Father’s DaySuper tech for super dadsShop Gift Ideas

Skip to content
Main Content

Customer Ratings & Reviews

Customer reviews

Rating 4.6 out of 5 stars with 125 reviews

Rating Filter

Rating by feature

  • Value

    Rating 4.4 out of 5 stars

  • Quality

    Rating 4.6 out of 5 stars

  • Ease of Use

    Rating 4.4 out of 5 stars

Pros mentioned filter

Cons mentioned filter

92%would recommend to a friend

Customers are saying

Customers find value in the YubiKey 5C NFC's enhanced security features, compact size, and ease of use. They appreciate the peace of mind it provides by safeguarding their sensitive accounts with strong two-factor authentication. While some users mentioned challenges during the initial setup, many found it easy to use after reading the instructions.

This summary was generated by AI based on customer reviews.

The vast majority of our reviews come from verified purchases. Reviews from customers may include My Best Buy members, employees, and Tech Insider Network members (as tagged). Select reviewers may receive discounted products, promotional considerations or entries into drawings for honest, helpful reviews.
Page 1 Showing 1-20 of 118 reviews
  • Pros mentioned:
    Nfc
    Cons mentioned:
    Pricey

    Rated 5 out of 5 stars

    A Great Choice for a Digital Security Key

    |
    |
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    I’d say this is going to be a pretty straightforward review: It’s a bit pricey, but you get what you pay for. I’ve recently decided to improve my personal cybersecurity. I’ve already set this up with my password manager (won’t disclose which one, but you can count on this to work with anything that supports FIDO-based 2FA). Setup was as easy as it gets, and it’s compatible with all my devices (all have either USB-C and/or NFC). I particularly like the NFC capability because it’s less wear and tear on any of my devices’ ports. Build quality is solid, and I expect this product to be highly durable, acting as a portable “key”. To sum it up: if you’re looking for a great physical “key”, NFC is a must-have, and USB-C is your choice, then this is the product for you.

    I would recommend this to a friend
  • Rated 5 out of 5 stars

    Gotta have em.

    |
    |
    Posted . Owned for 2 weeks when reviewed.
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    These are a must. It requires a little research to figure out how you want to use them, but the only way to truly do two factor authentication safety. Just make sure you grab two so you always have a backup ready to go! It’s worth the investment in securing your most important accounts and information.

    I would recommend this to a friend
  • Rated 5 out of 5 stars

    Very nice Security Key.

    |
    |
    Posted . Owned for 3 weeks when reviewed.
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    The YubiKey is awesome! I didn't know too much about the different keys and their capabilities until I did a lot of research. I am not sure if this is the best key out there or not but I am very happy with what I discovered in my research and my use of it in the last several weeks. Its very responsive and plugged in or tapped and is feature rich. The only thing to keep in mind is that if you are looking to lock down your iCloud/Apple account you will need atleast two keys. Honestly, it would be a good practice to setup two keys for everything so you can stash one somewhere safe in case you lose the first one.

    I would recommend this to a friend
  • Pros mentioned:
    Easy to use, Security
    Tech Insider Network Member

