X
CNET logo Why You Can Trust CNET

Our expert, award-winning staff selects the products we cover and rigorously researches and tests our top picks. If you buy through our links, we may get a commission. Reviews ethics statement

Security keys to thwart hackers are now easier to use on all your devices

Security keys lock down your account. The new YubiKey 5C NFC works with USB-C ports on a laptop and phones' wireless NFC connection.

Stephen Shankland Former Principal Writer
Stephen Shankland worked at CNET from 1998 to 2024 and wrote about processors, digital photography, AI, quantum computing, computer science, materials science, supercomputers, drones, browsers, 3D printing, USB, and new computing technology in general. He has a soft spot in his heart for standards groups and I/O interfaces. His first big scoop was about radioactive cat poop.
Expertise Processors, semiconductors, web browsers, quantum computing, supercomputers, AI, 3D printing, drones, computer science, physics, programming, materials science, USB, UWB, Android, digital photography, science. Credentials
  • Shankland covered the tech industry for more than 25 years and was a science writer for five years before that. He has deep expertise in microprocessors, digital photography, computer hardware and software, internet standards, web technology, and more.
Stephen Shankland
2 min read
Yubico's $55 5C NFC hardware security key works with both USB-C laptop ports and NFC wireless communications to phones.

Yubico's $55 5C NFC hardware security key works with both USB-C laptop ports and NFC wireless communications to phones.

Yubico

Yubico on Wednesday released a new hardware security key, the $55 YubiKey 5C NFC , that brings new logon abilities to people who want a single key that works with their laptops and phones . It can plug into a USB-C port or link wirelessly with NFC (near-field communications) for what's considered one of the strongest forms of authentication today.

Sweden-based Yubico is the top seller of hardware security keys, small devices typically are paired with a second form of authentication like a password for logging onto sites like Microsoft Google , Facebook and Twitter to thwart hackers. And paired with biometric information like fingerprint or face recognition, hardware security keys can help you dump passwords altogether.

But a hassle today has been that there's often no universal key, so people had to carry or store different ones for different devices. Laptops like MacBooks only have USB-C ports, so old-style USB-A Yubikeys need an adapter, while iPhones only have a Lightning port, for example. That meant more electronic doo-dads to buy, carry, register with websites and worry about losing.

"The YubiKey 5C NFC has been our most popular product request," a company spokesperson said of the new model.

Passwords are widely used but deeply flawed. People reuse the same passwords, which means that a hacker who gets a password for one website sometimes can break into others. And plenty of passwords are cracked already. The HaveIBeenPwned database contains more than 572 million passwords revealed through data breaches and other security problems.

Password manager software can help you create and use strong, unique passwords, but it can be complex to use.

SMS codes and authenticator apps that generate short-lived numeric login code help a lot, but also have weaknesses. Hardware security keys aren't perfect, either, but they help thwart hackers who don't have access to the physical device. Google has built hardware security key technology directly into Android phones, letting you dump the hardware security key altogether, but so far the technology isn't widely supported beyond Google itself.

Hardware security keys have drawbacks of their own, though. It can be a hassle to register them at websites. They can be costly, especially if you want spares at home, work, on your keychain and in a safety deposit box. Though a single key can be used to log on to several sites, you have to register each key separately, so if you use four keys at three services, that's twelve trips through registration processes.

Hardware security key technology works with authentication technology called FIDO, short for Fast Identity Online, that standardizes how stronger login works. Yubico has sold more than 10 million hardware security keys, the company said in April, with shipments growing about 60% to 70% annually.

The increase in remote working triggered by the coronavirus pandemic, particularly for federal government employees, has let to a "major" boost in sales, the company said.

Watch this: In a world of bad passwords, a security key could be your new best friend