PC security keys: what they are and how they work

We tell you everything about security keys. Learn what they are, what they are for and how they work.

We are going to explain what security keys are, what they are for and how they work. This is a complete guide on a technology that interests you if you are thinking of  strengthening access to your accounts or want to protect specific data . If you have heard of this concept, but you are not very clear about what it is about, stay with us until the end. We explain everything to you.

Index of contents

  • What is a security key?
    • Let’s talk about two-step verification
    • Security keys and two-factor authentication
  • What is a security key used for?
    • Access to work computer
    • Protect a Google account against phishing attacks
    • Access personal and professional online accounts
  • Types of security keys that exist
    • USB
    • USB and NFC
    • USB, NFC and Bluetooth
  • Examples of security keys you should know
    • Yubico YubiKey 5
    • Google Titan Security
    • Thetis Fido U2F Security Key
  • Security Keys: Frequently Asked Questions
    • How to make a security key with a USB?
    • How to set up a USB security key in Windows 11?
    • Where to buy a USB security key?
    • What is the difference between a USB security key and a bootable USB?
    • Is a security key used to save data?

What is a security key?

In short, a security key is a  USB device that is responsible for validating the  user’s identity when accessing an account. Its appearance is very similar to that of a memory stick. You can even use applications to turn a flash drive into a security key.

Let’s talk about two-step verification

To better understand  what they do , we need to talk briefly about two-step verification.

Surely one of the online services that you use in your day to day has insisted on some occasion to activate  two-factor access or two-step verification . Both expressions obey the same concept. It is an access system that includes two different authentication methods. Both are required to unlock account access and complement each other.

One of the most common ways to implement two-factor identification is to send a text message with a code to the account owner’s phone. Of course, this happens after  the password has been entered , an essential step to trigger the two-step verification process. What is achieved with this?

If an intruder manages to discover your password, it will not be enough to enter it and that’s it. You must also have access to the phone to validate account access with the code sent. Some companies, such as Microsoft, include an additional step of asking the user to  enter part of the email address or phone number to which the code is to be sent . If the attacker does not know that information, the code will not even be sent.

Security keys and two-factor authentication

Well, what does all this have to do with security keys? These devices are a substitute for SMS codes. Instead of sending a text message, the access system asks the user  to connect the security key to the device . This happens, as in the previous case, after having entered the password.

It is understood that the key is physically with its rightful owner, being the only one who will be able to access their accounts by physically connecting the security key.

What is a security key used for?

As we have explained to you, a security key is used to  confirm the identity of a person  when trying to access an account. But what practical uses are given to these devices? Let’s look at three examples.

Access to work computer

The first step is to configure the security key on the computer. Windows is then able to read the device during each login to verify your identity. Just enter a unique PIN and connect the key to your computer. This gives you access to your work computer (or a personal one, if you’ve set it up that way).

Protect a Google account against phishing attacks

The security key is also a Google sign-in compatible device. It’s important to remember that a Gmail profile isn’t just for personal use. The company has a  portfolio of professional services , all of them covered under the name Workspace. In this area it is especially necessary to enjoy the additional security provided by a security key.

Access personal and professional online accounts

A security key will make it easier for you to access compatible applications and services. At present there are many companies that have implemented this system for the identification of double factors. For example, you can use it with  Facebook, Twitter, Dropbox, GitHub and Microsoft , among others. This way you avoid having to remember multiple passwords or use codes that can be intercepted.

Types of security keys that exist

Not all security keys work the same. Actually, we find three different types depending on the  type of connectivity  they include. All of them serve the same purpose, but transmit data with different or complementary protocols.

Knowing the three kinds of security keys that are on the market interests you a lot, especially if you are thinking of buying one. Keep in mind that the connectivity options  determine the compatibility  they offer with all kinds of devices.

USB

They are the simplest security keys in terms of connections. They only offer compatibility with a USB port . They need to be physically connected to the device and sometimes require a tap to verify the identity of the user.

