How to Choose the BEST 2FA Key for Security (Yubikey)

Поделиться
HTML-код
  • Опубликовано: 16 июл 2024
  • НаукаНаука

Комментарии • 326

  • @AllThingsSecured
    @AllThingsSecured  Год назад +19

    I'll do my best to answer any questions in the comments here. Get the latest deals on Yubico security keys using this link (affiliate): geni.us/yubico-store

    • @fearless6947
      @fearless6947 Год назад

      how many devices can I use the security key and 5 series?

    • @somelaveenguy6822
      @somelaveenguy6822 Год назад

      Thanks! Just ordered 2 of the 5 series.

    • @herbsabeast1
      @herbsabeast1 4 месяца назад

      To me If my Yubico key got stolen how on earth are they going to know it's mine? For the Bio Yubico key what makes you think they can't just copy your fingerprint off the key? In reality hackers are not going to guess your password but bypass whatever security it has. In reality the hardware key isn't 100% random, but it could be good enough. What happens if I can't find either of my 2fA keys? Am I just out of luck?

  • @rejphotography
    @rejphotography 5 месяцев назад +11

    This video helped me. However I was still left scratching my head at the end. I watched it 3 times but never heard anything that talked about what the difference was between the 5 series and the 5 FIPS.
    I’m going to have to find other videos for that info.
    You’re videos are always very informative and to the point. I do feel like you go a little fast sometimes and miss opportunities to provide just a little more info.
    I only recently found your channel and have been binging all videos for over a week now.
    Thank you for all you do.

  • @LuisGuzman-tz3tv
    @LuisGuzman-tz3tv Год назад +4

    Very informative. I had no idea which to choose. Thanks!

  • @ZachDC
    @ZachDC Год назад +22

    I was just about to order such a device from Amazon but decided to watch ONE MORE video (yours) on the topic, and I was very happy to discover you offered an affiliate link. Having been a fan of yours for some time now, I am more than happy to give your channel the credit for the sale than Amazon.

    • @AllThingsSecured
      @AllThingsSecured  Год назад +2

      Thanks so much!

    • @ZachDC
      @ZachDC Год назад +2

      @@AllThingsSecured Ordered 2 ... one for me and my best friend (a Vietnam vet and retiree ... and who wrote and led the tours --- back in the day --- for the Washington Monument interior stairs and the basement tour of the Lincoln Memorial ) BUT who was recently scammed and lost significant funds. EVEN SO, he cut the scammers and their threats off and indeed called his bank and the police. PLEASE -- EVERYONE --- DO ---NOT --GIVE IN - TO THE THREATS. CALL YOUR BANK AND CALL THE POLICE

    • @AyCee21
      @AyCee21 9 месяцев назад +1

      Always buy directly from the vendor and not a 3rd party.

    • @carzNchicks
      @carzNchicks 3 месяца назад

      @@AllThingsSecured I am confused, I will be working from home and sometimes my local library. I also have a Editor (limited) for my channel. Which one do I need?

  • @user-vf3hu3tt9e
    @user-vf3hu3tt9e Год назад +2

    Great video. As an accountant 2fa keys are an important part of my workplace information security plan. I highly recommend them to all accountants.

  • @miketungate
    @miketungate Год назад +2

    Great video. I have been trying to figure out the differences in keys and they was a nice summary. Thanks.

  • @mscarmenw
    @mscarmenw Год назад

    Your video answered my question. Thank you!

  • @steveshuffle
    @steveshuffle Год назад +7

    brilliant video! I have 2 Yubikey 5-series and will also use them now for 1-time codes where platforms don't allow for keys!

  • @laquinceanera
    @laquinceanera 10 месяцев назад

    Simple and easy to understand, the best video on this topic!

  • @elksalmon84
    @elksalmon84 Год назад +38

    NFC stands for Near Field Communication. Not Connection. It was created in 2003 by merging contactless payment systems by NXP and Sony that were used by Moscow Metro, Japan Rail East and Hong Kong MTR.

    • @phatcowboy76
      @phatcowboy76 7 месяцев назад +3

      Thanks for that. Was about to post a comment saying the same thing. A year late.

