For most people, the primary use for a hardware security key is for authentication. Here’s how it works: After you’ve entered your username and password to log in, a website will prompt you to plug your hardware security key into the device. The device then uses a protocol to authenticate your identity.
The YubiKey 5C NFC supports WebAuthn, FIDO2 CTAP1, FIDO2 CTAP2, Universal 2nd Factor (U2F), Smart card (PIV-compatible), Yubico OTP, OATH – HOTP (Event), OATH – TOTP (Time), OpenPGP, and Secure Static Passwords as authentication protocols. As mentioned above, the less-expensive Yubico Security Key NFC—and some competitors—only support the tap-to-authenticate form of MFA.
The YubiKey 5C NFC’s compatibility with a diverse set of protocols makes it ideal for business users. The key works with many enterprise-level services, including AWS Identity and Access Management (IAM), Duo Security, ForgeRock, Idaptive, Microsoft Azure AD, Okta, OneLogin, and Ping Identity.
You can also use a hardware security key to log in to your social media accounts and email accounts. Apple, Google, Meta, and Microsoft all allow account sign-ins using a hardware security key.
Get Our Best Stories!
Stay Safe With the Latest Security News and Updates
By clicking Sign Me Up, you confirm you are 16+ and agree to our Terms of Use and Privacy Policy.
Thanks for signing up!
Your subscription has been confirmed. Keep an eye on your inbox!

Why Do I Need A Security Key?