    Rated 4 out of 5 stars

    Powerful Portable Security

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    The YubiKey 5C NFC is a compact and powerful device designed to enhance the security of your online accounts through strong hardware-based authentication. This is useful because it doesn't rely on an internet connection or app - keys are generated locally on the device and require a key touch to eliminate remote attacks. It supports protocols including FIDO2/WebAuthn (hardware-bound passkey), FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, Smart card (PIV), and OpenPGP. Useable across Android, Apple, Linux, and Windows, security is cross-platform, adapting to your scenario in the office, on the road, or at home on supported sites or logins via USB or NFC. Start your setup by removing the Yubikey and going to the site listed on your packaging for the site you want to register the key. There is a library of instructions for supported websites and videos to assist in the lengthy process per account. If you are on a corporate IT network or need to add your key, this will likely require approval at work to register, so consult with your IT department for more secure and custom uses. This product is resistant to tampering, water, and crushing through high-quality design. It does not require batteries or network connectivity, ensuring dependable authentication without downtime. Manufactured securely in the USA and Sweden, you can rest assured that there are no concerns about tainted chips from Chinese or other adversaries. Create identity certificates, digital signatures, and card authentication locally on the 5C NFC to keep on the go for times without the internet. While it has many strengths, there are areas where it could be improved to enhance users' experience. YubiKey 5C Strengths: 1. Enhanced Security: The YubiKey provides robust two-factor authentication, making it significantly more secure than traditional SMS-based or app-based methods. This is another way to stop SIM swaps and credential theft by needing this to sign in. 2. Easy to Use: Users can quickly authenticate their accounts with a simple plug-in or tap. It is user-friendly even for those who are not tech-savvy. 3. Compatibility: It works with various services and devices, including computers, smartphones, and tablets that support USB-C or NFC. 4. Durability: Built to last, the YubiKey is resistant to water and physical damage. 5. Portability: Its small size and keychain compatibility make it easy to carry around - this is also why you will lose it. Buy extras, HAHA. 6. Multi-Protocol Support: The key supports multiple authentication protocols, including FIDO2, U2F, OTP, OpenPGP, and smart card (PIV), allowing for modern phishing-resistant authentication with device-bound passkeys. 7. Forget Your Passwords!: Enables password-less login for compatible services, simplifying the login process while increasing security. 8. Cross-Platform Support: It is compatible with operating systems such as Windows, macOS, Linux, Android, and iOS. 9. Compliance: Helps meet regulatory requirements for data protection and access control in various industries. Things to Know: 1. No Cloud backup: YubiKey Authenticator does not offer cloud backup. You need to treat this like silver or gold and keep it in a safe. If you lose it, you will be stuck without a backup. 2. Limited Accounts: You get storage for 100 Passkeys and 64 accounts. 3. 2 keys REQUIRED for Apple registration: If there is something that goes wrong with your only key, you are stuck. A backup is necessary, and Apple always puts security first by locking things down handling authentication and security. 4. Enhanced Compatibility: Expanding support for more services and platforms will make YubiKey even more versatile. 5. Firmware is not upgradable: For security, the firmware is not upgradable, and therefore, you must buy a new YubiKey if you want the latest features and firmware. 6. Backup Solutions: Developing robust backup options for lost or stolen keys, such as easier recovery processes or support for multiple backup keys, would improve user confidence. 7. No Customization Options: There is just one color, so that's it. I would like to see user design made to order. Come up with some design program for custom YubiKeys much like kiosks for house keys. Conclusion: The YubiKey 5C NFC is a fantastic tool for securing online accounts with its robust security features and ease of use. While it excels in many areas, there are opportunities for improvement that could make it even more user-friendly. The YubiKey 5C NFC could become even more essential in a day and age of hacks, and you MUST protect yourself with hardware. This is my go-to recommendation for anyone who takes security seriously and is looking for easy to-use and very secure. Even though it's already really good, there are some ways it could be even better on the app/software side.

    I would recommend this to a friend
  • Pros mentioned:
    Nfc, Usb-c
    Tech Insider Network Member

    Rated 5 out of 5 stars

    Good Hardware – Needs better docs for beginners

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    YUBIKEY 5C NFC Good Hardware – Needs better docs for beginners FIRST – YOU NEED TO KNOW 2FA (two factor authentication) and MFA (multi factor authentication) can be hard to configure and use no matter what product you choose. 90% of the complexity lays outside of the device itself. YUBIKEY It is nice that it is USB-C, thin, and overall compact and affordable. Unfortunately, YUBIKEY has done close to nothing to help you setup and use the key. The back of the package (you know the one you ripped opening it up and tossed in the trash), had on it “Get Started: ybuco.com/start”. This takes you to a generic video, but no step-by-step setup. Mostly the video (and much of the website) is prompting you to buy a second key, before you even used the first key, as a “backup”. If you scroll down on the website there exists a list of apps and instructions on how to setup the key for each site. But even then, the videos only give you a hint of where to go on your chosen site, much of the rest is still up to you to figure out. In some cases, even though the app is listed, there is no video. In some cases, the videos provided are not the correct ones for the selected app/service. If you are new to setting up a hardware key (as I am), expect a long learning curve. I might suggest some baby steps as listed below. BABY STEP USE CASE 1: Backup Authentication Method I already get 2FA via SMS and various authenticator apps, but sometimes these methods fail and I need another method to log in. So, with services that allow multiple authentication methods, (like SMS, Apps, and Keys), I configured YUBIKEY to be a backup key. This does not work on sites that only let you have a single MFA option. Eg Either SMS or a KEY but not both. BABY STEP USE CASE 2: Authentication to a Password Manager Another “easy” use case is to require the key to access your password manager. This is a good way to lock the front door to all your passwords without having to spend weeks and months trying to configure each site/app individually. BEYOND THE BASICS To really use the key (or any key) as you should, prepare to spend a lot of time researching and getting everything setup on an account-by-account basis for maximum security. Be prepared to install apps on your phones and PC’s. Also know that many accounts / apps / sites don’t support a key like this. RECOMMENDATION The YubiKey 5C NFC is a well-built product. From a hardware perspective it is very nice, thin and sturdy. Because this is such a complex topic, I wish they would have guided the user through setup in more of a step-by-step basis instead of leaving you to crawl the web to figure it out on your own. They do give you some hints, but they mostly point you in the general direction and leave the rest to you. There are not many of the financial institutions that I use that directly support the key for MFA (most just use SMS), so the best I can do is use the key in front of a password manager and make sure I change complex passwords frequently. If you think of this as a generic hardware device, like a USB drive then it is appropriate not to expect a lot of handholding. USB drive makers don’t give you any documentation to tell you how to use the drive, because you already know how to use it based on past experience with other USB drives. What is different in this case, is that what you are tying to use it for can be very complex. This complexity is not derived or due to the device itself, but of the nature of what it is used for.