    • @majorgear1021
      @majorgear1021 3 месяца назад +1

      I’m reading this even later. That is good info!

  • @TheCryptoSmit
    @TheCryptoSmit Год назад

    Great video, thank you very much for explanation ❤

  • @TheProductCritiques
    @TheProductCritiques 9 месяцев назад

    This Yubico YubiKey 5 NFC review is fantastic! Two-factor authentication is a must these days, and this security key seems like a top-notch solution. Your comprehensive review and demonstration really helped me understand how it works and why it's so important for online security. It's great to know that it supports NFC, making it even more convenient. Thanks for shedding light on this essential tool for safeguarding our digital lives! 🔐💻👏

  • @matheusmartinsfarias5762
    @matheusmartinsfarias5762 Год назад

    Wonderful. Finally I found a video that expose the info clearly. Tks, obrigadooo

  • @benjijmason
    @benjijmason Год назад

    Very useful thank you. I now know which one to get. Thanks!

  • @VinhNguyen-ul8yg
    @VinhNguyen-ul8yg 11 месяцев назад

    Bro, thanks for the clear and concise explanation. The best!!!!

  • @ryancorrea8936
    @ryancorrea8936 Год назад

    Your communication skills are marvelous.

  • @richardchiamulon9720
    @richardchiamulon9720 Год назад

    Very helpful! Thanks.

  • @anothergoogleuser
    @anothergoogleuser Год назад

    Outstanding explanation. Thanks for sharing.

  • @marvindarr
    @marvindarr Год назад

    thanks for the details.

  • @travelman158
    @travelman158 6 месяцев назад

    Thank you. Great info!

  • @handsomeplate40
    @handsomeplate40 8 месяцев назад

    Great video!

  • @wyattarich
    @wyattarich Год назад +5

    Very properly comprehensive video. Well done!

  • @kemarchristie6050
    @kemarchristie6050 3 месяца назад

    Really informative vid💯. Dont think usb A will be elimated from laptops for now as most accessories use it

  • @jl25735
    @jl25735 9 месяцев назад +9

    I think the idea behind the nano is that it makes it more appealing for those who focus on preventing hacks.
    For example I'd rather have a small almost unnoticeable key plugged in my laptop that stays at home 24/7 instead of having a pen-drive sticking out of my port

    • @theepicduck6922
      @theepicduck6922 7 месяцев назад +1

      That and form factor is a consideration. Some people prefer to have a laptop bag form factor.

    • @veiledzorba
      @veiledzorba 6 месяцев назад

      That's where I am. I'm more worried about crackers and compromised passwords than anything else. As I'm a smartphone refusenik, yubikey makes a lot of sense - but the number of sites that directly support yubikey is VERY small. Most of the sites I use that even allow 2FA are all about the PHOOOOOONNE, which is a complete non-starter for me.

    • @KrypteiaXi
      @KrypteiaXi 6 месяцев назад

      So if your laptop is stolen the nano is stolen as well.

    • @veiledzorba
      @veiledzorba 6 месяцев назад

      That's VERY true, one of my clients had her laptop stolen. As her backup drive was with it, it was stolen too. But - a desktop at home is far less likely to be stolen, AND you can unplug the yubi when you're not home.

    • @Pusahispidasaimensis
      @Pusahispidasaimensis 5 месяцев назад

      @@KrypteiaXi Doesn't matter much as long as the thief doesn't know your passwords

  • @AlexProfTech
    @AlexProfTech Год назад

    Thank you a lot for clear explanation, because I got lost in their variety 😂

  • @HollyTroll
    @HollyTroll 4 месяца назад

    thank you!

  • @TheHannibalTV
    @TheHannibalTV Год назад

    Good info

  • @RobbieRobski
    @RobbieRobski Год назад +7

    I emailed yubico asking them what the difference was between Yubikey Personalization Tool and Yubikey Manager. they said the YPT is no longer under active development, whilst the manager is. The manager looks like a dumbed down version though. With the personalization tool, you can auto program keys one after the other if you plug them in back to back.

