producto para la seguridad de todas las cuentas que tengas registradas

  85. EstellaCrump says:

     France

    Trs simple utiliser au quotidien, une fois insre dans le port USB-C cette clef tiens bien en place.

  86. KendraS31ejta says:

     United Kingdom

    Golden Review Award: 2 From Our UsersTake your personal online security to another level with a hardware encryption key – even if your passwords are compromised, this key still locks intruders out.
    Unfortunately the concepts are a bit mysterious to the average user as there is no discussion in the vendors site about the different types of protection this device can offer (FIDO2/U2F, etc) or how they differ.
    Even if you only use it to replace Google Authenticator it’s an improvement as it takes the keys off your phone and onto this device, meaning it’s no longer such a nuisance to swap phones.
    Do some research before you take the dive, and then you will be more likely to make best use of this.
    Warning – does not work with iPad, but works great with Android via NFC, touch the key to the back of your phone to activate.

  87. DanieleMilano says:

     Germany

    Great hw key! You can set it up easily. In few steps it is ready to go 🙂

  88. FrankRoxon says:

     Australia

    Golden Review Award: 5 From Our Usersgreat …but when they ‘recommend’ two keys (one for back-up) what they really mean is you kind of ‘NEED’ two (one as back-up) … some platforms simply won’t let you proceed unless two are registered.

    simply @#$ opinionated services, no fault of yubico – although they definitely benefit.

    currently waiting on 2nd to be delivered….

  89. Anonymous says:

     United Kingdom

    I purchased one of these to test out increasing the security for all of my online accounts. After checking out many Youtube videos and writeups, Yubikey seemed like as good a product as many and slightly better as they were one of the leaders in creating this technology. I would say that is fairly easy to set up if you have a little computer skill although not so simple that you could give it to someone as a gift and expect them to thank you 😉
    The software that you need to enable using it (a bit like the google authenticator app) works well and better than the app because it auto copies the generated code to your clipboard so you can paste it without mucking about. However the separate software needed for altering the settings on the Yubikey is quite old and feels neglected. One big caveat as mentioned in the title, once you have locked up your data using this key, if it ever gets lost, destroyed or stolen, you will be locked out for good! (If you have done it properly 🙂 so always get a second key and once they are cloned, store that in a secure place physically distant from the main one. That way if the unexpected happens, you can get your life back on track.

  90. CNET News staff says:

     United States

    Golden Review Award: 8 From Our UsersThis is a comparison of YubiKey 5C NFC currently available for $55 https://smile.amazon.com/gp/product/B08DHL1YDL/
    and Feitian ePass K40 currently available for $26 https://smile.amazon.com/gp/product/B089ZYVCV6/

    They Yubikey has better software, thinner and 1g lighter hardware, and support for a lot more advanced security key features like SmartCard PIV etc.
    The Feitian ePass, on the other hand, has tacky software (Windows Only, see screenshot), sparse documentation and a subset of the features that Yubikey has.

    The Feitian is less than half the price though! If you want FIDO and FIDO U2F to secure your usual online accounts like Google, Lastpass, 1Password, Facebook, Dropbox etc, then the Feitian will do just fine.

    As for security vetting, since Google uses Feitian and Yubikey both as vendors for their own Titan security keys, there’s a reasonable assumption that these two companies passed Google’s tight security bar.

    Expensive if you just want to use it for FIDO 2FA; Great overall

  91. BananaBuzzbomb says:

     United Kingdom 🇬🇧

    Golden Review Award: 84 From Our UsersI’m a technologist and consider myself far more technically capable than the average consumer. Before purchasing this, in my mind, I thought I could use it for everything and simply tap the button when logging into anything I wanted. This is but a dream that may never materialise because it requires various parties to standardise authentication flows and practices. I’ve listed a few use-cases below and how they work in the real world;

    WINDOWS 10 LOGIN – You can add several Yubikeys which is nice. You still have to type in your Windows username and password, if an enrolled Yubikey is not present in one of your USB ports, Windows 10 won’t log you in (which is cool). However, it only works with local accounts, not domain accounts or Microsoft ID. So if you login to your laptop or PC with your Microsoft Account (email address) then you’ll have to convert your account to local (which is actually really easy and it just means your wallpaper and stuff won’t sync to other Windows 10 machines). Secondly, you’ll need to install the Yubico Login Configuration tool to set this up.

    AMAZON SHOPPING/PRIME – You can add several Yubikeys which is great but you can’t just login by having the key plugged into a USB port and touching the button. You still put in your credentials and then use the MFA code from the Yubico MFA app (which lists the codes associated with your key). So basically, I ditched the Microsoft Authenticator app, the Google Auth App and another one I was using, installed the Yubico auth app and enrolled MFA again for my critical apps and services.

