Why The Yubikey Is Better Than Authenticator Apps

Just as your home security has various layers to warn you against (and to fend off) intruders, your cybersecurity should have multiple layers to create a secure shield against cybercriminals. But piling all your layers onto only one or two devices is a recipe for disaster. After all, your phone is just another computer that is startlingly easy to compromise.

Companies that require staff to download, install, and use verification applications on their personal phones, need to also think carefully about the impact of this because (depending on where in the world you live and what an employee’s contract states) there are labour laws that can make it challenging to take action if something goes wrong.

So what can you do to add a secure, effective layer that helps to authenticate the user without making life even more complicated? Use a physical security key like a YubiKey. Because with a security key, nobody can gain access to their accounts (set up for that key) unless they have both their password and their physical key.

In short: A security key is more secure than an authenticator app

Whilst authenticator apps are quite secure, they can still be compromised by highly-skilled hackers. Therefore, a physical security key has the benefit of being a tangible object, and it can protect against specific types of phishing that try to steal two-factor authentication (2FA) codes. Furthermore, you can’t type in the wrong code or have it stolen by someone looking at your screen.

Another major benefit is its convenience: You can use it to replace password logins on Windows, Linux or Mac operating systems, or even to parallel time-based authentication applications. More and more apps, password managers, and services are also accepting hardware security keys as a form of authentication.

Yep, that’s right: A security key can prevent possible phishing attacks

Phishing

The YubiKey can be seen as a form of phishing-resistant multi-factor authentication (MFA) because it uses a combination of verifier impersonation-resistant authentication protocols to keep the user protected against phishing attacks. 

So, whether you need a verification solution for your modern application or something to bridge your legacy system - a YubiKey can assist. It supports Fast Identity Online (FIDO) protocols, WebAuthn/FIDO2, Universal 2nd Factor (U2F) authentication, one-time passwords (OTP), OpenPGP 3, and smart card authentication.

Visit Yubico’s website to find out more about how a YubiKey works.

Secure, easy-to-use, and highly compatible

There are YubiKeys for USB-C and USB-A ports, and some YubiKeys also support the near-field communication (NFC) protocol. The New York Times reports that after years of testing, they’ve found YubiKey security keys to be durable and reliable.

You can even register multiple keys so that you have a backup in case you lose your main YubiKey. Just remember to register all your keys in advance and keep the backup key in a secure location like a safe. 

The setup of a YubiKey is straightforward, won’t take you long at all, and it really isn’t that expensive if you consider that the entry-level YubiKey is only R550 - plus, they are available on Takealot.

South Africans simply cannot afford to ignore the risks posed by cyberthreats

  • Interpol found that cybercrime cost the South African economy $573 million in 2016.
  • In 2021, South Africa had the third-highest number of cybercrime victims around the world.
  • The African Cyberthreat Assessment Report 2021 found that South Africa had the most incidents of targeted ransomware and business email compromise attacks of any African country.
  • And Mimecast’s 2022 email security report uncovered that more than three out of every four South African organisations are receiving a growing number of email-based threats.

Security is everyone’s job - but it seems different generations have different approaches

Yubi Key

Comparitech compiled a list of fascinating insights about people’s password habits which revealed that there might be somewhat of a generational divide when it comes to account security. It appears that 16 - 24 year-olds are more likely to use 2FA and update their applications frequently, but they are less likely to change their passwords regularly. Whereas those older than 50 are more inclined to utilise a variety of passwords for their online accounts but are not as quick to use 2FA or to install application updates.

Prevention is better than cure

With ongoing digital transformation, increasing adoption of a hybrid work model, and a vast variety of constantly evolving cyberthreats, it is important to take a forward-thinking, dynamic approach to keep your data safe. And a YubiKey is a great (proactive) way to take action and add layered vigilance - one of the basic elements of risk management.

YubiKeys can definitely bolster your fight against phishing attacks because it uses several encryption protocols and digital signature technologies that bind the verification output to a specific protected channel. 

Find out more about how YubiKeys compare to other MFA methodologies