  • @darkwolf41nite53
    @darkwolf41nite53 Год назад +1

    I really have to get one

  • @shaun4443
    @shaun4443 11 месяцев назад

    Thanks.

  • @prathamjitsingh905
    @prathamjitsingh905 Год назад

    Great video

  • @darkwolf41nite53
    @darkwolf41nite53 Год назад +1

    Awesome!!

  • @HH-qk2or
    @HH-qk2or Год назад +5

    Wow thanks for explaining all of this. You really broke it down.
    I do have a question on 2FA if anyone could give me some insight. I watched another of Josh’s videos where he states that as backup to losing your key you could have a second key with the same info on it(obviously). I don’t know if Josh, or someone in the comments said the following: as a back up to losing your key (assuming you don’t have a 2nd key) you could have the 2FA settings to allow for a key and and the second option being sms. If you couldn’t Authenticate via key and selected the sms option wouldn’t that defeat the whole purpose of the key? Couldn’t a scammer/hacker have your passcode and then choose the sms option (assuming he had found a way to breach the sms authentication process?
    I assume I’m forgetting or not understanding a step in the 2FA process. Any info would be much appreciated, thanks in advance.

    • @fbch32
      @fbch32 Год назад +5

      Out of all 2FA options, sms is the worst. You don't even have to go the passcode and look at your phone. If the person has enough info on you, they can potentially go to your carrier and get a sim card with your number and get the message themselves without having your phone. I would say the 2nd option should be an authenticator app if you don't have a second key.

  • @jjmmfi
    @jjmmfi Год назад +2

    NFC DOES NOT WORK ON IPADS! And the fingerprint does not make the 5 bio series anyway more secure than the 5 series because it can always be bypassed by a pin. You can also add a pin to the 5 series, making it as safe as the bio.

  • @pedroblanco8311
    @pedroblanco8311 Год назад

    Nicely done, and thanks for publishing this with Spanish subtitles. (Like # 326)

  • @PeterWilhelm
    @PeterWilhelm Год назад +7

    Thanks for your video! Can I ask. Is it possible to have a 5 series and then a Security Key as back up (to save a bit of money) linking them both to 1password?

  • @roobscoob47
    @roobscoob47 Месяц назад

    Thanks, Josh~

  • @blacky4804
    @blacky4804 Год назад

    Great video..I don't own a pc..would still be able to use 5c with my phone only...ty

  • @AZ-nu2co
    @AZ-nu2co 5 месяцев назад

    Need to read all the 1 Star on Amazon before ordering.

  • @GraysonCarr
    @GraysonCarr 5 месяцев назад

    One use case for the nano is a desktop computer that stays at home. You would probably plug it in to a USB hub so you could reach it easily from your desk, and that way, even if someone were to break in to your home and steal your computer, they probably would unplug all of the cables from the back and wouldn't take the key.

  • @adeshsaxena5203
    @adeshsaxena5203 Год назад

    Good video

  • @juliodelarosa1610
    @juliodelarosa1610 Год назад

    muy bien explicado

  • @danielhenderson7050
    @danielhenderson7050 9 месяцев назад +8

    I think you should have elaborated more on the OTP aspect. I did not get that at all. Why would you store a time sensitive code on a key? Very confusing to me! Good video though!

    • @nancym1430
      @nancym1430 3 месяца назад +1

      agree-- I was confused on that

    • @RasTona_
      @RasTona_ 26 дней назад

      The whole thing doesn’t make sense. Idk how adding more software vendors in to my security system reduces risk.

  • @psycedelic
    @psycedelic Год назад

    the Nano is meant for server halls where burglers dont have access too.. to easy type admin pw for root config etc.

  • @richardbrown8681
    @richardbrown8681 11 месяцев назад

    Well done, question: will a strong password suffice?

  • @KennethHensel
    @KennethHensel Год назад +1

    To the creator: At 5:00 the graphic you are showing has the blue ones on the left mislabeled (A vs C).

