Exclusive: Yubico protects against phishing with YubiKeys (2024)

Yubico, the inventor of the YubiKey, is a global authentication leader that makes secure logins easy and available to everyone.

YubiKeys are the gold standard for phishing-resistant multi-factor authentication (MFA), enabling one single device to work across any number of services. They are used and loved by many of the world's largest organisations and millions of customers in more than 160 countries.

Yubico has employees in more than 14 countries, and YubiKeys are manufactured at the company's secure facilities in Sweden and the US. YubiKeys have won the trust of the largest enterprises and millions of users across the globe, including in Asia Pacific, where Yubico has been operating for more than a decade.

Founded in Sweden in 2007, Yubico's mission is to make secure logins easy and available for everyone. In 2011, Stina Ehrensvärd, Co-Founder, former CEO and now Chief Evangelist, moved with her husband and Co-Founder to Silicon Valley to make the dream a reality.

"As the creator and core contributor to the FIDO2, WebAuthn, and FIDO Universal 2nd Factor (U2F) open authentication standards, Yubico is a pioneer in delivering modern, hardware-based authentication and security at scale," says Geoff Schomburgk, Asia Pacific Vice President at Yubico.

"YubiKeys are extremely easy to set up and use. They feature all of the modern security protocols, including FIDO2/WebAuthn and FIDO U2F, SmartCard (PIV), OTP, OpenPGP, and more. And come in a range of form factors to suit a variety of desktop, laptop and mobile applications.

"YubiKeys have no breakable screens, do not require a battery, are both crush-proof and water-resistant, and can be used in sterile environments where smart devices are prohibited."

Phishing attacks are the most common way online accounts are breached today. According to Proofpoint's 2022 State of the Phish, 92% of Australian organisations suffered a successful attack last year, 53% higher than in 2021.

While spam filters catch many phishing emails, newer and more sophisticated ones can still get through. Phishing emails are intended to trick people into giving up information about their accounts or identity and are evolving to be more convincing and realistic to avoid spam filters.

So spam filters are a good thing, but they need to be foolproof.

In addition, SMS phishing has become extremely prevalent, and many people are being caught out by messages sent to their phones pretending to be someone they know that has lost their phone and needs money.

Yubico does acknowledge that any form of 2FA is better than just a username and password. But methods such as receiving a PIN or passcode via text message or using a mobile authenticator app are behaviours that are highly susceptible to phishing attacks, man-in-the-middle (MiTM) attacks and account takeovers. They do not offer the best user experience, and they also do not provide phishing-resistant MFA, which is the main problem.

Phishing is the predominant method employed by cybercriminals to steal usernames and passwords. Without a second form of authentication, the basic username and password are easily obtained by cybercriminals. They do this by masquerading as a reputable or known entity or person in an email, instant message, or another communication channel.

This type of credential theft allows criminals to reset passwords, lock victims out of their accounts, download private data, and gain access to their mobile phones, computers and even other computers on the network. Worse, they may even wipe the victim's data and backups.

Passwords are often identified as the weak link in cybersecurity, with password security issues accounting for 80% of all data breaches globally, according to Verizon's 2022 Data Breach Investigations Report. However, much of this weakness can be attributed to human failure to practice good password hygiene.

As stated above, many current forms of MFA are susceptible to phishing attacks. Yubico and members of the FIDO alliance have created the FIDO authentication standard, a more secure and convenient form of multi-factor authentication, in response to this.

Specifically, the FIDO2 standard with a physical security key, like a YubiKey, requires the user to have the security key and enter a PIN or biometric. An attacker cannot capture these details, therefore, the system and user are fully protected.

"In a time when the world economy is slowing down, Yubico is in a better place than it has ever been. We continue to grow our revenue, customer base, product portfolio, manufacturing capacity and team," Geoff Schomburgk notes.

"After years of security standards development and innovation in secure authentication, Yubico is uniquely positioned to help organisations meet current and future cybersecurity requirements."

Phishing-resistant MFA is immune from attempts to compromise or subvert the authentication process. Phishing resistance within an authentication mechanism is achieved by not only requiring that each party provide proof of their identity (something you have) but also intent through deliberate action (something you know).

Contrary to popular belief, passwords, SMS and other One-Time Passwords (OTP), security questions and even push notifications are not phishing-resistant methods as they are all susceptible to some or all forms of cyber attacks.

Nonetheless, MFA can be phishing-resistant via a hardware security key, like a YubiKey, which is proven to be the most secure form of MFA. In fact, a Google study found that security keys blocked 100% of attacks, compared to SMS-based MFA, which only blocked 76% of attacks.

YubiKeys are phishing-resistant because they require proof of possession and the presence of the user to log in or gain access. They are also easy to use, delivering a seamless experience by letting users log in with a single tap or touch on the YubiKey. Also, once an app or service is verified, it can stay verified, and you don't need to use the YubiKey every time you log in.

Thousands of companies and millions of end-users use YubiKeys to simplify and secure logins to computers, internet services, and mobile apps. Yubico works with open standards, such as FIDO and others, and the major system providers also adopt these open standards to provide MFA in their applications.

