• expired

Yubikey: Buy 1, Get 2nd 50% off (e.g Two NFC Security Keys $71.25 + $7.50 Delivery) @ Trust Panda

480

My first post!
I've been keeping an eye out for Yubikey deals for a while now as they have increased in price quite a lot since I bought one a few years ago. With all the hacking going on nowadays, two-factor authentication is essential and a physical Yubikey adds an extra layer of physical security on top of a good password manager. If more people start caring about digital security, maybe the amount of hackers and scammers out there will decrease proportionally.

Both the Swedish Yubikey website and the Australian supplier Trust Panda are doing the 2 for 25% off deal but postage is cheaper through Trust Panda.

This is part of Black Friday / Cyber Monday deals for 2023

Related Stores

Trust Panda
Trust Panda

closed Comments

  • -1

    What's the use case?

    • External 2FA instead of a password

      • +1

        Isn't that what you use phones for? What if you lose your yubikey? Is it battery powered
        ? Thank you

        • +6

          It does a bit more than simple TOTP like a phone app. In supported apps it'll do FIDO which is basically touch-to-validate. As well as being able to store client certificates and SSH keys. For most people it's probably overkill; but for engineers they're super useful.

          As for battery; no. It's powered by the USB host / NFC.

        • +7

          You can use your phone but it's still a connected device vulnerable to attack. It's pretty difficult to hack an external hardware key.
          No they don't need a battery. To use it, it plugs into a usb slot and you touch a button to authenticate.
          You can buy 2 to duplicate your passwords keeping the 2nd in a safe place should something happen to the main one.

        • Someone can arrange a SIM swap and get your codes for password resets. That's why codes via mobile are less secure. If you don't want to bother with a Yubikey then at least use an authenticator app on sites that allow it. Granted, it's much more common in the U.S. but it's only a matter of time.

          • +2

            @cryptowiz:

            Someone can arrange a SIM swap and get your codes for password resets.

            Or malware on your phone, social engineering, intercepting SMS etc

    • +7

      I use it as an extra physical authentication layer when logging into my password manager and email, but I'll let chatgpt give you a more complete answer:

      YubiKey is a hardware authentication device designed to enhance the security of online accounts and systems. Its use cases revolve around providing secure and convenient authentication methods. Here are some common use cases for YubiKey:
      • Two-Factor Authentication (2FA): YubiKey serves as a second factor in two-factor authentication setups. When logging into an account, users enter their password as the first factor and then use the YubiKey as the second factor by either inserting it into a USB port or tapping it if it supports NFC (Near Field Communication).
      • Passwordless Authentication: YubiKey supports passwordless authentication, allowing users to log in without entering a password. This is achieved through protocols like FIDO2 (Fast Identity Online) and WebAuthn.
      • Secure Login to Online Services: Many online services and platforms support YubiKey for secure login, including email providers, social media platforms, password managers, and more. Users can enable YubiKey as an additional layer of security for their accounts.
      • Secure Remote Access: YubiKey is commonly used for secure remote access to corporate networks and systems. It provides an extra layer of security, especially when employees need to access sensitive information or perform critical tasks remotely.
      • Encryption and Digital Signatures: Some YubiKey models support cryptographic operations and can be used for tasks such as encrypting emails or files and creating digital signatures. This is particularly valuable for individuals and organizations that require secure communication and document integrity.
      • Identity and Access Management (IAM): YubiKey is employed in identity and access management solutions, helping organizations control and secure access to their systems and resources. It can be integrated into IAM platforms for multifactor authentication.
      • Offline Authentication: YubiKey works even in situations where an internet connection is not available. This can be advantageous in various scenarios, providing secure access to systems without relying on online authentication methods.
      • Secure Payment Services: Some payment and financial services leverage YubiKey for secure authentication and transaction authorization. It enhances the security of financial transactions and protects against unauthorized access.
      • Healthcare and Government Security: YubiKey is used in sectors like healthcare and government where secure access to sensitive information and systems is critical. It helps meet compliance requirements and safeguards against unauthorized access.
      • YubiKey's versatility, strong security features, and support for industry standards like FIDO make it a popular choice for individuals and organizations seeking to enhance their online security and authentication practices.
      Edit: Formatting

      • +4

        Your use case actually helped me. I’ve been trying to think of a better way to add 2FA to password manager and email. Didn’t make the connection between Yubikey and this until you mentioned so cheers!

  • +1

    Still WAY too expensive, hard pass

    • +4

      Depends what you’re protecting

  • +2

    Ah leave it. Way too much

    • Its value depends on how much you value the security of your internet presence, really.

  • Any significant new additions (e.g. banks? telcos? gov?) to the list of Australian entities that support these as a 2FA option? Still only one local company (Fastmail) that I use mine with, and the rest are overseas.

    • +6

      Bank security is woeful. Password must be no longer than 5 digits and only digits.

      • +1

        That's better than having to also set a PIN which needs to have upper/lowercase characters, special characters, at least one number and be greater than 8 digits.
        And it can't be the same as your password.
        But it's still called a PIN.

      • Was dumbfounded that my bank didn't allow me to set passwords with special characters and longer than 16 characters. No OTP or 2FA either.

        • +1

          Could be worse.
          I have a bank that lets me set a password with special characters on the web….but the mobile app doesnt escape those characters. Its woeful.

    • Neg, they're still stuck in 1999 while parroting the "we take security super srs guis" crap at every opportunity to look the part.

  • +1

    Any simple comparison between the models?

    • +2

      https://www.yubico.com/au/store/compare/

      From my experience, the cheaper ones are enough though.

    • +2

      Avoid the biometric models unless you explicitly require it, they offer far fewer features compared to the standard keys despite the price premium.

  • +2

    Debating whether or not I need more… this is a good deal.

    Also it’s worth pointing out that some services (like Apple ID) require you to set a backup security key, so you may always need two keys to begin with.

    • +3

      Using only one hardware security key is never a good idea as you may lose your entire account if you lose the key

      • Problem is though, your security is only as good as its weakest link. If you use a security key (3FA) and 2FA, somebody could still access it easier via 2FA. I personally wouldn't use just a security key either, but I don't think any site will let you anyway.

  • +3

    Got mine free with a discounted subscription to Wired a couple of years back.

  • +2

    you'll want multiple yubikeys anyway. 1 for backup purposes, in case you lose your main one. you don't want to be locked out.

    anyway, point of this device is simple: it's something that only you have. No one can replicate it - that's the whole point. there's no known way of exporting keys stored within a yubikey.

    so you protect your account by:
    1. A password - something only you know.
    2. This yubikey - something only you have.

    Think about your risk factors, and whether this will help. For most people, irl people around them will be able to steal yubikey, but find it hard to get password. for online attackers, they can get your password, but impossible to get yubikey.

    BTW, yubikeys work well with the free and excellent password manager Keepass! There's a plugin that allows you to use yubikeys as a 2FA when unlocking pwd database. Then, keepass enters in passwords in a secure manner. key logger ain't doing much if you ain't typing any keys!

  • Should I buy another one just to never use it?

    • No, buy another one as a backup if you lose your first.

  • Darn, was the nano version always that expensive? I've been looking to grab a nano + regular-sized key to replace the ones I misplaced during renovations

  • Thought I'd mention that for the vast majority of people, the Security Key will be enough. 99% of people do not need to pay the premium for the 5C. Barely any extra features. Not worth it in my eyes.

Login or Join to leave a comment