fbpx
Tech

YubiKey 5C NFC: Our impressions with Yubico’s new security key

In an era of increasingly sophisticated digital threats, safeguarding online accounts is more crucial than ever. Cybersecurity breaches, phishing attacks, and unauthorised account access can lead to significant financial and personal damage. The YubiKey 5C NFC, a hardware security key developed by Yubico, aims to provide a robust solution for these challenges through strong authentication across various platforms and devices. 

For the unfamiliar, a security key is a physical device used for two-factor authentication (2FA) or multi-factor authentication (MFA). When accessing an account, the security key acts as an additional layer of security, and the physical key is needed to fully authenticate a user’s access.

Over the past two weeks, I have integrated this device into my daily routine to evaluate its effectiveness, usability, and overall value.

First Impressions

The YubiKey 5C NFC arrives in a minimalist package that exudes simplicity and functionality. It appears much like a mini USB stick, with a single gold circle in the middle. While that circle is tap-sensitive, it isn’t a fingerprint reader.

A standout feature is its compact size—small enough to slip into your wallet and thin enough not to add bulk as well. Though the device may be small and thin, its construction is sturdy. It is built with glass-fibre reinforced plastic and is also made to be IP68 water and dust-resistant; that durability is a great relief as this is something you’ll likely use regularly.

YubiKey 5C NFC: Design and Size
Its size makes it easy to carry around, even as a necklace

And as part of the design, it comes with a keychain hole, letting you add it to your existing keychain to ensure that it’s always with you when you need it. 

On one end of the YubiKey 5C NFC is a USB-C connector, which makes it compatible with a wide range of modern devices such as tablets, and computers. However, it does not come with a cover for the connector, which is a concern as it makes it prone to damage (even when considering how durable it is). Best to be extra careful with it.

As its name suggests, the device has a USB-C connection and NFC capability, which allows it to communicate with an even wider range of devices, such as NFC-enabled Android and iOS devices.

Setting Up the YubiKey 5C NFC

My first task was integrating the YubiKey with my Apple iCloud account, which proved to be fairly simple. Apple’s support page provided clear instructions, making the process straightforward even for new users. Notably, Apple requires users to set up at least two security keys to prevent account lockout if one is lost—a thoughtful feature that underscores the importance of redundancy.

Beyond Apple services, integrating the YubiKey with other platforms like Google and Microsoft was equally seamless. Most services provided clear guidance for adding the YubiKey as a second factor or primary authentication method. 

Specifically, the YubiKey 5C NFC key supports protocols like FIDO2, U2F, and TOTP. FIDO2 is used for passwordless logins with services like Microsoft accounts. Platforms such as Google support U2F for secure two-factor authentication, while TOTP (Time-based One-Time Passwords) generates login codes in apps like Authy and Google Authenticator. So, even if you use different applications or services, the security key can be used with them.

As I’m familiar with security keys, setting up the YubiKey 5C NFC was easy. However, if you are just starting out with them, there may understandably be an initial learning curve as you adjust to them.

YubiKey 5C NFC: Works with YubiKey
The ‘Works with YubiKey’ page is a helpful resource for new users

Luckily, Yubico’s “Works with YubiKey” catalogue page provides a great help for newbies. Inside, you can find step-by-step instructions and video tutorials suitable even for non-tech-savvy users.

Daily Usage Experience

The convenience of using the YubiKey quickly became apparent in my daily activities. Whether logging into email accounts or accessing sensitive information on new devices during travel, authentication was swift and seamless thanks to both the USB-C connectivity and NFC functionality.

When prompted, simply plugging it into a USB-C port or tapping it against an NFC-enabled device will immediately trigger the device’s recognition—making it a very streamlined login process. Most services also only require using the YubiKey 5C NFC the first time logging in on a device, providing extra convenience.

YubiKey 5C NFC: Login
The login process while using the YubiKey 5C NFC has been notably easy

That being said, as there is still a physical presence needed for authentication, the process is still secure even with all these conveniences. By binding the authentication process to authorised devices only, it effectively counters phishing scenarios where attackers deceive users into providing sensitive information.

Even if you aren’t connected to a network, the YubiKey 5C NFC is able to function independently. Plus, it does not require batteries for it to work. So even in a pinch, the device reliably does its job.

Perhaps the most underrated aspect of using it is the reduced need for passwords. Remembering complex strings for high-security accounts can sometimes be mentally taxing, and the YubiKey 5C NFC has helped to remove that burden.

Outside of use, I found that its compact design makes it effortless to carry around. When it came out unscathed from everyday wear-and-tear scenarios like jostling about in pockets or bags alongside keys or coins, I have also come to trust its durability.

Verdict

Using the YubiKey 5C NFC as a security key has many benefits. Its cross-platform compatibility, coupled with its ease of use, makes it a reliable and fuss-free device to integrate into your routine.

That said, there is also the cost to consider when getting it. At US$55 each, the YubiKey 5C NFC may seem a little expensive compared to its contemporaries. However, that cost adds up if you need to acquire multiple keys for redundancy to ensure continuous account access if one is lost—and as mentioned above, Apple requires a minimum of two security keys to be set up.

Still, I feel with the peace of mind and reduced risk of breaches it brings, the YubiKey 5C NFC is a worthy investment for individuals and businesses alike.


If you are considering adding robust physical security to your online accounts, take the YubiKey Quiz to see which model may be suitable for your needs. Alternatively, you can jump straight to purchasing YubiKeys at the Yubico Store.


Photos by Leo Chia of the DANAMIC Team.

Benjamin Lau

Ben is the Technology Director for DANAMIC. He contributes stories related to the newest technology and home automation, as his key interests. If not, he can be found ice skating or on a mission to give scritches to corgis everywhere.

Related Articles

Back to top button