The best security keys of 2024: Expert tested (2024)

Securing your online accounts with a password and username combination is no longer enough. With data breaches occurring daily, many online service providers now offer alternative means of securing accounts. Two-factor and multi-factor authentication (2FA/MFA) methods have become widely adopted, alongside early passwordless authentication methods, and in some cases, you may need to verify yourself through a physical security key.

Even if a cybercriminal has obtained your username and password or has even compromised your mobile device, they won't be able to access your data without the key in hand. Not only are security keys affordable and user-friendly, but they also prevent phishing attacks and are significantly more secure than SMS-based two-factor authentication. Security keys come in various formats, making them compatible with many devices you own.

Also:The best home security systems, from DIY to pro installation

What is the best security key right now?

ZDNET's favorite security key is the Yubico YubiKey 5 NFC. It offers excellent security and convenience, making it a worthwhile investment for anyone looking to safeguard their online accounts.

ZDNET has tested many security keys throughout the years and frequently tracks market developments and changes. Below, you will find our top picks for security keys today.

Best security keys of 2024

Pros & Cons

Pros

  • Broad versatility
  • NFC makes it compatible with both iPhone and Android devices

Cons

  • Expensive, especially if you need two
  • Technical knowledge may be required

More Details

The YubiKey 5 NFC combines the ubiquity of USB-A with the versatility of wireless NFC, enabling broad compatibility with a wide range of devices.

It is FIDO-certified, allowing it to work with Google Chrome and any FIDO-compliant application on Windows, macOS, or Linux. In addition, its NFC capability makes it compatible with iOS and Android mobile devices.

The YubiKey USB authenticator has multi-protocol support, including FIDO2, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, smart card (PIV), OpenPGP, and challenge-response capabilities, providing solid hardware-based authentication. Being dust, water, and tamper-proof, this key is a great all-rounder for your security needs.

Each key will set you back $50. Customer feedback indicates that this popular key is an excellent option, although you will need some rudimentary technological knowledge.

Yubico YubiKey 5 NFC features:USB-A and NFC compatibility |Compact design | No battery required | Water, dust, and tamper-resistant | FIDO certified | Multi-protocol support | Compatible with iOS and Android mobile devices through NFC

Pros & Cons

Pros

  • Great price
  • Discreet design
  • Sturdy

Cons

  • No NFC so no support for iPhone and Android
  • Doesn't support macOS logins

More Details

The FIDO2 key is backward-compatible with the U2F protocol and functions with the latest Chrome browser on operating systems such as Windows, MacOS, or Linux. All websites that comply with U2F protocols can support and protect U2F.

The key is designed with a 360-degree rotating metal cover shielding the USB connector when not used. It is also made from a durable aluminum alloy to safeguard it against drops, bumps, and scratches.

Overall, this USB-A security key is reasonably priced at $27. However, it does not have advanced features such as a fingerprint reader, and you will want to buy more than one. Despite this, customers like its sleek and discreet design and find it easy to set up and use.

Thetis Fido U2F Security Key features:Tough and durable alloy shell |360-degree design with rotating aluminum alloy cover | Looks like a USB flash drive | FIDO2 key is backward-compatible with U2F protocol | Compatible with latest Chrome browser on Windows, MacOS, and Linux

More Details

The Yubico YubiKey 5 Nano is a discreet, tiny security key that provides the features you need to lock your devices and services while you're on the road. The key supports PCs and other devices via USB-A and is compatible with the Yubico Authenticator app. However, keep in mind that there is no USB-C support.

This security key is compatible with a range of password managers including 1Password, Keeper, and LastPass Premium, alongside IAM platforms, cloud storage apps, and social media accounts.

Customer feedback shows that users find the key works very well across multiple platforms and consider it straightforward to set up and use.

Priced at $60, this is slightly more expensive than many on the market, but if you're looking for one of the smallest, portable, and most discreet keys on the market, this could be the right option for you.