    I would recommend this to a friend
  • Pros mentioned:
    Easy to use, Security
    Tech Insider Network Member

    Rated 5 out of 5 stars

    NFC makes YubiKey Perfect for MFA 2FA Anywhere

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    I obsess about digital security - having been frequently targeted by bad actors to take over my accounts. I have owned a YubiKey for years, an older YubiKey 4 with USB A. I gradually stopped using it though as the advent of mobile phones and the need for USB OTG adapters made it cumbersome and falling back to authenticator apps for 2FA/MFA. Fast forward to now and I was excited to test this USB C YubiKey 5 and reconfigure my various accounts with physical key security. In the pack you get the YubiKey. Instructions for use can be found on the YubiCo (<- important it's YubiCo) website. There's also a free app on iOS for key and passcode management. It's a personal thing, but I tend to prefer setting up YubiKey's and physical logins on my laptop vs phone. I do this because, it's easier to review settings on a larger screen, etc. Most major services that have a lot of your personal information can support physical key security - Google, Facebook, Microsoft. Setup is straight forward - the instructions can typically found in either Passkey or Security Key settings of your account. The pro tip (on Google and most services) is if prompted for a Bluetooth device, select Use Other Device and select Physical Key (see screenshots), plugin the YubiKey and you're done! You can now use your physical key to authenticate your account. But what makes me LOVE the YubiKey 5 is the NFC feature - for example, set up Physical Key security on Facebook, you can then re-login to Facebook on your mobile device simply tapping the key to your phone. Brilliant! This means I will use the YubiKey 5 NFC religiously because no more need for less-secure alternatives on mobile apps. The only other thing I can add is based on my several year experience using YubiKey 4, these keys are hard wearing. I kept my YubiKey 4 on my keyring for years and it never broke, wore down, or stopped working. Since there are no moving parts and USB C offers better protection than USB A, I'm confident that the YubiKey 5 will give me many years of flawless use. If you're serious about security, protecting your data, and more you should buy the YubiKey. It's a small price to pay for genuine next level security on all your accounts. It means even if there's a data breach and your passwords or phone number SIM swapped - you have a secure, personal, permanent line of defense. In short. Buy it!

    I would recommend this to a friend
  • Pros mentioned:
    Easy to use, Security
    Tech Insider Network Member

    Rated 4 out of 5 stars

    Yubi needing one of these!!

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    In a world where digital security is paramount, the YubiKey 5 C NFC stands out as a highly reliable and user-friendly solution for safeguarding your online accounts. After extensively testing this security key, here’s a detailed review from my perspective. Ease of Use: The YubiKey 5 C NFC excels in convenience and portability. Its compact design allows it to fit comfortably on a keychain, so you can carry it with you everywhere. The authentication process is incredibly straightforward: simply plug the key into a USB-C port or tap it on an NFC-enabled device. This seamless operation ensures you can secure your accounts quickly and effortlessly, whether you're at your desk or on the go. Compatibility: One of the most impressive aspects of the YubiKey 5 C NFC is its broad compatibility. It works with a wide range of services and platforms, including major ones like Google and Microsoft accounts, various password managers, and many other popular services. It supports multiple operating systems such as Windows, macOS, ChromeOS, and Linux, making it a versatile choice for users across different environments. The "Works With YubiKey" list helps you check compatibility with specific services, which is a nice touch for ensuring that your key will work with all your essential accounts. Multi-Protocol Support: The YubiKey 5 Series is renowned for its multi-protocol capabilities. It supports a variety of authentication methods, including FIDO2/WebAuthn, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, Smart card (PIV), and OpenPGP. This extensive range means that the YubiKey can adapt to various security needs and protocols, providing a robust defense against unauthorized access. Durability and Reliability: This security key is built to last. Its high-quality design ensures that it is resistant to tampering, water, and crushing. The fact that it requires no batteries or network connectivity adds to its reliability. You can count on it to function consistently without any downtime or connectivity issues, which is crucial for maintaining uninterrupted security. Yubico Authenticator App: For those who value a cohesive security experience, the Yubico Authenticator App is an excellent complement to the YubiKey 5 C NFC. It’s compatible with both mobile and desktop platforms, providing a secure and user-friendly way to manage your authentication codes. Overall Impressions: The YubiKey 5 C NFC is a top-notch security key that combines ease of use, extensive compatibility, and robust security features. Its compact design, versatile protocol support, and durable build make it a reliable choice for anyone looking to enhance their online security. Whether you’re a casual user or a security professional, this device offers a practical and effective solution to keep your digital accounts safe.