It is easy to find models with a USB-A port, although there are also models with USB-C, like the one that comes with USB HUBs . The latter is compatible with the latest computers and mobiles.

USB and NFC

This kind of security key has an NFC (Near Field Communication) chip , in addition to the corresponding USB port. This makes it much easier to authenticate on some specific devices, such as mobile phones.

USB, NFC and Bluetooth

Finally, in addition to the previous options, there are also models that allow you  to use Bluetooth  to connect the key to the device wirelessly. This is a complementary connection to NFC and USB.

Examples of security keys you should know

Everything we have exposed so far is purely theoretical. Now is the time to put all this into practice. What examples of security keys currently exist? We are going to know three highly recommended ones.

Yubico YubiKey 5

The YubiKey , as the manufacturer likes to call it, is a  Yubico security key . With it, you can authenticate without a password or with two-step verification, thus avoiding the risk of someone accessing your personal or financial information through phishing or password theft.

The YubiKey 5 supports various security protocols, such as  FIDO2/WebAuthn, U2F, Smart Card, OpenPGP, and OTP . This means that you can use it with a wide variety of web services and applications, such as Google, Facebook, Twitter, Dropbox and many more.

In addition, the YubiKey 5 has specific variants for various connectors, such as  USB-A, USB-C or Lightning . Of course, they have NFC technology. Another point in favor, as usual in this class of devices, is that it does not require a battery or additional software to work.

Yubico YubiKey 5 NFC, 2-Step USB Authentication and NFC Security Key, Compatible with USB-A Ports and NFC Mobile Devices, Protect Your Online Accounts with More Than a Password

  • Security Key: Protect your online accounts with 2-step authentication with the Yubico YubiKey 5 NFC Security Key, the world’s most powerful USB security key, supporting more Internet services and unauthorized access applications than any other.
  • Fido: The YubiKey 5 NFC is Fido certified and is compatible with Google Chrome and any other Fido-enabled app on Windows, Mac OS, or Linux. Protect your credentials and protect Gmail, Facebook, Dropbox, Outlook, LastPass, Dashlane, 1Password and much more.
  • Compatible with USB-A connectors: Once registered, each service will in the future ask you to insert the YubiKey PC security key into a USB-A port to access them. NFC Compatible: Also get contact-based authentication for NFC-enabled Android and iOS devices and apps. As simple as pressing the button!
  • Durable and Secure: Extremely Durable and Secure: YubiKeys are tamper-proof, waterproof, and bend-proof. The YubiKey 5 NFC USB is made to protect your online accounts against phishing and account theft.
  • Multi-Protocol Support: The YubiKey USB Authenticator supports NFC and offers multi-protocol support including Fido (U2F, FIDO2), Yubico OTP, OATH-TOTP, Smart Card (PIV), OpenPGP and Challenge Responsiveness to ensure strong hardware-based authentication .

€60.50

Buy on Amazon

Last update on 2023-03-11

Google Titan Security

Google Titan Security  is a set of security keys that allows you to protect your online accounts with more secure two-step verification that is resistant to phishing. These keys work with the  FIDO U2F protocol  and are compatible with various web services and applications. In addition to using them with Google, they also conform to the protocols of Facebook, Twitter, Dropbox, and many more.

The company offers two types of dongles:  one with USB-C and NFC, and one with Bluetooth . The first can be connected to computers or mobile devices via the USB-C port or the NFC chip. The second can be paired with mobile devices via Bluetooth or used as a normal USB key. Both keys have a button that must be pressed to confirm authentication.

Thetis Fido U2F Security Key

Thetis Fido U2F Security Key  is a security key that allows you to protect your online accounts with a more secure and phishing-resistant two-step verification. This key works with the  FIDO U2F protocol , which is an interoperable authentication standard based on public key cryptography.

This security key has a compact and elegant design, with a rotating metal casing that protects the USB connector. It is compatible with various web services and applications, such as Google, Facebook, Dropbox, Github, and Salesforce. Just plug it into the  USB port of your computer or mobile device  and tap it to confirm your identity. As in the case of the other two examples, the Thetis Fido U2F Security Key also does not require a battery or additional software to work.