    PAYPAL – You can only add one MFA method at a time and have Mobile SMS as a backup. So you have a choice, risk a single Yubikey and if you loose it, you’re stuck. Or, use a weak mobile secondary text message service as a recovery option! – Bit pointless in my opinion!

    LINKEDIN – You can only have one MFA method – Again, single Yubikey and it’s not a case of plugging it in/tapping it on your phone via NFC. You still have to enter your creds, unless auto-saved/populated by the app or device or browser and then copy the MFA code from the Yubico MFA app (desktop or mobile).

    FACEBOOK – The most accommodating and best experience, second only to Windows 10. You can several keys and it’s just a touch to login. You must have an MFA auth app setup as a backup which can be anything, but as I was using the Yubico MFA app I just used that for FB too. You’re not force to use a weaker mobile SMS as a backup/recovery option and you’re not asked for creds all the time.

    RECOMMENDATION – Use in conjunction with a great credential manager like LastPass or KeePass – Thank me later!

    I hope that all makes sense, in summary it does add security but that comes with complexity. The amount of security you get depends on what website, app or service you are looking to integrate this with. I think these are over priced to be honest, you would get much better value from having LastPass + LastPass MFA app, having a different robo-generated password for each thing you use and ditching mobile recovery options and all other MFA apps, plus you can’t miss-place a password keeper solution.

    IMPROVEMENTS NEEDED;
    1) Prompt, yes/no, allow/deny in the Yubico MFA app(s).
    2) Better integration and awareness with common third parties.
    3) Further simplification, although easy for me, my mum would give this 5 minutes of effort and throw it in the bin.

  92. TOCMontehavey says:

     Canada

    Received The Key Today From Amazon Prime Service. The Device Is Excellent And Very Fast In Response. I Have Checked For Both USB-C (Computer+Mobile) Plus NFC , Working Superb. Very Much Recommended. Perfect Fit With My Password Manager.

  93. TamraAllen1973 says:

     United Kingdom

    Golden Review Award: 5 From Our UsersI’m not too sure what other reviewers are doing but when I read some of the feedback on this and the other one with a few more features, I was seriously worried about all the youtube videos and how it does not have a guide book etc that others were complaining about. I bought this because I really do not like google authenticator and waiting 3 days to get into an account is not helpful when it gets reset. I went on the link on the back of the pack and clicked the provider I am using. Sure enough it got me to the same page I researched on my provider for 2FA. I had made sure it was a product that they recommended should work. I activated the 2FA, put in the key and tapped it once, then twice and before you know it, I was in. Now I log out and come back in and only have to tap the side once and there is no problem logging in. I think reading what the product recommended by the website actually helped. I just wish the product was a little cheaper so that more people could have this option at a more reasonable price. Aslo, making sure the little critter stays safe and does not get mislaid is a must. If out my laptop I pop it in a special box for all my tiny gadgets so it does not get mislaid, I don’c carry the thing around personally.

  94. SylvestDasilva says:

     United Kingdom

    There isn’t a great deal of information on how to use when you receive it which might be a big issue for some users however I was already familiar with how these work as we use one at work. I’m really glad I bought it. I use it for everything including MFA for Google, Amazon etc and I also use it as a GPG smart card to store my secret key for authentication, encryption etc. When set up, it’s really cool that you need to physically plug something in to be able to SSH into a server or decrypt a file. You may want to consider buying 2 of these to have a backup incase you break or lose one. Although I must say it’s unlikely that you would be able to break it. But it’s not strictly necessary as most services offer a backup code as a secondary MFA method and you can just securely store them on a USB drive or similar. Definitely worth buying for the security/privacy conscious.

  95. Anonymous says:

     United Kingdom

    I am from an IT background and struggled on certain aspects in setting the key on my mobile. I don’t see anywhere mentioned at the time I purchased on their website on how to configure the key with the 2 factor authentication app “yubico authenticator” on android phone. Well there are instructions on how to install. So if you plan to add a 2 factor for any website, the first thing you need to do is to scan the QR code first on the app and not to scan the yubikey as it states in the app screen. Once you have scanned the QR code, it will prompt you to scan the yubikey. Once the yubikey is scanned, the account is set. Every time you need a code, just open the app and scan the yubikey to your phone’s NFC. Sometime it will throw the communication failure error where you have to try scanning again. I did not have issues anywhere else in setting the key.

  96. Anonymous says:

     United Kingdom

    Golden Review Award: 2 From Our UsersI’m thrown by the number of people experiencing difficulties in setting up and using this Yubikey. It’s not completely intuitive to setup but there are simple enough instructions online which, if followed, get you setup without trouble.

