Yubico YubiKey 5C Nano USB-C

Compact multi-protocol USB-C port hardware security key

Pictures may differ from actual products

Simple to use and ultra-safe, the Yubico YubiKey 5C Nano multi-protocol security key paves the way for a password-free future. The YubiKey 5C Nano offers strong authentication with support for multiple protocols, including smart card authentication and WebAuthn/FIDO2.

Compact multi-protocol USB-C port hardware security key

Overview

Ultra-secure hardware authentication key

Simple to use and ultra-secure, the Yubico YubiKey 5C Nano multi-protocol security key paves the way for a password-free future. The YubiKey 5 offers strong authentication with support for multiple protocols, including smart card authentication and WebAuthn/FIDO2, the new standard for password-free authentication. With YubiKey 5, security is enhanced by strong authentication hardware based on public/private key cryptography. In addition, YubiKey is easy to use, fast and reliable and has been proven on a large scale to dramatically reduce IT support costs and eliminate account hacking.

Easy to use, fast and reliable

Users don't need to install anything and can use YubiKey in minutes. And the YubiKey doesn't require batteries or network connectivity, so it's always on and accessible. The IT department can deploy YubiKeys in days, not months. A single key, with its flexible multi-protocol capabilities, can work natively with hundreds of systems. This eliminates the need for costly integrations or separate devices for each system.

  • Supported authentication and cryptographic protocols include FIDO Universal 2nd Factor (U2F), WebAuthn/FIDO2, Personal Identity Verification-compatible (PIV) smart card and OpenPGP smart card.
  • Runs on all major operating systems, including Microsoft Windows, MacOS, iOS, Android and Linux, as well as all major browsers.
  • Available in several versions that allow users to connect via USB, NFC or Lightning.

Different authentication options

Relying solely on usernames and passwords puts corporate data at risk. Catastrophic security breaches make global headlines every day. Adopting stronger authentication for employees and customers is essential to minimise the risk of becoming the next victim.

  • Replace weak passwords with a secure "tap-n-go" login
  • Password + YubiKey: adds a "tap-n-go" factor for secure two-variable authentication
  • Multi-Factor: passwordless + PIN: Combines tap-n-go authentication with a PIN, to solve high assurance needs such as financial transactions or prescription submission

Key features :

  • Connector: USB-C
  • Authentication: Passwordless, Strong Two Factor, Strong Multi-Factor
    Identification: AWS Identity and Access Management (IAM), Centrify, Duo Security, Google Cloud Identity, Idaptive, Microsoft Active Directory, Microsoft Azure AD, Okta, Ping Identity
  • Compatible password managers: 1Password, Dashlane Premium, Keeper, LastPass Premium
  • Protocols: WebAuthn, FIDO2 CTAP1, FIDO2 CTAP2, Universal 2nd Factor (U2F), Smart card (PIV-compatible), Yubico OTP, OATH - HOTP (Event), OATH - TOTP (Time), Open PGP, Secure Static Password
  • Certifications: FIDO 2 Certified, FIDO Universal 2nd Factor (U2F) Certified
  • Cryptography: RSA 2048, RSA 4096 (PGP), ECC p256, ECC p384
  • Design: Water and shock resistant, no battery or removable parts design
  • Made in the USA and Sweden
Specifications
Select your criteria

General information

Product name

Yubico YubiKey 5C Nano USB-C

Brand

Yubico

Model

5060408461518B

Main characteristics

Accessory type

Hardware security key

Interface with the computer

USB Type C

Aspect

Color

Black

Warranties

Commercial warranty

Seller 3 years

Legal warranty

See terms & conditions

Product referenced on 29 Jan 2021

Customer review

For the moment, there are no customer reviews.Write a review

In the same universe: yubikey nano | yubikey