Yubico YubiKey 5 Nanofeatures:FIDO, FIDO2 certified |Multi-protocol| Supports USB-A | Protects against phishing and cyber attacks | IP68 rated

Pros & Cons

Pros

  • Slim, lightweight design
  • IP68 rated
  • Subscription alternatives available

Cons

  • Only supports FIDO protocols

More Details

An alternative Yubico security key is the $29 C NFC model. The USB-C key is best suited for businesses that want to implement physical 2FA procedures without spending a fortune.

The key is compatible with Android, Windows 10, and iOS devices, alongside services including AWS, Okta, Google accounts, Apple iCloud, Microsoft, and Cloudflare, among others.

These "tap and go" models do not support the Yubico Authenticator app. Instead, they have been designed for affordability and rapid security checks via USB-C, NFC, and FIDO protocols (a 5 series is best suited if you want more extensive features).

The company also offers a Yubico subscription to businesses that want to provide their teams with keys. Customers say that the key 'just works', but customer support could be improved.

Yubico Security Key C NFC features:FIDO certified, FIDO2/U2F compatible| USB-C | NFC connectivity | Suitable for Android, Windows 10 and iOS devices and apps | Defends against phishing and account takeovers

Pros & Cons

Pros

  • Compact and unobtrusive
  • Built-in fingerprint reader

Cons

  • USB-A only
  • No support for macOS and ChromeOS
  • May need to download additional drivers

More Details

The Kensington Verimark Fingerprint Key utilizes advanced biometric technology, offering excellent performance and 360-degree readability, as well as anti-spoofing protection.

With Microsoft's built-in Windows Hello login feature, logging into your Windows computer using just your fingerprint is possible. Users can store up to 10 different fingerprints, allowing multiple individuals to access the same computer without remembering different sets of usernames or passwords.

The Kensington Verimark Fingerprint Key is FIDO U2F certified, meaning your fingerprint can be used as a second-factor authentication to secure cloud-based accounts such as Google, Dropbox, GitHub, and Facebook.

You may need to download additional drivers from Kensington's website for different Windows operating systems and some users report recognition problems. However, it is still a top choice -- especially as the key is available for only $24.

Kensington Verimark Fingerprint Key features:Built-in biometrics for added security | Compatible with Windows Hello login feature | Compact and unobtrusive design | Stores up to 10 different fingerprints | FIDO U2F certified for cloud-based account security

Pros & Cons

Pros

  • Open source
  • Extensive features

Cons

  • Expensive

More Details

Developed in the Rust language, the new Nitrokey 3C NFC security key is based on open source technologies. The key's cryptographic framework and protocols, Trussed, are available for the public to view and examine.

Nitrokey supports various authentication protocols, including FIDO U2F, FIDO2, one-time passwords, OpenPGP smart card, Curve25519, and Common Criteria EAL 6+. Keep in mind, however, that not all functions are available straight out of the box -- you may need to spend some time updating the device.

The $59 key's microprocessor has security features, including Secure Boot, ARM TrustZone, and Physical Unclonable Functions (PUF).

Nitrokey 3C NFC features: Open source technologies | Based on Rust | Hardware security includes Secure Boot and ARM TrustZone | Supports multiple operating systems | Firmware updates | Supports NFC, USB-C, FIDO U2F, FIDO2, WebAuthn, OTP, and more

Pros & Cons

Pros

  • High security standards
  • USB-C adapter included

Cons

  • No biometrics

More Details

The Google Titan security key line, recently updated to include support for up to 250 passkeys, is an affordable way to bolster your online security. The $30 key is USB-C-compatible and a USB-C to USB-A adapter is included for legacy devices.

This stylish option is based on FIDO standards and you can connect most Android and iOS devices, as well as most devices able to run Google Chrome. If you're looking for a key suitable for most platforms, this key is for you -- and as a bonus, it is well-priced.

Also:Hands on with Google's new Titan Security Keys - and why they still have their place

Titan security keys are compatible with Google's Advanced Protection Program, a scheme you may be required to join if you are considered at higher risk of cyberattacks -- including phishing and email-based attacks -- than the average consumer. Compatibility requirements are listed here. Setup is easy but I've found that, on occasion, you may end up in verification loops when you try to register a new device with your key.

Google Titan security key features:FIDO-certified security key |USB-A/NFC, USB-C/NFC |USB-C to USB-A adapter | Supports 250 passkeys

What is the best security key?