  • @PlacestobeVG
    @PlacestobeVG 2 месяца назад +1

    Hi, thanks for the informative video. I have some questions about the 5 Series and the Security Series. I'm not at all tech-savvy.
    As an Apple user mainly (laptop and Iphone), if I get the Security Key NFC, I should go for the one with USB-C right? As USB-C should fit the thunderbolt port?
    Does the YubiKey 5Ci not come with NFC? Why is it the most expensive in the 5 series but with fewer functions? I assume that the lightning connector is helpful to plug into the iphone, but why would I need to plug it in when I can get the cheaper 5C NFC version? I'm kinda confused.
    Thanks!

  • @simonc2465
    @simonc2465 Год назад

    Hey great video, I have a question though: I don't own a smartphone and don't have access to apps. Some websites that I have an account with are requiring MFA now and so I am looking into getting a Security key. Which one do you recommend I buy out of the one's that you have talked about?

  • @gasoline2406
    @gasoline2406 Месяц назад

    Unfortunately, iPads don't have NFC capability. This is good to keep in mind when selecting the key, and deciding on an adapter.

  • @thatdude610
    @thatdude610 Год назад +1

    @allthingscsecure
    Would the Yubikey 5 nfc work with an nfc reader plugged into my PC via USB? This would allow me to just tap the Yubikey on the nfc reader and not have to plug the key into my computer.

  • @cj37373
    @cj37373 Год назад +6

    You are missing something - yubikey does not have to protect against physical attacks. It can be used as a key and then it will do so, but even if you keep it permanently connected it perfectly protects you against phishing websites, which is the only danger that nothing else can protect us nearly as great as yubikey.

    • @AllThingsSecured
      @AllThingsSecured  Год назад +6

      If it doesn’t have to protect against physical attacks, then the Bio would have never been developed.
      We agree, however, on the fact that whether it’s permanently plugged in or kept on your keychain, it is an exceptional protection against phishing attacks.

    • @williamwchuang
      @williamwchuang Год назад +2

      @@AllThingsSecured The FIDO2 standard requires a login before the key is even queried, then you still need to enter a PIN to unlock the key before you tap. Leaving a regular key plugged in all day can damage the USB port because of the leverage of pushing down on the key. That's why enterprises push the mini keys where you are tapping into the port which prevents damage. In order for the stolen key to be an issue, The attacker would have to have the login for the computer, login for the specific websites in question because there is no way to pull the website straight from the key, then enter the pin for the key. And they have to do all of that before the Enterprise or user realizes that their computer got stolen and revokes the key. Realistically, The use of any key eliminates the risk of phishing and basically reduces the attack surface from the entire internet in general to a man on the ground who stole your computer and key.

    • @Zeric1
      @Zeric1 Год назад +1

      @@williamwchuang Many people use a short USB extension to prevent the USB port leverage problem. That also saves on USB port wear if a person's use case requires plugging/unplugging it daily or more often. That's not to say there isn't real value in the very small keys also. It's great there are several options to cover the different needs.

    • @severgun
      @severgun Год назад

      ​@@williamwchuang if attack planned and targeted, any keylogger should be able to collect all your pin codes before theft.
      Having key separate from device will add protection layer from that kind of attack

    • @butmunchass
      @butmunchass Год назад +1

      @@Zeric1 Yeah, I originally bought a Yubico key with the wrong usb interface port so I had to get a usb A to usb C conversion extension anyways but yeah I was worried that if I plug/unplug the key too much I might wear it out. I don't worry about wearing out the usb ports on my computer because my computer has like 6 ports.

  • @Itsme-vo4fx
    @Itsme-vo4fx Год назад +2

    I’m still somewhat confused. Can I use the same key on multiple devices and can I have multiple keys for all those devices? If I heard you correctly, you said that NFC Security Keys work with iPads, yet Apple says iPads don’t support NFC. My iPad has a lightning port but I may not always have a tablet with that type of charging port. So, future port compatibility is of concern to me.
    Thanks for your security information.

  • @Oswee
    @Oswee Год назад

    So, i like the idea of Bio. But does the Bio works with NFC? Or it should be plugged to provide power?

  • @canpin
    @canpin Год назад

    Great video. Thanks!
    We have a computer on factory floor that is shared. Can one key accomodate multiple users?

