The best security keys in the UK 2023

Phishing or theft of personal data is gaining ground in the UK. In 2019, 2,365 cases were recorded. Faced with this, companies and individuals must protect their user data. The best way to store digital signatures and make them inaccessible is the security key. Discover via our guide the best models of the moment!

Kensington VeriMark K67977WW 1
9/10

Best value for money

Kensington VeriMark K67977WW

The best security key in 2021

Kensington's Verimark fingerprint key is the ideal solution for keeping data safe from cybercriminals. It combines exceptional biometric performance with identity theft protection.

44,54 £ on Amazon

This security key is powered by advanced fingerprint technology that combines biometrics with 360-degree readability. It protects your data from cybercriminals of all kinds with universal two-factor authentication.

Enjoy an exceptional level of security that protects you from unauthorized network access on compromised devices. With this password manager compatible key, the risk of fraud and identity theft is minimized. FIDO and U2F certified, this key meets the requirements of cloud providers and services.

Winkeo FIDO U2F 2
8/10

Best value for money

Winkeo FIDO U2F

The best entry-level security key

To fight phishing, you should not go without this USB security key. This device is compatible with several browsers, and it is also suitable for many services.

11,52 £ on Cdiscount

Compatible with Chrome, Linux, Mac, Windows, Firefox and even Chromebook, the Winkeo FIDO U2F security key is all-purpose! It guarantees the security of your user data on all your devices. Moreover, it does not require the use of a driver, let alone software.

As for the services that this key can support, there are so many. But here are some examples: YouTube, Facebook, Google services, Salesforce, Dropbox... Choose this security key made in the UK because of its efficiency and versatility.

KryptKey II Essential 3
8/10

Best value for money

KryptKey II Essential

The best high-end security key

This USB 3.0 and Type-C security key is exceptional. It can perform encryption and decryption on PC or Mac. It is this compatibility that makes it distinct from the other models presented here.

65,76 £ on Amazon

This security key has the advantage of being able to be connected to a PC or a Mac, and then to secure personal and professional files. Your files will be encrypted automatically. At the same time you have the possibility to have a long password of 256 characters!

This key can be used without internet connection and without software. It offers a double connector: USB 3.0 and USB-C. It is the ideal key to prevent the copy of its professional and private data.

Yubico - Yubikey 5C Nano USB-C 4
7/10

Safe

Yubico - Yubikey 5C Nano USB-C

The most secure

Easy to use and highly secure, the Yubico YubiKey 5C Nano multi-protocol security key represents the future of cybersecurity.

57,20 £ on Amazon

With this security key, the usual complications encountered when installing software are over. Indeed, the Yubico YubiKey 5C Nano. A few minutes are enough for the key to be operational. It reinforces security with strong authentication hardware based on public/private key cryptography.

The key supports FIDO U2F, FIDO 2 and PIV smart card protocols. It is compatible with WINDOWS, Mac OS, IOS, Android and Linux operating systems. The only drawback is its incompatibility with Safari on Mac OSX.

Buying guide • November 2023

Best dongle

Any specific needs?

The best security key in 2021

The best entry-level security key

The best high-end security key

The most secure

Your guide : Samuel

Rate this buying guide :
4.3/510 votes

By rating this buying guide, you are helping us to reward our best writers. Thank you!

Comparison table of the best security keys

TOP OF THE LINE CHEAP TOP OF THE LINE EXCELLENT
Kensington VeriMark K67977WW 5
9/10
Winkeo FIDO U2F 6
8/10
KryptKey II Essential 7
8/10
Yubico - Yubikey 5C Nano USB-C 8
7/10
OUR SELECTION
Kensington VeriMark K67977WW
Winkeo FIDO U2F
KryptKey II Essential
Yubico - Yubikey 5C Nano USB-C
Kensington's Verimark fingerprint key is the ideal solution for keeping data safe from cybercriminals. It combines exceptional biometric performance with identity theft protection.
To fight phishing, you should not go without this USB security key. This device is compatible with several browsers, and it is also suitable for many services.
This USB 3.0 and Type-C security key is exceptional. It can perform encryption and decryption on PC or Mac. It is this compatibility that makes it distinct from the other models presented here.
Easy to use and highly secure, the Yubico YubiKey 5C Nano multi-protocol security key represents the future of cybersecurity.
Color
Grey, Black
Black, gray and blue
Metal
Black
Connector
USB
USB
USB / USB-C
USB-C
U2F
Yes
Yes
No
Yes
FIDO2
No
No
No
Yes
Android/IOS

Help us improve this table:
Report an error, request the addition of a feature to the table, or suggest another product. Thank you for your kindness!

Why can you trust us?

Why you can trust us
Our mission
How to support us
We do NOT accept any sponsored posts or advertising.

We spend thousands of hours each year studying the major specialized websites, analyzing products of hundreds of brands and reading user feedback to advise you on the best products.

Our mission is to simplify your purchasing decisions.

We are a product review company with a single mission: to simplify your buying decisions. Our research and testing helps millions of people every year find the best products for their personal needs and budget.

We are a small team of geeks and enthusiasts.

