With data breaches occurring on a daily basis, online service providers began to consider alternative means of securing accounts. So, two-factor authentication (2FA) methods have become widely adopted and include verification codes sent to email addresses or mobile devices – and in some cases, a physical key is required.  There is no better option than utilizing hardware-based two-factor authentication security keys. While practising good password hygiene is crucial in protecting your digital life, certain online accounts – such as your Google or Dropbox accounts – may contain a significant amount of sensitive information that warrants additional measures. For example, if you are a member of Google’s Advanced Protection Program, the company requires you to link a physical security key to your account.  Security keys offer an added layer of security that keeps hackers from accessing your accounts. Even if a hacker has obtained your username and password, or has even compromised your mobile device, they will still be unable to access your data without the key in hand.  Also: What are the best home security systems and do they require Wi-Fi? Not only are security keys affordable and user-friendly, but they also prevent phishing attacks and are significantly more secure than SMS-based two-factor authentication. Additionally, security keys come in various formats, making them compatible with many devices you own. Let’s take a look at the best security keys currently available and our recommendations for the best security keys in 2023. 

The YubiKey 5 NFC combines the ubiquity of USB-A with the versatility of wireless NFC, enabling broad compatibility with a wide range of devices.  It is FIDO certified, allowing it to work with Google Chrome and any FIDO-compliant application on Windows, macOS, or Linux. In addition, its NFC capability makes it compatible with iOS and Android mobile devices.  The YubiKey USB authenticator is equipped with multi-protocol support, including FIDO2, FIDO U2F, Yubico OTP, OATH-TOTP, OATH-HOTP, smart card (PIV), OpenPGP, and challenge-response capabilities, providing strong hardware-based authentication. Being also dust, water, and tamper-proof, this key is a great all-rounder for your security needs.  The Feitian ePass K9 is an entry-level key that should provide the basic features you need to lock your devices and services. The key supports desktops and laptops via USB-A, and supports Android smartphones and iPhones via NFC. However, keep in mind that there is no USB-C support.  Note that although iOS and iPhone are not mentioned in the specifications for this key, ZDNET’s Adrian Kingsley-Hughes has tested it and can confirm that it works using NFC without any problems. Priced at $25, this is a perfect security key for beginners. Since two keys are recommended for added security, you can purchase two for $50. The Feitian ePass K9 USB Security Key offers all the features expected from a security key at an affordable price. An alternative Yubico security key is the C NFC model. The USB-C key is best suited for businesses that want to implement physical 2FA procedures without spending a fortune.  The key is compatible with Android, Windows 10, and iOS devices, alongside services including AWS, Okta, Google accounts, Apple iCloud, Microsoft, and Cloudflare, among others. These “tap and go” models do not support the Yubico Authenticator app. Instead, they have been designed for affordability and rapid security checks via USB-C, NFC, and FIDO protocols (a 5 series is best suited if you want more extensive features).  The company also offers a Yubico subscription to businesses that want to provide their teams with keys.  The FIDO2 key is backwards-compatible with the U2F protocol and functions with the latest Chrome browser on operating systems such as Windows, MacOS, or Linux. All websites that comply with U2F protocols can support and protect U2F. The key is designed with a 360-degree rotating metal cover that shields the USB connector when not in use. It is also made from a durable aluminum alloy to safeguard it against drops, bumps, and scratches. Overall, this USB-A security key is reasonably priced. However, there are no advanced features such as a fingerprint reader, and you will want to buy more than one.  The Feitian MultiPass K16 and USB ePass K9 Security Keys are a twin pack of keys with different capabilities. One key provides USB-A and NFC support, while the other key provides Bluetooth connectivity.  Together, they offer coverage for a wide range of platforms and devices. You may want to consider this affordable bundle if you are part of a protection plan, for example, or if you need different features to secure various online accounts.  Not to be confused with Google Titan, despite the similar design, this key pack is FIDO-compliant and also helps protect your accounts from phishing. The Kensington Verimark Fingerprint Key utilizes advanced biometric technology, offering excellent performance and 360-degree readability, as well as anti-spoofing protection. With Microsoft’s built-in Windows Hello login feature, logging into your Windows computer using just your fingerprint is possible. Users can store up to 10 different fingerprints, allowing multiple individuals to access the same computer without remembering different sets of usernames or passwords. The Kensington Verimark Fingerprint Key is FIDO U2F certified, meaning your fingerprint can be used as a second-factor authentication to secure cloud-based accounts such as Google, Dropbox, GitHub, and Facebook. However, you may need to download additional drivers from Kensington’s website for different Windows operating systems.  At the moment, the key is on sale for $24, a discount of around $20 or 46%. Note: Prices and compatibility information may vary based on location and specific devices. This table is based on the information provided in the given descriptions and is subject to change. However, investing in a higher-end brand may be a wise decision if you already use security keys or anticipate frequent use. It was also important to analyze the feedback left by other users who have purchased and used these keys over a period of time. This has helped to determine the long-term reliability of each key and to identify any potential compatibility issues that users might encounter.  Devices that are FIDO certified allow users to quickly sign into their accounts using physical keys or biometric passkeys, and have also achieved FIDO protection and security standards.