    • @AllThingsSecured
      @AllThingsSecured  Год назад

      If all those users have access to the same key, then yes. You can also configure multiple keys to sign into the same account/device.

  • @gachecem_yt
    @gachecem_yt 4 месяца назад

    What other brands could I buy something similar, or what other cheap options do I have?

  • @droneforfun5384
    @droneforfun5384 Год назад

    Could you be using two keys at the same time, for backup purposes? If you have finger print authentication, you could have passwordless sign in without risk of giving away access if your key gets stolen?

  • @koushikraj9815
    @koushikraj9815 Год назад

    If that have add pad manager built in it was super but it is too much priced though

  • @nonshatter7
    @nonshatter7 2 месяца назад

    This is useful and narrows things down for me.
    You and others often recommend getting 2 of these keys. Is it ok to get the exact same spec for both?

    • @AllThingsSecured
      @AllThingsSecured  2 месяца назад +1

      Yes, you can get the exact same key or a different one. It doesn't matter as long as it fits most of the devices that you use.

    • @nonshatter7
      @nonshatter7 2 месяца назад

      @@AllThingsSecured
      Ta

  • @danohanlon8316
    @danohanlon8316 11 месяцев назад

    I use a pc and an iPad on pretty much a 50/50 basis. The way Yubico configures its range means that, practicably speaking, I need two Yubikeys (AND two backups!). At £80 pounds each, that’s waaaaaaaayyyyyyyyy too much money. Will need to stick, for now (actually, for quite a while, I think) to the ol’ email code confirmation method of 2FA.

    • @timrosede
      @timrosede 8 месяцев назад

      Why do you need Four keys? Two Should be enough than?

  • @ITILII
    @ITILII Год назад +2

    At 4:05 all the places you would use Yubikey - how about that new product that's all the rage, I believe it's called....wait a minute....a Desktop ? 😏

  • @thomasshackelford3572
    @thomasshackelford3572 4 месяца назад

    Living in Thailand (other questions about that) and about to order direct from Yubikey and saw the SiamBC dialog box that carries Yubikey but also see the comment below that buy direct and not third party? Thoughts on SiamBC?

  • @freddy5849
    @freddy5849 Год назад

    Is it possible to use the security key NFC to authenticate on Office 365 mobiles applications like Outlook, Teams, etc ?

  • @ciphermkiii
    @ciphermkiii 27 дней назад

    Very informative, thank you!
    There are things I really don’t understand. I would’ve liked the FIPS variant but reading it only has firmware 5.4 (today) makes it impossible to store more than 32 potp sites at once. The Yubikeys with firmwares 5.7+ can store up to 100 (if I remember the amount correctly).
    Why isn’t there a FIPS variant with firmware that allows for more mobile authenticator based password storage?

  • @fightthebully3331
    @fightthebully3331 Год назад

    Can I use both a yibikey security key USB and usb C together for all my accounts? Keep one for backup.

  • @musiceditor7083
    @musiceditor7083 5 месяцев назад

    Would be interested to know where the data goes from the bio series... by the looks of this video, the bio series works through an app. Could they be harvesting that data??

  • @smith2074
    @smith2074 Год назад

    usb to micro usb adapter for smartphone can i use this key on galaxy s20?

  • @720petros
    @720petros Год назад +3

    Hi Josh thank you for the great videos. I have a question, should I keep all the 2FA (like 2FA app. and sms otp) options in my accounts if I have a physical security key (Yubikey) or should I delete them and only have physical security as 2FA?

    • @DgamesJ
      @DgamesJ Год назад +1

      I deleted the SMS/Phone yes

    • @720petros
      @720petros Год назад

      @@DgamesJ I delete it to but I was wondering about Authenticator App OTP, should I delete this one to from every account or not?

  • @ciprianadrian2123
    @ciprianadrian2123 Год назад +1

    I own 3 Titan Secure Keys from Google . 2 USB A-NFC models and 1 USB C-NFC model

    • @AllThingsSecured
      @AllThingsSecured  Год назад

      I’ve used those before too. Not too bad. What do you think?