To support us you can: use our links to make your purchases (which often earns us a small commission), share our articles on social networks, or recommend our site on your blog. Thanks in advance for your support!

How to choose your dongle

We have listed below the criteria to consider when choosing a security key.

#1 - Security protocols

We have studied the above mentioned designs. At the same time, we checked whether their manufacturers have a specialized program for testing security flaws, a tool that could help detect bugs. The good news is that these top models meet all security requirements. They support the latest specifications: U2F, FIDO2 and comply with important data exchange rules. You can fully rely on these products because of their certifications.

#2 - Compatibility

We have selected hardware keys that work as consistently as possible with the most used services in everyday life: Twitter, Facebook, Gmail... These accessories are compatible with Windows computers and the most well-known and popular browsers such as Chrome and Firefox. The ability of a dongle to support the services and browsers you are used to using should be considered. Compatibility with Android and iOS is a real "plus" for a security key, this is for example the case of YubiKey 5 NFC from Yubico.

#3 - Ease of use

For a better user experience, we considered a very important factor: ease of use. Indeed, the products in our selection are very easy to use and configure. They are to be plugged into a USB connector. You won't need any software to make them work, let alone a driver. You will quickly be able to secure your user data with these USB security keys.

The importance of FIDO2 authentication

If cybercriminals ever gain access to the password, thanks to the FIDO2 specification, they will be systematically denied access to the protected account.

#4 - Mobile phone

We

have selected the best models of portable security keys, excluding micro keys that fit into a USB port and are not ideal for carrying around with you. Being portable, a key must resist all external aggressions. We have also taken this parameter into account, which is why we have looked for products that are resistant to shocks, water, dust, and that are not likely to break easily. The materials used in the design of these keys are completely robust. Also, the components of each accessory are well-protected, which ensures a long life.

#5 - Price

Security keys can cost around ten euros or more. With a budget of 10 to 30 euros, you will get a functional and durable key that is compatible with most services. However, if you want to take advantage of an additional connectivity option such as NFC, don't hesitate to invest in a high-end accessory. The latter, like YubiKey 5 NFC from Yubicov will allow you to connect to your smartphone.

What services and browsers are compatible with a security key?

There are services that are fully compatible with security key inspection. The system has even deployed quite rapidly in recent years. Here is a non-exhaustive list of these platforms:

  • Facebook
  • WordPress (CMS)
  • Google and all its services (Gmail, Drive...)
  • Deppbox
  • BitBucket
  • GitHub
  • DashLane
  • FastMail

You will also need a browser that is compatible with your security key. So far, for most keys, the browsers you can use are : Opera and Google Chrome (the latest versions, from 40). Mozilla has also just activated the U2F protocol by default in Firefox 60, after having integrated the same system in Firefox 57.

The different types of security keys

Not all security keys use the same connection procedures. It is necessary to know how to distinguish them according to the different standards that have been established. Here are the existing standards.

System type 2FA

2FA keys use a two-factor authentication system. They perform a two-step verification to better prevent hacking and strengthen cybersecurity. Depending on the model, the key can work through a PIN code or a one-time code. You receive a code via SMS that will change with each use. A 2FA application by authentication generates numbers from the mobile device used. The 2FA system type uses a startup key called "seed", which is created and stored on the server. When you login, it is encrypted and synchronized with the date and time. During your login validation, 2FA is enabled with public key cryptography.

System type U2F

U2F

is also a two-step verification, but it is an enhanced version of 2FA. This type of key works with an independent component: an ID token, a smart card, or alternatively a U2 FIDO security element. A U2F key has the shape of a classic USB key, however, it cannot store data. It is only used to securely access a user account. Note that the operation of this accessory is based on the Universal Second Factor, or FIDO U2F protocol.

System type FIDO2

Another security standard: the FIDO2 system that uses two-factor authentication and tokens or login tokens. This solution, with the involvement of W3C WebAuthen, offers encrypted security and anonymous login. It is the most recent specification of the FIDO Alliance. Based on CTAP (Client to Authenticator Protocol), this standard using W3C WebAuthen guarantees optimal security when you identify yourself with PIN codes, or with biometrics on mobile or portable devices. This standard will protect you from the attack models relatively used by cybercriminals such as phishing.

Good to know

FIDO Alliance is the cooperation of major brands Lenovo, Validity Sensors, Infineon, Paypal, Agnitio. Founded in 2012 with the aim of establishing security standards, this association has expanded in recent years. Samsung and Microsoft have also joined the group.

Security key or integrated security key phone?

Security key

The security key not only helps you protect your mobile accounts from hacking, it also strengthens your security when logging into your accounts on your computer. You will be prompted to use it whenever necessary. Nevertheless, it may not be compatible with your browser or device. Fortunately, you will still have the chance to log in with a prompt or code.

Telephone with integrated security key

Some devices running Android 7.0 or later have a security key built in. This feature allows you to log into a new iOS, Mac OS, Windows 10 or Chrome OS device. The device is used here as a key that secures your accounts. It facilitates two-step validation. However, the ability to connect with other devices here is very limited.