    I would recommend this to a friend
  • Pros mentioned:
    Easy to use
    Tech Insider Network Member

    Rated 5 out of 5 stars

    Convenient and Secure 2FA Key

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    I use authenticator apps and Passkeys wherever I can to secure my online accounts and the YubiKey 5C NFC works great for me. It’s a nice compact little key that easily fits in my pocket and it's easier to use than an Authenticator app or approving via a 2nd device. If you have any especially sensitive online accounts that support security keys this is a great option. The packaging is very simple and includes just the key itself. It’s about the size of a USB flash drive and it’s very slim. It was easy to slip on my keychain, but in general I just kept it in my small jeans pocket. There’s no setup or software for the key itself and how difficult it is to set up depends on the services you’re using, but I had no difficulty with my Microsoft and Google accounts. My Apple account on the other hand required that I register 2 keys, so I will have to go get another one eventually. Yubico recommends having 2 keys so one can be stored safely away in case the other one gets lost - I do wish this came in a 2-pack for that reason. Using the key to login to my MS and Google accounts was super easy and it especially made it a lot more convenient for a new PC I was setting up not having to go to my phone to look up an authenticator code or approve a login. I plan on using it for my work login as well. It can be used via USB or the NFC chip and is unlocked via a pincode you assign. There are lots of methods for 2FA including text messages (not secure!), authenticator apps, and more recently Passkeys. Passkeys function in a similar way to the YubiKey in that your device essentially becomes a key in itself and I think that’s the future a lot of things are moving towards, but there is a nice peace of mind knowing you have a literal key to your most sensitive accounts you can store somewhere that’s not your phone or your PC.

    I would recommend this to a friend
  • Pros mentioned:
    Usb-c
    Cons mentioned:
    Exposed
    Tech Insider Network Member

    Rated 5 out of 5 stars

    A great device to help secure your accounts

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    I have five different physical security keys. One that recharges and has a Bluetooth interface + MicroUSB, one that's USB-A & three that are USB-C so I can say I've used them and they're great for securing access to my personal info - given it's supported. I attached a pic of what one of my Google accounts looks like with my 2FA keys. TL;DR for those that need the quick & dirty - but details follow it. Good: Small keychain form factor USB-C interface Passkey support Bad: Exposed USB-C connector Meh: Didn't include a USB-C to A adapter 2FA is a great way to secure your accounts from unauthorized access. Also remember, if you aren't around and your family needs access to those accounts that were secured with this physical device only, it may make things a bit difficult for them if you don't have more than one. Let me help with why these devices are great - and needed in today's digital life. In the beginning ..... security devices like Google Titan and Yubikeys would in essence save both pieces of a cypher puzzle, but only give half of that puzzle piece to every website that supported it, which allowed you to prove who you said you are. Now with passkeys, there's a unique puzzle piece for every website and the Yubikey saves all of them per account on this security key. Passkeys aren't new - but they're being adopted by companies like Google - where your "passkey" can be saved on your device (chrome, password manager, etc) for password-less login next time. My password managers (through a browser plugin) can store passkeys for all of the sites that are offering them today; those passkeys are shared across all my devices where my password manager is installed; only locked password managers (which are annoying as heck) keep that passkey safe and stop outside parties from gaining access to my accounts (Google, Proton, etc). Today, this physical USB-C interfaced Yubikey isn't shared and lives on my keychain and is exposed to anything that's in my pocket. Another one lives on my multi-tool, another vendor's version lives in my work backpack - and so on. Knowing the PIN to each key (if one is supported) isolates how quickly someone could gain access with your device. I do wish a USB-A to C adapter was included, however. With Google, the tech of passkeys have replaced the nomenclature for 2FA security keys. The Yubico documentation is a bit dated as of July 2024 & doesn't necessarily reflect the 'adding a key' process today; I did check because the paperwork I got, didn't necessarily flow like it was explained to. Once I got by my password manager wanting to save my passkey, I saw where the hardware option & was able to set a PIN for my Yubikey and add it to my account. I then proceeded to do this for a handful of other accounts so that my keys were all complete in what was available to unlock them. Using a seemingly unknown Yubico Authenticator App, you can use your PIN again and see what passkeys are stored on the device - that's pretty slick and helps you see where you may be missing they key from, so you can add it to that account. Enter your PIN, press the center & light it up - and your saved cypher key is validated and lets you into the site. As a matter of fact, to get a few screenshots on the process I had to use my new Yubikey to be able to see my saved passkeys. While some accounts do have fallback 2FactorAuthentication methods, there are some that only use the Yubikey. Recommended!

    I would recommend this to a friend
  • Pros mentioned:
    Easy to use
    Tech Insider Network Member