  • @bosa1345
    @bosa1345 5 месяцев назад

    Should I buy the yubikey from amazon??

  • @carzNchicks
    @carzNchicks 3 месяца назад

    I am confused, I will be working from home and sometimes my local library. I also have a Editor (limited) for my channel. Which one do I need?

  • @widowmaker2911
    @widowmaker2911 Год назад

    I have RUclips channel and RUclips tv via Amazon Firestick. If I use yubikey 2FA with my google account, will I need it with RUclips tv and Firestick? Neither Firestick or tv have usb.

  • @xavierloo6978
    @xavierloo6978 Год назад

    I saw from Reddit that people saying that the baseline security key from yubico is more than enough for most users. Is that correct? I’m looking to get couple of these but in tight budget, maybe I should just go for the baseline first?

  • @itsawave3127
    @itsawave3127 4 месяца назад

    Did they stop making the blue ones?

  • @glendoer3880
    @glendoer3880 Год назад

    Hopeless work with some sites but not others such as MS/ and told to try another key as if you have a wall full.

  • @Jell0zz
    @Jell0zz Год назад

    Why do you recommend the Yubikey system over Google Titan Security keys?

  • @rashaadhartley
    @rashaadhartley Год назад

    Thanks for this, was really stuck at what to choose ... bio looked great until I heard the part of time based codes, I currently use authy and some services don't offer the key option yet.
    I do have question though. If I get 1 key, later on let's say 2-3 months from now after already setting up and using my current, how can I copy and use the 2nd new key as well? Can't seem to find much on this.

    • @severgun
      @severgun Год назад

      You can't extract secret from key. That is whole point.
      You can't clone keys.
      Services that support such keys should allow auth with multiple keys. So you should not clone, but add second key to your account.
      Actually that is common way to backup ability to login. Just buy multiple keys and add them as backup. Store spares in safe place.

  • @FromN.s
    @FromN.s Год назад

    After you set your security key app, you need this to unlock your phone or is it just pass code?

  • @ViproductionsUSA
    @ViproductionsUSA Год назад +3

    very well put together video but my question is what's the difference between the Yubikey 5C NFC and the FIPS version.
    is it true that the FIPS version can't do the things the 5 series does ?

    • @mr.bobcyndaquil4214
      @mr.bobcyndaquil4214 Год назад

      The federal government requires the use of the FIPS one on their devices. I imagine some contractors for the federal government will need it as well for compliance purposes. Your average joe doesn't need it.

  • @robloxfan4271
    @robloxfan4271 2 месяца назад

    some reason the blue base key is sadly not available in the uk

  • @ericfulmer2546
    @ericfulmer2546 Год назад

    Passkey Now Built into iOS 16 with Fido2

  • @stefanguddat4125
    @stefanguddat4125 4 месяца назад

    How about securing password managers like Keepass / Bitwarden, will the standard ones work or is a YubiKey 5 series necessary as well?

    • @AllThingsSecured
      @AllThingsSecured  4 месяца назад +1

      No, a 5 series isn’t required. You can secure any password manager with their lower cost Security Key series.

  • @viralbox5603
    @viralbox5603 Год назад

    still dont know. ssh keys is my usecase. guess 5 nfc, right?

  • @deldarel
    @deldarel Год назад +3

    I can see a use for those nanos. If you have a very low crime rate where you live, and you only really have 2FA to protect your accounts from getting hacked from other sources, then that seems ideal to me. This isn't me, but I know people who this would apply to. People who are annoyed that they need to use their auth app while not having any high risk accounts.

    • @AllThingsSecured
      @AllThingsSecured  Год назад

      I keep my key on me at all times and I don’t get asked to plug it in but once a month, so it’s not too inconvenient to me.

  • @diuran1919
    @diuran1919 Год назад

    ok. I got a lot of like you said one time code on Microsoft authenticator app on phone. Almost all my accounts are there and how this works?
    Do I need still use apps to log in, give that code or only connect yubi key, how this works step by step if I have yubikey 5 series because mostI usng app .