As testers of security keys over the years, we recommend the Yubico YubiKey 5 NFC as the best security key available on the market today. It offers unbeatable security and convenience, making it a worthwhile investment for anyone looking to safeguard their online accounts. However, if this one doesn't suit you, the key features of our other favorites are listed below.

Security key

Price

Connector type

NFC support

Bluetooth support

Waterproofing

Supported services

Compatible devices

Yubico YubiKey 5 NFC

$50

USB-A and NFC

Yes

Yes

Water- and dust-resistant

Google Chrome, FIDO-compliant apps

Windows, macOS, Linux, iOS, Android

Thetis Fido U2F Security Key

$27

USB-A

No

No

N/A

U2F services

Windows, macOS, Linux

Yubico YubiKey 5 Nano

$60

USB-A

No

No

IP68 water- and dust-resistant

U2F and FIDO2 services

Windows, macOS, Linux

Yubico Security Key C NFC

$29

USB-C and NFC

Yes

Yes

IP68 water- and dust-resistant

FIDO-enabled services

Windows, Android, iOS

Kensington Verimark Fingerprint Key

$22

USB-A

No

No

N/A

Google, Dropbox, GitHub, and Facebook

Windows

Nitrokey 3C NFC

$59

NFC, USB-C

Yes

No

N/A

Various

Windows, macOS, Linux, BSD, Android, iOS

Google Titan security key

$30

USB-C, NFC, and Bluetooth

Yes

Yes

No official IP rating

FIDO, Google Chrome services, various apps

Windows, macOS, Android, Google Chome compatible devices

Note: Prices and compatibility information may vary based on location and specific devices. This table is based on the information provided in the given descriptions and is subject to change.

What's the right security key for you?

It all boils down to which features you prioritize and your budget. Since having two security keys is recommended for added security, with one in use and the other as a backup, choosing a more affordable option could be cost-effective.

However, investing in a higher-end brand may be wise if you already use security keys or anticipate frequent use.

Choose this security key…

If you want…

Yubico YubiKey 5 NFC

The best security key out there with broad versatility and compatibility. This FIDO-certified key is an excellent all-rounder with multi-platform compatibility.

Thetis Fido U2F Security Key

A cheap, no-frills, tough USB-A security key. Despite its rather stylish design, it does not have many advanced features.

Yubico YubiKey 5 Nano

A high-quality, extremely small security key. This key is a great option if you want a security solution you can take with you on your travels.

Yubico Security Key C NFC

The best value key for business, considering its compatibility with services including AWS, Okta, Google accounts, Apple iCloud, Microsoft, and Cloudflare.

Kensington Verimark Fingerprint Key

A simple USB-A security key with built-in biometrics. This key is discreet, compact, and user-friendly, although it has limited compatibility.

Nitrokey 3C

Open source technologies, expansive security features, and protocol support.

Google Titan security key

An affordable, multi-platform key suitable for Chrome-supporting services, Android, and iOS apps that can store up to 250 passkeys.

Factors to consider when choosing a security key

While you're deciding what security key is right for you, consider the following factors:

  • Service compatibility: Ensure that the key you're interested in is compatible with your main services, such as your email provider or business tools and platforms.
  • One, or two?: We recommend that you purchase a key and a backup. You can often buy two packs of security keys, but in some cases, you may have to spend more.
  • Security standards: Security keys should adhere to modern security standards such as FIDO2. Check that your choice meets these standards to ensure you receive the best protection possible.
  • Connectivity: Hardware-based security keys use different forms of connectivity, and so you should consider what type works best for you, whether USB-based, Bluetooth, or NFC.

How were these security keys chosen?

Extensive research has been conducted on every security key that is listed here across a wide range of devices and services. In some cases, this includes testing the keys on different operating systems, web browsers, and services to ensure they work smoothly and efficiently.

It was also important to analyze the feedback left by other users who have purchased and used these keys over a period of time. This has helped to determine the long-term reliability of each key and to identify any potential compatibility issues that users might encounter.