As a result, YubiKeys work seamlessly out of the box with hundreds of applications, many of which are listed in our Works With YubiKey Catalog. YubiKeys do not require any software and are easy to set up and use. The user simply touches the YubiKey to verify, and they're in. So it is very straightforward for businesses, small or large, to deploy YubiKeys.

Yubico operates a two-tier channel model in the APAC region. We have a main distributor for each territory and a network of authorised and certified resellers. All of our distributors and resellers are listed on our website.

In addition, the company also works with technology partners to jointly promote the benefits of phishing-resistant MFA. For example, as one of the founding members of the FIDO Alliance, Yubico works closely with partners such as Google, Microsoft, and Apple and identity management providers such as Okta, Ping, and Cisco/Duo, as well as many others to promote the benefits of phishing resistant MFA.

"Adopting phishing-resistant MFA with YubiKeys for your organisation will nullify an attacker's ability to intercept credentials, and ultimately limit authentication action so it can only take place between the destination and the user's device," Geoff Schomburgk adds.

"Implementing these standards is the best-known and most secure way to prevent phishing and account takeovers."

I'm an expert in cybersecurity and authentication technologies, well-versed in the latest advancements and industry standards. My knowledge extends to the intricate details of multi-factor authentication (MFA), phishing prevention, and the technologies behind secure logins.

The article revolves around Yubico, the pioneering company behind the YubiKey, a global authentication leader that has set the gold standard for phishing-resistant MFA. As a pioneer in modern, hardware-based authentication, Yubico has made secure logins easy and available to users worldwide. The company, founded in 2007 in Sweden, has grown to have a significant global presence, with employees in more than 14 countries and secure manufacturing facilities in Sweden and the US.

Key concepts discussed in the article include:

  1. YubiKey and Multi-Factor Authentication (MFA):

    • YubiKey is positioned as the gold standard for phishing-resistant MFA.
    • YubiKeys enable a single device to work across multiple services, offering a convenient and secure authentication solution.
    • The article highlights the vulnerability of traditional methods like SMS or mobile authenticator apps to phishing attacks.
  2. Yubico's Contribution to Authentication Standards:

    • Yubico is credited as the creator and core contributor to the FIDO2, WebAuthn, and FIDO U2F open authentication standards.
    • These standards, including FIDO2/WebAuthn and FIDO U2F, are incorporated into YubiKeys, providing a secure and modern authentication experience.
  3. Phishing as a Cybersecurity Threat:

    • Phishing attacks are identified as the most common method for breaching online accounts.
    • The weaknesses of traditional methods, such as passwords and SMS-based authentication, are discussed in the context of phishing attacks.
  4. Weaknesses in Current Forms of MFA:

    • The article highlights the susceptibility of current forms of MFA to phishing attacks, man-in-the-middle attacks, and account takeovers.
    • PINs or passcodes sent via text message are identified as behaviors highly susceptible to phishing attacks.
  5. FIDO Authentication Standard:

    • Yubico, along with the FIDO alliance, has developed the FIDO authentication standard, providing a more secure and convenient form of MFA.
    • The FIDO2 standard, with a physical security key like YubiKey, is emphasized for its enhanced security.
  6. Security Key Effectiveness:

    • YubiKeys are presented as the most secure form of MFA, blocking 100% of attacks according to a Google study, compared to SMS-based MFA, which blocked 76%.
    • The phishing-resistant nature of YubiKeys is attributed to requiring proof of possession and user presence during logins.
  7. Ease of Use and Integration:

    • YubiKeys are described as easy to set up and use, featuring a range of security protocols and form factors suitable for various applications.
    • The seamless experience of logging in with a single tap or touch on the YubiKey is highlighted.
  8. Yubico's Industry Collaboration:

    • Yubico collaborates with major industry players and system providers, such as Google, Microsoft, Apple, Okta, Ping, and Cisco/Duo, to promote phishing-resistant MFA.
    • YubiKeys work seamlessly with hundreds of applications that adhere to open standards like FIDO.
  9. Implementation Recommendations:

    • The article recommends adopting phishing-resistant MFA with YubiKeys to nullify attackers' ability to intercept credentials and prevent phishing and account takeovers.
    • Implementing standards like FIDO is presented as the best-known and most secure way to enhance cybersecurity.

In conclusion, the article provides a comprehensive overview of Yubico, its YubiKey authentication solution, and the importance of adopting phishing-resistant MFA in the current cybersecurity landscape.

Exclusive: Yubico protects against phishing with YubiKeys (2024)

FAQs

How does YubiKey protect from phishing? ›

Proof of user presence. Logging into a service with a YubiKey requires the user to touch or tap the key to authenticate. The touch sensor on the YubiKey verifies that the user is a real human and that the authentication is done with real intent. This prevents remote attacks that can easily bypass software-based MFA.

Does YubiKey prevent hackers? ›

Remember that YubiKeys are hardware security keys that provide an additional layer of security to your online accounts. However, they are not immune to hacking attempts.

