HomeTechnologyNewsProtect your data on all devices

Protect your data on all devices

- Advertisement -
- Advertisement -
- Advertisement -
- Advertisement -

[ad_1]

Ratings:
8/10
?

  • 1 – Doesn’t work
  • 2 – Barely functional
  • 3 – Very poor in most areas
  • 4 – It works, but has numerous problems
  • 5 – Good but leaves a lot to be desired
  • 6 – Good enough to buy on sale
  • 7 – Great and worth buying
  • 8 – Fantastic, approaching the best of its class
  • 9 – Top of his class
  • 10 – Borderline perfection

Price: $75

Hannah Stryker / Instructional Geek

When it comes to security keys, it’s important to find one that works with various hardware, apps, and services. One of the best security keys on the market, the Yubico YubiKey 5Ci ticks all the boxes when it comes to protecting your data, and here are the many reasons why it does.

The company’s first hardware authentication device with an Apple Lightning adapter, the YubiKey 5Ci is a great choice for iPhone owners and those with compatible iPads. If you don’t own one of those devices, including the iPhone 14, that’s fine; the device is also compatible with USB-C with its dual connectors. This means that you can use it on unlimited devices, big and small.

The YubiKey 5Ci is designed to add an extra layer of security for authentication once you log into an account with a username and password; the key works with various authentication protocols and operating systems for business and personal use.

This is what we like

  • Easy to use
  • Compatibility
  • solid product

And what we don’t do

  • No NFC
  • Expensive compared to others
  • Might be better to go with another Yubico option

How-To Geek’s expert reviewers get right down to business with every product we review. We put each piece of hardware through hours of real-world testing and benchmark it in our lab. We never accept payments to endorse or review a product and we never add other people’s reviews. Read more >>

Quick overview of two-factor authentication

Two-factor authentication, or 2FA, has been around for many years and comes in many forms. It is a security process that requires you to provide two different authentication factors for verification purposes, typically when you sign in to a new device for the first time. Doing so can better protect your credentials and the resources you want to access.

Before 2FA, single-factor authentication (SFA), like a password, protected most data online. Under 2FA, passwords (or access codes) remain the main factor of authentication. For the second factor, you have a selection of options. First, there are security tokens, which are provided by a product like the YubiKey 5Ci. There are also biometric tools, such as fingerprints and facial scans.

RELATED: What is two-factor authentication and why do I need it?

How the Yubikey 5Ci works

If you are new to using security keys, expect to experience a modest learning curve. Not that setting keys for your favorite apps is a challenge. Rather, the process for each application is slightly different than the next. This can add some confusion, especially when turning on two-factor authentication in the first place. For example, turning on two-factor authentication on Twitter differs significantly from what you should do on Instagram and other social networking sites.

In most cases, you can set up your YubiKey security key on desktop and mobile devices. In the former, the process feels a bit easier, if only because the computer screens are bigger. However, developers have greatly improved mobile setup in recent years, about time, so YubiKey 5Ci works with any USB-C and Apple Lightning compatible device with very few steps required.

To get started on a desktop or mobile device, you must first turn on two-factor authentication for a given service. You can usually find the tool on the app or account settings page. Once two-factor authentication is activated, you will need to select the security keys option. You will then be asked to attach your security key to your computer or mobile device. Then, for the YubiKey 5Ci to work, you need to play both Raised Metal modes simultaneously (more on that below). Once the app confirms the key, you’re done. Yes, it’s as simple as this.

If you no longer want to use the security key with a service, you can go back to your settings and remove it as a tool.

About spare keys

Most suggest having two security keys, one primary and one spare. With two (or more), you are less likely to lose access to critical accounts, assuming you configure the service on both keys. Once you set up your keys, place one in a safe place, such as a filing cabinet or safe. You’ll be glad you did.

The 5Ci is all about mobility

A person holding the Yubico Yubikey 5CI over an iPhone
Hannah Stryker / Instructional Geek
  • Dimensions: 12 x 40.3 x 5mm (0.47 x 1.59 x 0.2 in.)
  • Weight: 3g (0.11 oz)

As mentioned above, the YubiKey 5Ci is unique in that it includes two connectors: one for Apple Lightning and one for USB-C. However, having two connectors will cost you, as the YubiKey 5Ci costs a bit more than other keys in the YubiKey 5 series. And yet, you’ll also get a smaller device than some of the others. It’s durable, with an injection molded frame and reinforced fiberglass.

Measuring 12 by 40.3 by 5mm and weighing just 3 grams, the YubiKey 5Ci features black plastic with a central metal hole for attaching to a key fob. You will notice two raised metal nodes in the middle of the device. You will need to tap these nodes each time to complete the verification process. There’s no physical movement when you play, but don’t worry, that’s what’s intended.

One problem with the YubiKey 5Ci when it was first released was the lack of USB-C compatible devices on the market. These devices are much more than common now and have become the mobile standard in Europe and other parts of the world. One issue you may have is that the YubiKey 5Ci does not support NFC, unlike other YubiKey 5 series keys, including two of the best security keys on the market.

Compatibility: works with almost everything

The Yubico Yubikey 5CI on a laptop
Hannah Stryker / Instructional Geek

YubiKey uses the Lightning connector on compatible iPhones and iPads. Similarly, USB-C will work on compatible Macs and iPads. Once you register the security key on one Apple device, it will be recognized on any other device that uses the same Apple ID. In addition to Apple products, the YubiKey 5Ci works with Android, ChromeOS, Windows, and Linux.

You can use your YubiKey 5Ci security key with various online applications, from the popular to the unknown. Companies and services that work with YubiKeys include Microsoft, Google, Amazon, Reddit, Twitter, Salesforce, Cloudflare, Coinbase, 1Password, and many more. Also, the keys work in various categories such as finance, cyber currency, cloud, retail, etc.

YubiKey supports multiple authentication protocols including WebAuthn/FIDO2, FIDO U2F, One Time Password (OTP), OpenPGP 3, and more in legacy and modern applications.

Should I buy the Yubico YubiKey 5Ci?

If you’ll primarily be using your 2fa security key on a Lightning-compatible device, like a compatible iPhone or iPad, the Yubico YubiKey 5Ci is almost certainly the choice for you. With USB-C and Lightning compatibility, the dongle provides more flexibility than other single-connector dongles, though you’ll pay more. If you expect to use the security key only on USB-C compatible devices, get another version of YubiKey 5, such as the Yubico YubiKey 5C NFC. This security key offers USB-C and NFC for a little less (plus, the NFC part works with iPhone 6 and later).

Overall, the YubiKey 5Ci is a great device with excellent compatibility and ease of use.

Ratings: 8/10
?

  • 1 – Doesn’t work
  • 2 – Barely functional
  • 3 – Very poor in most areas
  • 4 – It works, but has numerous problems
  • 5 – Good but leaves a lot to be desired
  • 6 – Good enough to buy on sale
  • 7 – Great and worth buying
  • 8 – Fantastic, approaching the best of its class
  • 9 – Top of his class
  • 10 – Borderline perfection

Price: $75

This is what we like

  • Easy to use
  • Compatibility
  • solid product

And what we don’t do

  • No NFC
  • Expensive compared to others
  • Might be better to go with another Yubico option

[ad_2]

- Advertisement -
- Advertisement -
Must Read
- Advertisement -
Related News
- Advertisement -