    Rated 5 out of 5 stars

    Enhanced Security with Flexibility

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    Everyone should be aware that weak and reused passwords are a terrible idea. Managing unique and complex passwords for dozens or more websites and apps is a real challenge. Hardware security keys like this YubiKey can provide not only an extra layer of protection, but also peace of mind since it’s basically a physical key for your digital content. Highlights: * Compact and light. * Flexible compatibility with USB-C and NFC. * Lanyard hole for convenience. * FIDO-compliant for wide industry support. * No batteries or charging. Room for Improvement: * Sold individually but highly recommended to have at least 2 with one as a backup. * Need to remember to take it with you when traveling, just in case. Setup: The key itself needs no setup per se. There is an optional app you can use to set various defaults and aspects of the key, but this is completely optional. All setup is done in the compatible apps or devices that you want to use it with. As an example, I use 1Password to maintain and manage all of my various complex and unique passwords for websites and apps. 1Password still needs a master password to unlock the archive of passwords for your stuff. As an extra layer of protection, you can link a hardware Security Key for two-factor authentication. While unique passwords are very secure, they are still prone to being mis-typed or intercepted and can be hacked. A physical (hardware) security key is nearly impossible to be duplicated or hacked, so it is much more secure. Provided you have it available, it is also convenient to use. With the YubiKey 5C, you can either plug in the key when requested to any USB-C port or if the device has NFC (like most iOS and Android phones), you can just place the key in close proximity of your device and then tap the pad to activate it. The current versions of Windows, MacOS, Android and iOS also support the use of hardware Security Keys as an additional method for 2-Factor Authentication, but best to check with whatever you want to secure to ensure that it supports a FIDO-compliant Security Key. This YubiKey 5C NFC is compatible with anything that supports FIDO-compliant hardware keys and has either USB-C or NFC. Usage: Once set up, when asked to present your Security Key by an app or website, either insert the YubiKey into an available USB-C port or place it near the device’s NFC reader, then tap the gold pad with the “Y” on it to authenticate. That should be it! Note that while only one Security Key is needed to set up this level of protection for your accounts, it is highly recommended to purchase and register two keys so that one can be used as a backup if needed. Think of these Security Keys like regular car or door lock keys but for software. If you have only one key for your car or one key for your home’s front door, and you loose that key, you won’t be able to get in. Having at least two YubiKey’s will provide a backup in case of loss. Also something to be aware of is depending on the app or web site that you use with the YubiKey and the settings for when the hardware Security Key is required, you may be need to authenticate with the YubiKey at unexpected times. If you don’t have the YubiKey with you and there are no alternate options available for that app or web site, you may not be able to log in. This is particularly important if you’re traveling or will be away from where you normally store your YubiKey, if you don’t always carry it with you. I recently went on a two-week international trip and forgot to bring my YubiKey with me. Something happened that logged me out of my 1Password archive and I could not get back in easily because my YubiKey was at home - thousands of miles away. Had I brought my spare key with me, this would have been much less of a hassle. As such, it is strongly recommended to own and register at least two YubiKeys and always take one with you if you travel or might be away from home. Having a backup is always a good idea and a backup Security Key will ensure you won’t get locked out… at least not for long. By the way, Yubico also makes several other models of Security Key to add to your collection. There are models with Lightening connectors for use with older iPhones and iPads, models with USB-A to support older computers, models without the NFC that are intended to be left in a USB port, and models with multiple other options. This 5C NFC key, however, is the most flexible for modern devices in my opinion since most everything has a USB-C port or NFC these days. It should be noted that once properly set up, someone would have to not only hack your passwords but also steal your physical Security Key to be able to get into your accounts. Just being close to you while you use your key won’t get them anywhere, as the NFC feature is very short range and only activated when you intentionally touch the gold pad on the key while it is being used. Overall: A hardware Security Key such as this YubiKey 5C NFC is a significantly better way to secure your digital life than using passwords alone. As long as it is set up properly in a compatible app or web site and you have it nearby if needed, you can rest assured that your digital life is much more protected.

    I would recommend this to a friend
  • Pros mentioned:
    Backup, Nfc
    Tech Insider Network Member

    Rated 5 out of 5 stars

    Best security key

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    Yubikey 5C NFC is the most up-to-date version of the security key. It has several security protocols listed on the website in the product description. It is strongly built, has a touch interface, and supports NFC. The setup process, as described by Yubico on their website, is somewhere between not easy and not very difficult. You have to follow the step-by-step instructions provided by Yubico. The instructions state that you need to download either the Yubico Authenticator or the Yubico Manager. I tried both, and while both can set up the key, they have different layouts and functionalities and are not interchangeable. Let's first dig into the Yubico Manager setup process. Once installed, plug in the Yubikey 5C NFC. You will see the firmware number and serial number of the key. The interface is very simple, with home, applications, and interface tabs. The home tab displays information about the key and how many keys you have. If you have more than one key, it will show them here. The applications tab lists three options: OTP, FIDO2, and PIV. The interface tab shows all the security protocols it accepts, with six for USB and six for NFC. Both USB and NFC are functional, though NFC primarily works on mobile phones. The first step, as described in the setup instructions, is to set up the PIN for the key. You need to click the file in the applications (OTP, FIDO2, or PIV) and change the default PIN. This is a crucial step for authentication purposes. If you set up the key without setting up the PIN, you may not be able to log into your account or it may not set up the two factor authentication at all. Additionally, before adding the security key, I suggest setting up alternative two-factor authentication methods, like text message OTP or app-based OTP, in case the security key does not work as expected. Now, let's discuss the Yubico Authenticator. The Authenticator has more tabs and functionalities compared to the Yubico Manager. It can show the same information as the Yubico Manager but includes tabs like home, accounts, passkeys, and certificates. Most of the accounts you use the FIDO2 functionality. One key difference is that the Authenticator allows you to see the number of accounts and passkeys stored accessible via a PIN you set up. This security feature ensures that unauthorized users cannot access the information is stored on the key without knowing the PIN. With the Manager, you can delete the key if you lose it, removing it from your account but losing the keys and OTPs stored on it. Therefore, Yubico strongly advises having a backup key set up simultaneously At the same time as primary key and stored in a safe place. The factor authentication setup process is somewhat service-dependent. I have set up my Google (Gmail) and Microsoft email accounts. Each service provider governs the setup process. You need to enable two-factor authentication first, and I recommend having a backup authentication method in place before adding the security key. Plug the security key into your computer, or if using a cell phone, attach it to the USB-C port or use NFC. Install the Authenticator app on your phone, go to the two-factor authentication settings, and add the security key. Simply touch the key to validate and register it with your account. After this, logging into your account is straightforward. When you try to log in, whether it's Google or Microsoft, you will first be asked to use the hardware-based security key like Yubikey 5C. Touch the key, enter the PIN you set up, and you’re logged in. Overall, this hardware-based two-factor authentication is secure than app-based or OTP-based methods. If someone gains access to your phone, they can get the OTP, or if you don't have a network or internet, app-based authentication may not work. With the security key, you are always in control. It works like a charm. Yubikey authenticator can provide the OTP in case you do not have the physical key. Overall, I am very satisfied with the Yubikey 5C NFC and the many functionalities it provides.