Is YubiKey really secure? ›

YubiKeys are trusted by the world's largest companies and users have experienced 0 account takeovers.

How effective is YubiKey? ›

Overall, I would highly recommend YubiKey to anyone looking for a simple and effective way to protect their online accounts and devices. It's a versatile and user-friendly tool that provides an added layer of security to keep your information safe from prying eyes, and genius kids.

What protects from phishing? ›

Add spam filters to your email. Never email personal or financial information without proper security protocols. Do not respond to messages seeking personal information via email. Call the sender directly to verify if a message you received is legitimate.

How does phishing protection work? ›

Phishing and Malware Protection works by checking the sites that you visit against lists of reported phishing, unwanted software and malware sites. These lists are automatically downloaded and updated every 30 minutes or so when the Phishing and Malware Protection features are enabled.

How hard is it to hack a YubiKey? ›

You can also use one key to log in to your account on multiple computers. Really hard to hack. It's relatively easy for hackers to compromise your email or SMS. It's a lot harder—close to impossible with current technology—to fake the codes generated by a unique hardware device.

Why use YubiKey instead of Google Authenticator? ›

Authenticator apps provide a layer of security and are a convenient option for use by many, but they are still vulnerable to phishing due to the 30-second window. Security keys, like the YubiKey, are considered to be both more convenient and more secure.

Is YubiKey more secure than 2FA? ›

Another key advantage is its resistance to phishing attacks. Because the YubiKey communicates directly with the service it's securing, it's immune to counterfeit websites or other phishing schemes designed to capture 2FA codes.

Is YubiKey more secure than Google Authenticator? ›

Yep, that's right: A security key can prevent possible phishing attacks. The YubiKey can be seen as a form of phishing-resistant multi-factor authentication (MFA) because it uses a combination of verifier impersonation-resistant authentication protocols to keep the user protected against phishing attacks.

What is the life expectancy of a YubiKey? ›

However, considering a YubiKey being used five times a day, 365 days per year, it will take 18 years for the counter to get stuck. Furthermore, as this counter only increment the first time after power up / reset, the practical lifetime is even longer.

Can someone hack YubiKey? ›

Zero account takeovers with the YubiKey

Usernames and passwords are easily hacked and while multi-factor authentication (MFA) can be a strong first-line of defense against phishing, account takeovers, and ransomware attacks, not all forms of MFA are created equal.

What are the cons of YubiKey? ›

Yubikeys can get lost so you will need to plan for recovery. Biometric Yubikeys can be finicky so you may need a backup authentication option. Yubikeys can be shared or given to someone else. If you use them for time-based authentication, they store a limited number of codes.

Should you leave your YubiKey plugged in all the time? ›

If it's your first time using a YubiKey and you're used to Touch ID, we suggest using the Nano key and leaving it plugged in. If you're working from home, you can leave it plugged in. If you travel to a coffee shop (low risk area), it's still fine.

What if someone steals my YubiKey? ›

When you declare a YubiKey as lost, EZCMS will revoke all of your certificates, your FIDO key, and will make the lost YubiKey practically useless. EZCMS also helps with getting a new YubiKey!

How do passkeys prevent phishing? ›

Unlike passwords, passkeys are phishing-resistant by design because they're built on the WebAuthn standard. You can't just give away your passkey to a cybercriminal as you can with a password, making passkeys the most secure way to sign in to your online accounts and applications.

Can a YubiKey be hacked? ›

Two security researchers at the recent DEFCON conference have demonstrated that even hardware-based 2-factor authentication devices are not as safe as people think they are. They managed to hack 2 popular devices - the Yubikey, and RSA tokens.

How does FIDO2 protect against phishing? ›

FIDO2 Authentication and MFAs: A robust defence against phishing attacks. The FIDO2 standard is intended to solve multiple user scenarios and provides for passwordless, cryptographic tokens. A FIDO2 authenticator, also known as a FIDO security key, embeds one or more private keys, each dedicated to one online account.

Can 2FA prevent phishing? ›

Why 2FA is no longer effective in preventing phishing. 2FA was quite effective in stopping Phishing until the appearance of a “Reverse Proxy” attacker technique that is used to overcome two-factor authentication (2FA) by intercepting and manipulating traffic between a user and a target website.

Top Articles
Latest Posts
Article information

Author: Otha Schamberger

Last Updated:

Views: 6509

Rating: 4.4 / 5 (55 voted)

Reviews: 94% of readers found this page helpful

Author information

Name: Otha Schamberger

Birthday: 1999-08-15

Address: Suite 490 606 Hammes Ferry, Carterhaven, IL 62290

Phone: +8557035444877

Job: Forward IT Agent

Hobby: Fishing, Flying, Jewelry making, Digital arts, Sand art, Parkour, tabletop games

Introduction: My name is Otha Schamberger, I am a vast, good, healthy, cheerful, energetic, gorgeous, magnificent person who loves writing and wants to share my knowledge and understanding with you.