X
CNET logo Why You Can Trust CNET

Our expert, award-winning staff selects the products we cover and rigorously researches and tests our top picks. If you buy through our links, we may get a commission. Reviews ethics statement

USB-C hardware security keys get cheaper with $29 YubiKey

The YubiKey Security Key C is geared for consumers who don't need some more elaborate login options. Such keys are much more secure than passwords alone.

Stephen Shankland Former Principal Writer
Stephen Shankland worked at CNET from 1998 to 2024 and wrote about processors, digital photography, AI, quantum computing, computer science, materials science, supercomputers, drones, browsers, 3D printing, USB, and new computing technology in general. He has a soft spot in his heart for standards groups and I/O interfaces. His first big scoop was about radioactive cat poop.
Expertise Processors, semiconductors, web browsers, quantum computing, supercomputers, AI, 3D printing, drones, computer science, physics, programming, materials science, USB, UWB, Android, digital photography, science. Credentials
  • Shankland covered the tech industry for more than 25 years and was a science writer for five years before that. He has deep expertise in microprocessors, digital photography, computer hardware and software, internet standards, web technology, and more.
Stephen Shankland
2 min read
Yubico's YubiKey Security Key C NFC

Yubico's YubiKey Security Key C NFC

Yubico

Hardware security key maker Yubico has a cheaper new model, the $29 YubiKey Security Key C NFC, for consumers who want stronger protection for online accounts but don't need features in more expensive models.

The new key is bright blue like the earlier mainstream model, the $24.50 Security Key NFC, but offers the newer USB-C connector that's gradually supplanting the older USB-A ports on computers. It also can communicate with newer Android smartphones and iPhone models with the wireless NFC link.

Hardware security keys, although uncommon, can be used to lock down your login at several major sites like Microsoft, Facebook, Google and Twitter. Requiring a physical device, either in conjunction with a password or as part of passwordless authentication, means hackers who steal your password still can't breach your account. Hardware security keys also protect you against phishing attacks that try to harvest passwords since the keys simply don't offer your credentials to counterfeit websites.

The lower price is helpful in particular since you'll likely want at least two hardware security keys so you can still gain access to your accounts even if you lose one. Many sites that offer security key support for login also have other authentication mechanisms that  can work in parallel, though that can bypass the key's strengths.

The YubiKey Security Key C supports the newer FIDO (Fast Identity Online) authentication standards, but not a handful of other authentication technologies like OpenPGP, Yubico OTP and smart card that aren't common for mainstream services. For that support, you'll need a YubiKey 5 key, starting at $45.

Yubico is the highest-profile hardware security key maker, but others include Google and Feitian. Yubico in October also began selling its YubiKey Bio, which includes a fingerprint reader for two-factor authentication that only requires one device.