SALES

FIDO2 Security Key, Thetis [Foldable Aluminum Design] USB Universal Two-Factor Authentication (Type A) for Extra Protection on Windows/Linux/Mac OS, Gmail,Facebook,GitHub,Black

  • Protect Online Account: Provide strong factor authentication to your online account. Never lose your accounts through password theft, phishing, hacking, or key registration scams.
  • Universal Compatibility: Thetis FIDO2 key can be used on any website that supports the U2F protocol with the latest Chrome installed on Windows, Mac OS, or Linux. (Important note: Email clients such as Apple Mail, Mozilla Thunderbird, or Microsoft Outlook are not supported.)
  • FIDO U2F Certified – Safety is our priority. Certified by the world’s largest ecosystem for standards-based interoperable authentication. It only supports the U2F protocol (no UAF or OTP). It provides a simple and economical solution with high security.
  • Extremely Durable – Designed with a 360° rotatable metal cover that protects the USB connector when not in use. In addition, made of a resistant aluminum alloy to protect the key from drops, bumps and scratches.
  • One Year Warranty – Covered by a one year warranty to protect against defects.

€25.36

Buy on Amazon

Last update on 2023-03-11

Security Keys: Frequently Asked Questions

Finally, we solve some of the  frequently asked questions  that some users ask regarding security keys.

How to make a security key with a USB?

In addition to buying a security key from a manufacturer specialized in these devices, you should know that you can create a homemade one with any USB you have at home.

As you can imagine, this process has limitations, since it is intended to block the computer and not to access online accounts.

The only thing you are going to need is a specific application, like  USB Raptor . In fact, this is one of the applications that we recommend when we talk about locking your PC with a USB .

All you need is to access their website and follow these instructions:

  1. Download USB Raptor  on your computer.
  2. Unzip the folder you got and run the USB Raptor.exeexecutable . The program is completely portable, so you don’t need to install it on your computer.
  3. You may need to allow the application access to the network through the Windows firewall.
  4. Accept the terms and conditions and change the language.
  5. Set an encryption password in the first step that you will see on the screen.
  6. Select the USB device and click on Create k3y file.
  7. Finally, check the Enable USB Raptoroption .

From now on, every time we disconnect the USB from the PC, the computer will be completely blocked, waiting for you to reconnect the memory stick.

How to set up a USB security key in Windows 11?

Windows Hello  is the authentication system that Microsoft has implemented in its operating system. It supports various access methods, including the security key.

To configure it, just do the following:

  1. Open Windows Settings.
  2. Go to Accounts.
  3. Click on Login Options.
  4. Select Security key.
  5. Click Manage.
  6. Insert the security key to set it up.

Additionally, it is possible to configure a security key to enter the Microsoft account.

Where to buy a USB security key?

We recommend you do it in trusted stores,  such as the brand’s own or on Amazon . In addition to the three examples that we have proposed, there are many others. Take a look at the opinions of other users to check the reliability of the device.

What is the difference between a USB security key and a bootable USB?

The USB security key allows  access to a computer or an online account . In no case does it contain data that allows the computer to be started. In fact, the operating system must always have loaded first to use the security key.

On the contrary, a bootable USB is one that helps you  regain access to the computer  when the operating system presents critical errors. It is also used to reinstall the OS on a PC.

Is a security key used to save data?

In a strict sense, a USB key stores data inside it. However,  it does not work with a memory stick  in which you will be able to save documents. Rather, the information it contains is that which is necessary to fulfill its functions.

And you, what do you think of these devices? Are you considering buying a USB security key to access your accounts? Leave us your comments below and participate in our community.

 

by Abdullah Sam
I’m a teacher, researcher and writer. I write about study subjects to improve the learning of college and university students. I write top Quality study notes Mostly, Tech, Games, Education, And Solutions/Tips and Tricks. I am a person who helps students to acquire knowledge, competence or virtue.

Leave a Comment