  • @nancym1430
    @nancym1430 3 месяца назад

    I'm still confused about the Security Series vs the 5 series with the OTPs. I have accounts that send a OTP. So only the 5 series will work with that? I don't use authenticator apps at this point (still learning). I'm looking to secure some financial accounts, my Google and Microsoft account, and phone (which doesn't have NFC). Will the Security Series do that?

  • @chinarut
    @chinarut Год назад

    @4:40 NFC keys will *not* work on an iPad. there is an NFC chip to store secure data but there is no NFC antenna.
    bummer as I love my iPadPro!

  • @aabidfaiyaz
    @aabidfaiyaz Год назад

    I’m glad you made this video. Could you help me out, which one should I get? Since it would be for social media/ blog, and Android/ iOS devices. Is there one key that can support iOS, and Android devices? So can you kindly share with me the Amazon link.
    P.s. How different is OTP? Compare to other options it offers, since I got a bit confused, when you where trying to explain…

    • @aabidfaiyaz
      @aabidfaiyaz Год назад

      5:11 is this one end for IOS, and the other end for Type-C aka for Android devices, and laptop? Is this one key device for both mobile brands?

    • @aabidfaiyaz
      @aabidfaiyaz Год назад

      I’m not sure if this’s what you meant by OTP, as in one time you authenticate the social media handle, and other devices, and you don’t need to login every time. And if someone tries login; they would need the security key in order to login?

  • @theoneed2051
    @theoneed2051 Год назад

    Yikes! Now I'm more confused. Looks like the Security Key Series do support U2F (and NFC), which gives them the ability to issue one time passwords, right? So I still don't need the google authenticator, and it support FIDO2... 😩

  • @e-vd
    @e-vd Месяц назад

    Why is Yubikey the best? Isn't it proprietary? Would an open source product be preferable? Why should we rely on Yubikey?

  • @hermes8258
    @hermes8258 9 месяцев назад

    I already use 2FA from having set up an authenticator app. I am in the process of getting important accounts set up with OTP. So, is there any point in adding another layer via Yubikey? I travel a lot and am a computer nincompoop. Please make a video on this context.

  • @iBrandooon
    @iBrandooon Год назад

    bought mine on ebay used for about 55$ for two of them. well worth it. i dont think its a security risk buying used

    • @AllThingsSecured
      @AllThingsSecured  Год назад

      Maybe not, but it’s not something I recommend.

    • @iBrandooon
      @iBrandooon Год назад

      @@AllThingsSecured you can change the key on it, you should make a video on it for the people that would like to save money and have the best security. theres also yubikey genuine check.

  • @CyberdyneHunterKiller
    @CyberdyneHunterKiller Год назад

    Thanks! Noob here - when you mention after 1:50 that proton mail uses authenticators, you mention a hardware key with an authenticator. I didn’t catch it, but does that mean you can indeed use it for Protonmail?

    • @mercazzo6285
      @mercazzo6285 Год назад

      It mean not every service allows you to use a physical key for 2FA

  • @pedroleitao1937
    @pedroleitao1937 Год назад

    Hi. I have a Serie 5C NFC and am looking to buy a backup one but preferably less expensive. I only work on Apple ecosystem (Mac Mini, iPad Pro M1 2021, iPad Pro 2020 and iPhone 13). Which model would you recommend? I want it to work with the new Apple ID feature on iOS 16.3 (main reason why I’m buying a second one). Love your videos. Thanks!

    • @AllThingsSecured
      @AllThingsSecured  Год назад +1

      If you wait for a bit, they’re coming out with a new version of their cheaper Security Key series which should be exactly what you need.

    • @pedroleitao1937
      @pedroleitao1937 Год назад

      Cool, perfect. That explains why their Security Key, which was blue, is now black and as “coming soon” in their website. Do you know what will change? Or will it be more or less the same?

  • @kantib.anondewar8769
    @kantib.anondewar8769 9 месяцев назад

    "can i use a 5 series on my windows 10 desktop to authenticate on a site which only accepts otp, and not hardware keys, without a phone necessary for scanning qr codes?" Security series?---which is 1/2 the price?