    This is an excellent 2FA item; I wanted additional security beyond apps such as Authy (which is excellent) and a hardware solution fitted the bill for me. Yubico have an excellent and well earned reputation which is why I selected a yubikey. It’s extremely small and simple to use once setup; I have the app on my iPhone to access my codes and on my PC. I also use it (paired with some memorised alphanumerics) to input a much stronger random Veracrypt key on my PC so that is genuinely secure.

    There’s a lot of functionality in this key, more than you’ll probably be able to use right now as most providers just aren’t there yet with there security setup (Amazon insists on using SMS as it’s 2FA-the least secure method). I highly recommend this little gadget for security conscious and moderately technical people.

  97. Anonymous says:

     United Kingdom

    For a non-technical user, it’s hard to know even how to explain all the things this Yubikey does.
    You can use it for smart card authentication, additional website authentication (2FA), store PGP keys, even use SSH keys with some experimentation.

    The setup is fairly complicated, even for a technical user who understands encryption.

    Once you’ve installed the software, as long as you’re comfortable with command-line tools and GnuPG, and you’re inquisitive, it’s interesting to explore how to use this device. But you have to follow the instructions carefully, and probably make mistakes too before you get the hang of it.

    If this sounds intimidating or just incomprehensible, this device is possibly not for you.

    The black Yubikey 5 provides a lot of extra features over the basic blue one which only a minority of people would need or use.
    I’m using it to store GPG keys, as a FIDO2 authenticator and to secure LastPass.
    I love tinkering with it; it appeals to my nerd brain. And anyone who works with and understands the acronyms thrown around in technical descriptions of the Yubikey will find it useful.

    For someone less technically-minded who wants an authentication tool, it might be better to consider the cheaper blue Yubikey instead, or just stick with authentication apps from Google, Microsoft and Authy that produce a six-digit code.

  98. ForrestJersey says:

     United Kingdom

    I’ve been keeping my eyes on YubiKeys for the past few years whilst the technology matures and I think it’s fair to say it’s gotten to a point where they’re “mature” enough. Having ubiquitous on any NFC-support Android support and support in iOS since iOS 13 (though apps may require updating) combined with a growing web presence; now is the time to start grabbing these.

    Generally setup is fairly easy, following whatever process a website has which is typically clicking a button, tapping the gold disc and giving it a tag. I can see these easily replacing TOTP apps and SMS OTPs in the future: in some cases many businesses are already doing this, an example being Google who has issued all of their employees with a hardware security key!

    Another benefit of this key comes in a particularly unique way: it’s a physical way to identify you’re at the PC and secondly even if you were to lose this and someone were to find it – they would have no idea what sites or even what accounts it works for!

    If you’re on the fence due to price: Either nab yourself a Yubi Security Key (which is about half the price at time of writing) or question, can you really put a price on good solid security?

  99. Anonymous says:

     United Kingdom

    Golden Review Award: 14 From Our UsersKeeping passwords safe, online service 2FA, SSH, PGP (GPG), keycard and more;, use this to add another layer of protection to your online life and significantly reduce the chance of becoming a victim.

    The contemporary internet environment is hostile. Faceless criminals and malign actors seek to access and control our information for their own purposes, and seem to have access to incredibly intelligent people who assist them in their seemingly wicked ways. This activity looks to be rising commensurate to the pace that we un-wittingly intertwine our lives with technology, trading security for convenience, often in the misguided belief that service providers will provide us with sufficient protection.

    You are likely to know someone who has been a victim of some kind of remote or local attack and if like me you would like to reduce the chance of becoming a victim, the price of two yubikeys is a small price for the peace of mind that they provide.

    Configuration can be a bit tricky for the more IT illiterate of us, but well worth investing the time and effort to read-up on the matter. Yubikey could do more to provide easy to use documentation and guidance to assist those who otherwise would not take the time to learn to configure the keys correctly.

    Highly recommended even if it comes with a learning curve.

  100. Jimmy Vielkind Capitol bureau says:

     United Kingdom

    Golden Review Award: 2 From Our UsersAmazing. YubiKeys are a must, in this day and age. They have progressed a lot over the years and you can do a lot with them, to the degree that you want to. With a simple button press you can secure your Gmail account from hackers, Twitter etc using U2F feature of the YubiKey. For others which have 2-factor called TOTP where you might normally use “google authenticator” app to generate a code for sites you have activated 2-factor, you can store those QR codes in your YubiKey and use the secure Yubico app and the secret data which is used to generate the codes is trapped in the YubiKey and the app only is able to obtain a code from your physical YubiKey.

    Look on YouTube for tutorials. There’s a user caled TutsTeach who covers this for the basic benefits. I encourage you to search “TutsTeach Yubikey” and learn how to use it. These keys can seem overwhelming, until you get to know the YubiKey and understand what you can do.