Our main criteria for selecting these security keys are:

  • Ease of use: There is often a learning curve associated with adopting a new security mechanism or gadget. We wanted to ensure that the next security key you buy is as close to seamless as possible, with easy setup and reasonable compatibility with devices and online services.
  • Durability: As a physical device securing the keys to your digital kingdom, it is crucial that the products we recommend won't easily break. After all, they should be reliable enough to be a long-term security measure.
  • Security features: Naturally, the security features of a security key are paramount. We considered each device's support for different authentication protocols alongside security measures including passwordless authentication.
  • Price point: The cost of your next security key is an important factor to consider. As they are physical, we recommend that you pick up two, just in case one ends up lost. As a result, we wanted to ensure this was affordable.

What are security keys and how do they work?

A security key is a physical device that generates a unique code used with a password to authenticate your identity when logging into a website or application. It uses public-key cryptography and is more secure than traditional 2FA methods.

What does FIDO mean?

The FIDO Alliance consortium has developed open standards for authentication protocols. The authentication standard is based on public key cryptography.

Devices that are FIDO certified allow users to quickly sign into their accounts using physical keys or biometric passkeys, and have also achieved FIDO protection and security standards.

Why are security keys better than SMS-based 2FA?

SMS is open to SIM hijacking, while a physical key cannot be copied or the data intercepted. Think about it this way: 2FA verification codes sent via SMS messaging may be intercepted if your smartphone has been infected with malware, including spyware, but unless an attacker has your physical security key in their hand, they cannot grab the code required to access your account.

How many security keys do I need?

We recommend purchasing at least two -- one that you use day-to-day and one to keep as a backup. For example, you can keep one in your home office or attached to a keychain if you're on the road, while one is stashed safely away to cover you if you lose your primary key.

How reliable are security keys?

Very reliable. I've been using them for years as a Google Advanced Protection Program member, and I've never had an issue. I wasn't pleased when I was first assigned to the program when I was required to buy my first security key, but now I wouldn't be without one.

Can security keys be hacked?

Security keys are one of the best authentication methods on the market today and they have very little exploitable attack surface, making them difficult to 'hack' in any way. While there are cases of keys being cloned for academic purposes, as security keys are not constantly connected to the Internet, you don't have to worry about the most common attack vectors having any impact on them. Just keep your key in a safe place.

Are there alternative security keys worth considering?

Here are alternatives on the market that could be worth investigating if none of our top recommendations appeal to you. It's not possible to showcase every single worthy security key product on the market, so other options we like the look of are below:

View at SolokeysView at AmazonView at AmazonView at Amazon

ZDNET Recommends

  • The best smartwatches you can buy: Apple, Samsung, Google, and more compared
  • The 5 best VPN services (and tips to choose the right one for you)
  • The best Android phones you can buy (including a surprise pick)
  • The best robot vacuum and mop combos (and if they're worth the money)
The best security keys of 2024: Expert tested (2024)

FAQs

The best security keys of 2024: Expert tested? ›

Best Overall

The Yubikey Security Key C NFC is our top pick for most people. It boasts excellent build quality and its USB-C connector means it works on just about every new device. It also has NFC support which lets it authenticate on mobile devices that lack a USB port.

Which security key should I buy? ›

Best Overall

The Yubikey Security Key C NFC is our top pick for most people. It boasts excellent build quality and its USB-C connector means it works on just about every new device. It also has NFC support which lets it authenticate on mobile devices that lack a USB port.

Is YubiKey more secure than Google Authenticator? ›

Yubikey Authenticator boasts a higher level of security compared to software-based solutions. It can be used across multiple devices and even offers the convenience of passwordless login. However, it does have some drawbacks. Unlike Google Authenticator, Yubikey Authenticator lacks the ability to transfer backups.

Is a Titan security key worth it? ›

Verdict: The Titan Security Key Is a Good Start

It lacks the advanced authentication features of high-end YubiKeys, but could be a fine starting point for the average user.

What is the difference between YubiKey and FIDO2? ›

FIDO2 offers expanded authentication options including strong single factor (passwordless), two factor, and multi-factor authentication. With these new capabilities, the YubiKey enables the replacement of weak username/password credentials with strong hardware-backed cryptographic key pair credentials.

