Skip to main content

Choosing Hardware Key for Myself

·268 words·2 mins
Posts Essential 2fa hardware mfa yubikey
zd
Author
zd
cli-geek, strategist
Table of Contents
I bought my first YubiKey last year, as a gift for myself from Cyber Monday sales.

Here’s why I invest in hardware keys and the 3 main consideration when I choose my hardware keys.

Purpose
#

We all know the feeling: forgotten logins, reset emails flooding our inbox. Our email account, is the master key to our digital lives.

Thus, the essential steps to secure my email account is to give it 2FA or MFA, and don’t rely on password.

Enter the hardware key, as my email’s new bodyguard. This tiny tech titan taps or touches its way to secure logins, leaving hackers scratching their heads (and laptops).

It’s not just about paranoia, it’s about feeling smugly secure. Imagine gliding through online life without password hassles. ⛵

So ditch the password drama and grab yourself a hardware key. Plus, it’s a sneaky step towards a passwordless future (no more remembering “ilovepuppies123!”).

Upgrade your email security – and your peace of mind – with a hardware key. Trust me, your future self will thank you.

Considerations
#

1.Brand and Vendor- Must be reputable
- Must be FIDO Alliance compatible
2.Protocols supported- Must be FIDO2 (WebAuth) and U2F
- Support OTP (optional)
3.Compatibility- Must support USB-C and NFC
- Support USB-A (optional)

I need NFC support because it allows me to use it with my mobile phone.

I prefer USB-C to USB-A because it is compatible with both my laptop and phone.

Backup
#

I also buy two YubiKeys, so I have a backup in case I lose one.

Links#

Related

My First YubiKey
·54 words·1 min
Posts 2fa auth mfa passwordless yubikey
Have my YubiKey (5C NFC) from Cyber Monday 2023.
Python Package
·223 words·2 mins
Posts Essential 101 python
Fundamental building block for Python package.
Insecurity in HTTP Headers
·2195 words·11 mins
Posts Essential async cli http python
Based on essential security, here is how to protect users by securing HTTP headers for a website.