  • @CanesFan65
    @CanesFan65 Год назад +46

    Great video. I do however disagree with your opinion of using the Flush USB-C key. Since I use my key ALL THE TIME, it would be too inconvenient to use a key that I have to constantly keep plugging into my computer. The Flush key is awesome and stays out of the way. I don't think the purpose of the key is to protect from someone breaking into my house and stealing my computer (with the key installed). I view it as more of a Physical device needed for logging into websites, etc which are all EXTERNAL threats. The convenience is a tradeoff I'm willing to take because the likelihood of someone breaking into my house and stealing my computer is so small that it is worth the risk. Of course, I am on a laptop and it goes with me everywhere I go so that is a factor as well. But thats me.

    • @AllThingsSecured
      @AllThingsSecured  Год назад +23

      I get that and I'm willing to be wrong. To me, it makes sense to keep the key plugged in while you're using the computer, but if it stays plugged in the whole time, doesn't that make the whole point of a 2FA key worthless?

    • @raviv7484
      @raviv7484 Год назад +3

      100% agree on this and I have the same setup for my desktop.

    • @CanesFan65
      @CanesFan65 Год назад +5

      @@AllThingsSecured I guess it all depends on each persons individual use case. Thats why there is no single answer. Just giving my perspective to explain why I LOVE the flush USB-C Yubikey. I have all of them but I love the Flush one because I do keep it in my computer ALL the time. But my computer (laptop) is with me everywhere I go. I use it as much as I use my phone. Therefore it is most convenient to use that key. Is there Risk if my laptop were to get stolen (say from my vehicle? YES. There is risk in everything. But as I said previously, I see that risk as minimal because of all of the other steps I have put in place THANKS to you -- Like Double Blind passwords, etc. There is no single answer. I LOVE the yubikey (and maybe place too much trust in it's ability to protect me) but its just one of several layers. I have several laptops all with yubikeys, etc so if one were to become compromised, I can always delete that yubikey from any of my accounts that utilize it. Security is a huge thing for me but SO difficult to maintain.
      Sun Knudsen has a great channel and he is working on some things that I have been thinking about for several years for more privacy/protection. I am really looking forward to what he is working on. There needs to be a single way to protect all of ones data behind cryptography and I think it can be done. I think it is imperative that people use a combination of A password manager, 2FA, Double Blind passwords, Yubikeys and even secure hard drives such as the Apricorn Aegis Fortress L3 FIPS 140-2 Level 3 Encrypted Portable Hard Drive. I have multiple backups in case one fails. But THANKS to people like you who are always providing ideas to help the rest of us!!!!!!!!

    • @deldarel
      @deldarel Год назад +2

      For a computer that never leaves the house, I can understand it. I still wouldn't since I'd like something that works on my phone as well. I wouldn't leave it permanently in.
      For laptops that you take along I'd personally find it a bit too fishy. I'm hoping for a nano bio version with a sensor similar to the fingerprint sensor of smartphones who have it on the on/off button.

    • @latetotheparty7551
      @latetotheparty7551 Год назад +3

      Perfectly reasonable based on your own risk assessment.
      Granted, most of us don't need the likes of a hardware security key in general. That being said when I worked uniformed security I'd see, on a fairly regular basis, computers unlocked, unattended, and with security keys in place. I used to just lock the screens and move on and sometimes wait for the owner to return and remind them to secure their screens. It'd take very little for a competent thief to see such and make off with said laptops but that never happened , thankfully.

  • @ArofahAkbar
    @ArofahAkbar Год назад

    Is Yubikey works with Paypal 2FA?

  • @azclaimjumper
    @azclaimjumper Год назад

    As of 24 June 2021, Bank of America now permits YubiKeys to be used for 2FA.

  • @camgryan
    @camgryan Год назад

    FYI: NFC is not supported by any models of iPad.

  • @SmokeFFM
    @SmokeFFM Год назад

    Windows 11 login will run with the cheapest yubikey????

  • @kevinholleman4882
    @kevinholleman4882 6 месяцев назад

    iPads do not have NFC yet