What is the most secure key? ›

The best security keys you can buy: Expert tested
  • Yubico YubiKey 5 NFC | Best security key overall. ...
  • Thetis Fido U2F Security Key | Best security key for durability. ...
  • Yubico YubiKey 5 Nano | Best security key for travel. ...
  • Yubico Security Key C NFC | Best security key for businesses.
Jun 11, 2024

Which YubiKey is most secure? ›

The YubiKey 5 FIPS certified security keys meet the highest level of assurance (AAL3) of the new NIST SP800-63B guidelines.

How long will a YubiKey last? ›

A Yubikey will essentially last forever, and if you stay clear of the insanity that is Passkeys its Webauthn element can support an infinite number of websites. Portability: I have a smartphone, a work laptop, a home laptop, and a home desktop. My Yubikey has USB and NFC, so it can trivially be used with all of them.

What happens if someone steals my YubiKey? ›

So, what happens if you lose your YubiKey? In that case, you can still use your Authenticator app (phew!). While you can't create a backup YubiKey, you can always contact Yubico to get a replacement key.

Who supports the Titan security key? ›

Titan Security Keys work with Google phones, Chromebooks, tablets, Google's Advanced Protection Program, and virtually anything running Google Chrome. Compatibility Compatible device requirements are available at Titan Security Keys.

What is the difference between Yubico and Titan security key? ›

In terms of functionality, Yubico Security Key devices are very similar to Google Titan security keys. However, they have a limited memory, as they can only store up to 25 passkeys (Google Titan security keys can store over 250 passkeys).

What is the safest 2FA? ›

Hardware security keys like YubiKey provide the most secure form of two-factor authentication. Unlike SMS or authenticator apps which can be phished, hardware keys offer phishing resistant authentication by requiring physical possession of the key.

Can FIDO2 be hacked? ›

Single factor login with FIDO2 offers strong authentication as a single factor. In many cases, this single factor authentication is more secure than other forms of two-factor authentication (such as SMS), as there are no secrets that can be phished remotely when using FIDO2.

How do I choose a YubiKey? ›

When deciding which YubiKey to purchase from the recommended list, consider the USB Type. If you primarily use computers that have a USB-A connection, choose from the available USB-A models. If you primarily use computers that have a USB-C connection, choose from the available USB-C models.

Can I use more than one YubiKey? ›

A: It depends on the service. Lastpass, for example, allows you to add five YubiKeys per account. Check your service's security settings for more info. Q: Should my spare key be the exact same as my primary key?

Are security keys worth it? ›

A couple of advantages of using security keys are they use very strong encryption and require no cellular or Internet connection to work. They're using small very durable devices that can live on our keychain and are easy to use, once you've set them up on your computing device.

What is the most common network security key? ›

The most common types of network security keys are Wired Equivalent Privacy (WEP) and Wi-Fi Protected Access (WPA/WPA2) .

Which security type should I use? ›

WEP, WPA, WPA2 and WPA3: Which is best? When choosing from among WEP, WPA, WPA2 and WPA3 wireless security protocols, experts agree WPA3 is best for Wi-Fi security. As the most up-to-date wireless encryption protocol, WPA3 is the most secure choice. Some wireless APs do not support WPA3, however.

What are the different types of security keys? ›

There are various types of hardware security keys, including USB, NFC, and Bluetooth®. These keys are highly secure and resistant to cyberattacks since they are not vulnerable to phishing or other types of social engineering attacks.

References

Top Articles
Latest Posts
Article information

Author: Melvina Ondricka

Last Updated:

Views: 5281

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Melvina Ondricka

Birthday: 2000-12-23

Address: Suite 382 139 Shaniqua Locks, Paulaborough, UT 90498

Phone: +636383657021

Job: Dynamic Government Specialist

Hobby: Kite flying, Watching movies, Knitting, Model building, Reading, Wood carving, Paintball

Introduction: My name is Melvina Ondricka, I am a helpful, fancy, friendly, innocent, outstanding, courageous, thoughtful person who loves writing and wants to share my knowledge and understanding with you.