    I would recommend this to a friend
  • Pros mentioned:
    Nfc
    Tech Insider Network Member

    Rated 5 out of 5 stars

    Safe and Reliable online accounts login

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    Right from the start, I'm not new to these two-factor authentication hardware devices (2FA). I invested in a different brand back in 2018, and I continue to use it to this day. However, Yubico is well-known for its high-end flagship security keys. The YubiKey 5 NFC is compact and well-built. Its key-shaped design makes it convenient to carry on a keychain or in a pocket, ensuring it’s always accessible. I purchased a case from Amazon for added convenience since it's made and built to last. It is durable and built with glass-fiber reinforced plastic with an IP68 rating (water and dust resistance), and crush resistance, what sets it apart from my longtime device is its lack of batteries. It operates without needing charging—just plug and play and touch button. Using this 2FA security solution allows me to have seamless online logins across multiple accounts without needing to remember passwords, rely on text messages (OTP), or wait for approval from other devices—providing peace of mind! Connectivity options are flexible: in addition to USB, the YubiKey 5 NFC incorporates Near Field Communication (NFC) technology. This feature enables authentication with NFC-enabled devices like smartphones and tablets by simply tapping the YubiKey against them, very convenient. This YubiKey 5 NFC security key is compatible with a wide range of platforms and services across desktop and mobile devices, supporting major operating systems such as Windows, macOS, ChromeOS, and Linux, as well as popular services like Facebook and others. Its reliability and seamless integration are greatly appreciated. Upon unpacking and taking it out of the box, I immediately connected to my computer and updated my security settings on all my Apple, Google, Microsoft, Facebook, Instagram, Yahoo, AOL, and Discord accounts with two-factor authentication. The process was straightforward. For my Apple account, setting up two-factor authentication required two authentication keys. So, I used my YubiKey 5 NFC and my old key. It comes with companion software and an app on Windows, Mac, IOS, and Android to manage the key. While this key is my preferred method for logging into online accounts, I printed and saved recovery codes as a backup in case I lost the key. I feel much more secure logging into any device other than my one, as I no longer need to enter my credentials. I highly recommend it for those seeking a reliable and versatile security key to enhance their online security and embrace passwordless authentication.

    I would recommend this to a friend
  • Cons mentioned:
    Android issues, Pricey
    Tech Insider Network Member

    Rated 4 out of 5 stars

    The Ultimate Security Tool

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    The first line of defense for malicious actors to gain control of your account is you. Unfortunately, even with Cybersecurity training, many people fall victim to phishing messages that can easily compromise a personal account such as a Gmail or work account. *TLDR in last paragraph This YubiKey is a security tool that protects your accounts from being compromised. Think of this key as a key to your house. You are the only one that has that key, so you and only you can go inside your home. Similarly, this YubiKey is a key to your online accounts such as Gmail, Microsoft, or Bitwarden. With a YubiKey in your possession, only you can access your online accounts. Setup is easy for a tech-savvy person, but I can see someone who is not tech-literate have some trouble setting this key up. I would certainly recommend everyone (even the tech-savvy folks) to read the Get Started guide on yubico’s website. There is plenty of useful information that anyone should be able to benefit from. One of the first accounts I set up with YubiKey was my Gmail account. Setup does vary by service provider. Google does make this process easy by adding the security key option within the Security menu in Google Account Manager settings. The setup took less than 5 minutes. Once I had set up the YubiKey, I tested the key out on a different device to make sure everything was working correctly. Yubico recommends having a spare security key in case you lose or damage your current one. If you do not have another one, you can also set up an alternate method of 2FA which some service providers allow. For example, Google allows the use of a Google prompt or the Authenticator app to authenticate into your accounts along with the security key. One of my biggest gripe with this security key is the price. These are more on the pricier end, and I do think these should have been sold for 2 per pack at this price range. Also, I did find that the YubiKey is significantly easier to use on a computer compared to a phone. (I used this with a Windows PC and an Android phone) In one situation, when attempting to log into my Google account on my phone, I could not get the security key option to work at all on my Android phone. Overall, this is a good security device for your online accounts. Setup time can vary depending on how tech-literate you are but luckily yubico’s Get Started guide is an excellent resource to fully understand your YubiKey. Yubico even offers a demo site to test out your security key fully from security key setup to MFA options like Yubico’s OTP. You will need to register for an account but on the bright side, these accounts are temporary as they get deleted after 24 hours. My two biggest gripes are the price and the lack of Android functionality. But when you do get one in your possession, you will feel significantly safer out in the digital world.

