Yubico – YubiKey 5 Nano – Two-factor authentication (2FA) security key, connect via USB-A, compact size, FIDO certified – Protect your online accounts

$60.00

Added to wishlistRemoved from wishlist 0
Add to compare
Category:


Price: $60.00
(as of Feb 05, 2024 11:16:10 UTC – Details)

Product Description

YubiKey security key Series 5 lineupYubiKey security key Series 5 lineup

TrustedTrusted

DurableDurable

YubiKey security key being used with phoneYubiKey security key being used with phone

Trusted

Yubico’s security keys are trusted by individuals, businesses, and governments worldwide for strong protection against phishing, account takeovers, and cyber threats.

Durable

Built to last with glass-fiber reinforced plastic. IP68 rated (water and dust resistant), crush resistant, no batteries required, no moving parts. Tough enough to carry on a key ring.

User-friendly

Yubico’s security keys are designed with simplicity in mind, with intuitive setup processes and convenient form factors for on-the-go use. Just tap to go.

A list of key features including wireless support, durability, and moreA list of key features including wireless support, durability, and more

Trusted by highly regulated industries

DevelopersDevelopers

Retail professionalsRetail professionals

Healthcare workersHealthcare workers

Female engineer in neon vest looking at cell towerFemale engineer in neon vest looking at cell tower

Technology

High Tech companies are the single most targeted industry for cyberattacks. Bad actors are relentlessly trying to acquire technological IP – patents, code, trade secrets, and strategic plans. Yubico can help tech organizations stay agile without sacrificing strong security.

Retail and Hospitality

Retail and hospitality organizations are focused on delivering quality products and services to their customers while mitigating cyber risks. Yubico ensures peace of mind that sensitive information including customer and financial data is secure and protected.

Healthcare

Healthcare institutions are challenged with providing high quality patient care, while mitigating cybersecurity risks like ransomware attacks and data breaches. Yubico can help you secure patient data while ensuring compliance and strong login authentication.

Energy and natural resources

Energy, utility, and resource entities can implement robust, easy-to-use authentication with the YubiKey. Secure applications and infrastructure against ransomware attacks. Block cyber threats that cause operational disruption and customer frustration.

Services compatible with YubiKeysServices compatible with YubiKeys

USB Port Type
USB-A USB-C USB-A USB-C USB-C + Lightning USB-C

Mobile Authentication via NFC

Form Factor
In port Keychain Keychain In port Keychain Keychain

YubiKey 5 Nano Technical specifications

Connector USB-A NFC-enabled No GTIN 5060408461457 Authentication methods Passwordless, strong two factor, strong multi-factor Design & durability IP68 Water resistant, crush resistant, no batteries required, no moving parts Device type FIDO HID Device, CCID Smart Card, HID Keyboard Manufacturing Made in USA and Sweden Productivity & communication Google account, Microsoft account, Salesforce.com Password managers 1Password, Dashlane Premium, Keeper, LastPass Premium Cloud storage Dropbox, Google Drive, OneDrive Social Facebook, Twitter, YouTube Identity & access management AWS Identity and Access Management (IAM), Centrify, Duo Security, Google Cloud Identity, Idaptive, Microsoft Active Directory, Microsoft Azure AD, Okta, Ping Identity Function WebAuthn, FIDO2 CTAP1, FIDO2 CTAP2, Universal 2nd Factor (U2F), Smart card (PIV-compatible), Yubico OTP, OATH – HOTP (Event), OATH – TOTP (Time), Open PGP, Secure Static Password Certifications FIDO 2 Certified, FIDO Universal 2nd Factor (U2F) Certified Cryptographic specifications RSA 2048, RSA 4096 (PGP), ECC p256, ECC p384 Sustainability Recycle as hardware

FIDO: The YubiKey 5 Nano is FIDO certified and works with Google Chrome and any FIDO-compliant application on Windows, Mac OS or Linux. Secure your login and protect your Gmail, Facebook, Dropbox, Outlook, LastPass, Dashlane accounts, 1Password, and more.
FITS USB-A PORTS: Once registered, each service will request you to insert the YubiKey PC security key into a USB-A port and simply tap to gain access. The extra compact size is designed to stay in the port so you can stay connected and secure anywhere.
DURABLE AND SECURE: Extremely secure and durable, YubiKeys are tamper resistant, water resistant, and crush resistant. The YubiKey 5 Nano is designed to protect your online accounts from phishing and account takeovers.

User Reviews

0.0 out of 5
0
0
0
0
0
Write a review

There are no reviews yet.

Be the first to review “Yubico – YubiKey 5 Nano – Two-factor authentication (2FA) security key, connect via USB-A, compact size, FIDO certified – Protect your online accounts”

Your email address will not be published. Required fields are marked *

Yubico – YubiKey 5 Nano – Two-factor authentication (2FA) security key, connect via USB-A, compact size, FIDO certified – Protect your online accounts
Yubico – YubiKey 5 Nano – Two-factor authentication (2FA) security key, connect via USB-A, compact size, FIDO certified – Protect your online accounts

$60.00

AnsarSales
Logo
Compare items
  • Total (0)
Compare
0
Shopping cart