Verdict

If you want to strengthen the security of all your accounts and not just your Google account, we recommend using a removable security key. The security key option built into mobile devices is a nice touch. However, having an accessory or two for authentication is safer.

Why buy a security key?

Easy to keep

Because they are compact devices, they are always easy to keep on you. You can keep them in your purse, wallet or attached to your key ring for easy access.

Easy to use

Setting up and using a dongle is also quite easy. Once you have connected the devices and online accounts you want to use the security key on, all you have to do at this point is plug in the key when you want to access the device or site and press the sensor button.

Universal standard

Security keys support a universal open source standard called FIDO U2F, which was developed by Google and Yubico for physical authentication tokens.

Anyone can use a security key

We highly recommend security keys for those who regularly use public Wi-Fi, as traffic over Wi-Fi can be easily intercepted and using public Wi-Fi makes you more vulnerable to hacking. Using a security key ensures that even if someone intercepts your data, they won't be able to log into your accounts. We also recommend security keys to anyone handling secure information online such as financial information, as well as celebrities and other important people who want an extra layer of security.

Highest security

Setting up physical two-factor authentication, also known as a security key, creates a single, unique access point that cannot be duplicated. In order for you or anyone else to access your logged-in accounts, you'll need your password as well as the physical key, which even the best hacker can't get around.

Tips

Using Microsoft Authenticator

Microsoft Authenticator allows you to avoid entering 6-digit codes. Simply launch the application and log into your account. Every time a user logs into their personal space, Microsoft sends a request to the phone and then you simply press the "Approve" or "Deny" button. The app also provides access to interactive notifications, so you won't even need to run it to log in.

The right thing to do to prevent the loss of a key

Think about

setting up a backup solution. Then you can log into your account and separate it from the key. However, the best solution is to have two keys for each account. The first accessory is handy while the second one is to be placed in your safe.

Choose a secure password

It is

often important to take the right steps to greatly improve the security of your accounts. Whether it's social networks, platforms that host your projects or files, or online banking, you should only avoid passwords that look like 123456. Instead, choose strong and secure passwords like : Lsldv2l'aBmcd'1lm.

Activate the two-step validation

Besides

strengthening the security of your passwords, and using a security key, it's also a good idea to enable dual authentication whenever possible. The applications you are used to using embed this validation system, to mention only Google, Facebook and PayPal.

Improving security on Facebook mobile

Use

the Facebook app that includes the code generator. Although the app is power-hungry on Android, it's still worth having it on your smartphone to enhance your security during and after browsing.

FAQ

What is the best security key?

The best security key depends on your needs and your budget. Read our buying guide for the best products available.

What is a security key?

The security key is usually shaped like a classic USB key, but it embeds a secure chip with a unique code. It is the digital equivalent of a safe key and is based on the concept of a public or private key.

How can the security key protect your account?

Link the security key to your account. Simply plug it into your computer and it will send the encrypted key to a website that authenticates you. This two-step process is not a biometric fingerprint recognition.

Why do some security keys cost more?

Design quality, modes (e.g. NFC) and manufacturing location are factors that affect the price, not the security of the accessory. If the key is FIDO U2F certified, it is already a good product.

Which security key connects to a smartphone?

The security keys manufactured by NXP are relatively compatible with a smartphone. However, in order to be supported by certain mobile applications, they will need to support NFC.

Sources

Note: Below are some of the sources we have consulted in writing this article. Links to other sites are not continuously updated. It is therefore possible that a link may not be found. Please use a search engine to find the desired information.
  1. , Nytimes.com
  2. , Ionos.fr
  3. , Brakbabord.fr
  4. , Numerama.com
  5. , Reconex.fr
  6. , Brakbabord.fr
  7. , Theverge.com
  8. , Wired.co.uk
  9. , It.nmu.edu
  10. , flexihub.com
  11. , support.microsoft.com
  12. , isnca.org
  13. , assistance.orange.fr
  14. , support.microsoft.com
  15. , planet-sansfil.com
  16. , planet-sansfil.com
  17. , decathlon.fr
  18. , mon-convertisseur.fr
  19. , assistance.orange.fr
  20. , u2f-key.tech
  21. , it-connect.fr
  22. , amazon.co.uk
  23. , forum.bouyguestelecom.fr
  24. , boursorama.com
  25. , support.google.com
  26. , docs.microsoft.com
  27. , communaute.orange.fr
  28. , picard-serrures.com
  29. , store.google.com
  30. , previssima.fr
  31. , assistance.nordnet.com
  32. , kensington.com
  33. , swtor.com
See more

Updates

March 2022 : Translation of this buying guide from our partner meilleurtest.fr

See more
Our selection
Kensington VeriMark K67977WW 9
Kensington VeriMark K67977WW
Winkeo FIDO U2F 10
Winkeo FIDO U2F
KryptKey II Essential 11
KryptKey II Essential
Yubico - Yubikey 5C Nano USB-C 12
Yubico - Yubikey 5C Nano USB-C

Lecteurs

Every month we help more than 1 000 000 people buy better and smarter.

Copyright © 2022 - Made with by buyingbetter.co.uk

Your reviews and buying guides 0% advertising, 100% independent!