    I would recommend this to a friend
  • Pros mentioned:
    Easy to use, Nfc
    Tech Insider Network Member

    Rated 5 out of 5 stars

    Great for an extra layer of protection

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    This security key is great! It does what it says it does and is an additional 2FA layer to keep your accounts secure. Pros: -Easy to use -Fast access -Small -NFC Cons: -Still lots of websites that don’t support -Not many sites support NFC -Each site needs setup Setup: I was surprised how simple the packaging is. There is no guide, just the key inside. To learn how to set up the device, you will have to visit their website. I recommend you download the Yubikey manager so you can set up a PIN for FIDO2 sites. You can also use that software to set up OTP and PIV if needed as well as control interfaces if you want to disable certain types of authentication. The Yubikey site has a list of websites which support the device. Each website you might intend to use this with has a different setup method usually in the security portion of their site. If you have password software that supports passkeys such as 1Password, it might be a little confusing since it will usually try to use a passkey before allowing you to select the security key. I suggest you cancel and select “another method” in most cases to select the security key. Once you register the security key, it works great! Use: I was very impressed with how quick it works. Once inserted in your device, any site calling upon the key will ask you to tap the device and enter a PIN (if set up). The response feels instant. What I found very cool is the NFC feature. Setting this up is also dependent on various sites but a good example is the ID.me site. With this site, you will download the ID.me authenticator app to your phone, it will prompt you to tap your Yubikey, which does not need to be inserted to USB, with your phone's NFC. This will give you access to the site. I did not find many sites that support this feature but it is nice to have.

    I would recommend this to a friend
  • Tech Insider Network Member

    Rated 5 out of 5 stars

    Be Sure to Buy a Spare

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    I've used some older models of YubiKeys but this is my first one with built-in NFC. If you're familiar with security keys or are looking to enhance your online security, your search should really end here. The YubiKey 5C NFC is compact, easy to use, and supports USB-C and NFC. === PROS === - The YubiKey 5C NFC supports all major authentication protocols used by major companies such as Google, Microsoft, Facebook, Apple, 1Password, and others. This includes FIDO2, U2F, etc. So it is almost guaranteed to work with your existing accounts and provide strong two-factor authentication. - I have tested the YubiKey on a variety of USB-C devices: my Windows laptop, a MacBook Pro, an iPad Pro, and an iPhone 15 Pro. It works perfectly and is instantly recognized. - With built-in NFC support, you can quickly and easily authenticate by tapping your phone on the YubiKey (rather than inserting it into the USB-C port). It's a big time-saver. - There is a small hole at the top of the YubiKey so you can attach it to your keychain. === CONS === - If you've never used a security key and aren't familiar with how they work or how to set them up, there might be a bit of a learning curve. Unfortunately, there aren't any setup instructions included in the package. The packaging directs you to visit the Yubico website and watch a video about how to set up the YubiKey with your various accounts. It's helpful, but less advanced users will probably need to seek out additional help or watch other instructional videos. - To activate the YubiKey when it is plugged into a USB-C port, you need to touch your finger atop a small sensor on the key itself. The sensor is very small and sometimes does not recognize my touch on the first attempt. - If you attach the YubiKey to a keychain, there is no cover or protection for the USB-C connector. So it could become bent or damaged while on your keychain. - You should absolutely be using two security keys with your accounts (one primary key; one backup key stored in a safe place in case you lose the primary key). Of course, this package only includes one YubiKey. So you may want to budget for a second YubiKey. I wish Yubico offered a 2-pack for a discounted price (maybe they do, but I didn't see a 2-pack during a quick search). === OVERALL === Advanced users will be very happy with the YubiKey 5C NFC. New or less advanced users might be confused at first, but luckily there are plenty of resources available to learn how to properly use these keys to add an important layer of extra security to your online accounts.

    I would recommend this to a friend
  • Pros mentioned:
    Usb-c
    Tech Insider Network Member

    Rated 3 out of 5 stars

    Solid Key, But Difficult To Use On Android Devices

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    Every day I get a new notice that some system containing my personal information has been hacked. Always looking for new ways to secure my online accounts, I came across the YubiKey 5C NFC from Yubico. The 5C NFC is a USB-C security key with an NFC chip inside for wireless communication with your mobile device. The hardware and security protocols onboard are impressive. As a USB-C security key in Windows, the 5C NFC worked very well and was extremely simple to operate. On the iPhones I evaluated with the 5C NFC, everything went well. But I had compatibility problems getting the key to work over NFC on my Samsung Galaxy S22 and Google Pixel 6 phones. I obviously cannot say if my problems would be a problem for every Android user, but I never could get the NFC features to work properly on my Android devices. SETUP: Inside the package you get the small key itself and on the back of the package you see instructions to go to yubico.com/start for assistance with setting the key up with various accounts such as Microsoft and Google. Many apps will require a PIN. On PC, it is a good idea to download the YubiKey Manager Windows application from Yubico’s website and the Yubico Authenticator via the Microsoft Store. EXPERIENCE: Setting keys up via PC was easy and straightforward. The trick is finding the settings for each account where you can activate an external security key to protect the account. Usually, that setting was listed under security or related to 2FA. Many accounts require a preset PIN in my experience. The application will usually tell you when you need to press the button on the key and the key lights up. The key is small. It is about as thin as a USB-C slot. It fits easily in my pocket on a keychain. After registering the key on PC, I was able to use the key over NFC on iPhones. But I could not get it to work over NFC on Android. Occasionally, some accounts would work over USB-C on Android, but that was spotty. Microsoft on Android would work over USB-C, but Amazon would not. On the one hand, I cannot fault the device as this is a solid key. I know the NFC chip is communicating with my phones as it initially triggered demo mode and could communicate with the Yubico Authenticator app without difficulty. The key works on iPhones and my Windows 11 based PCs very well. But I primarily use an Android device. If you are only using this from a PC with a USB-C port, the experience is great. My Android based difficulties make this a hard device to rate. I can say it worked on the Apple phones I tested via NFC, and it works well on my Windows 11 PCs. I hope Samsung, Google, and others in the Android space embrace this tech and that solutions roll out in the near future. If you are using PCs and iPhones, this is a 5/5 and easy to recommend. If you are using Windows PCs and Androids, you may be better off with one of Yubico’s USB only solutions. On my Android devices, the experience is frustrating. I love the USB-C options for Windows, but the device was near useless on my Android phones. 3/5

    I would recommend this to a friend
  • Pros mentioned:
    Backup, Security
    Tech Insider Network Member

    Rated 3 out of 5 stars

    Can up your security game

    |
    Tech Insider Network Member
    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    The YubiKey 5C NFC is a tiny device that can up your security game. As more and more services and sites are allowing passkeys, the YubiKey can play a bigger role. Yubico highly recommends having two keys, a primary and a backup, and registering them both with each account. This helps insure you don’t get locked out of your account. I only have one key, though. So, all of my testing was with just one Yubico key. I wasn’t too worried about this since I already had soft passkeys on my more important logins. I used the soft passkeys as my backup during testing. The YubiKey 5C NFC packaging refers you to the Start page on the Yubico website. The start page includes video instructions and links to many compatible sites. The first thing I set up was my Gmail account. I just followed the instructions and it was pretty straight forward. The only issue I ran into was that I couldn’t get it to work with NFC on my Galaxy phone. I honestly think the phone case is the problem. That case impedes wireless charging too…. My Microsoft account was as easy to set up as Google. However, Apple states that you must have at least two keys, since I only have one, I decided not to try it on my iPad just yet. I have to admit that I’m not certain about relying on the Yubico key as a primary passkey. I get that physical possession of the Yubico key likely makes it more secure than the software-based keys. But I tend to be a bit lazy. My password vault also stores soft passkeys. It generates authentication codes, too. This added to the device-based passkeys makes it hard to justify carrying around the Yubico key. Instead, I am going to just make the Yubico key a backup mechanism and go back to using the soft passkeys my primary.

  • Pros mentioned:
    Backup

    Rated 5 out of 5 stars

    Best for 2FA Security Key (laptop, Desktop & Phone

    Posted .
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    This is the best for 2FA, you need 2, one for backup. I have used them since 2018. Now there several different types that make them even more useful.

    I would recommend this to a friend
  • Pros mentioned:
    Nfc, Usb-c

    Rated 5 out of 5 stars

    Yubikey

    |
    |
    Posted . Owned for 1 week when reviewed.
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    Satisfied with my purchase. Easy to set-up and use!

    I would recommend this to a friend
  • Pros mentioned:
    Nfc, Usb-c

    Rated 4 out of 5 stars

    Good product but maybe a bit pricey

    |
    |
    Posted . Owned for 1 week when reviewed.
    This reviewer received promo considerations or sweepstakes entry for writing a review.

    It is a good product but a bit hard to pair with ios

    I would recommend this to a friend
Sponsored