YubiKey to Secure Okta Adaptive MFA

There is a trend developing in identity management focused intently on security that incorporates strong two-factor authentication. The YubiKey is an integral part of that trend as evidenced by our new partnership with Okta, providing additional mfa capabilities.

Today, we provide more proof of that trend by announcing our partnership with Okta to integrate YubiKeys into their cloud identity ecosystem. Okta has achieved the status of being the only solution among its peers to occupy the leaders’ quadrant in Gartner’s Magic Quadrant for Identity and Access Management as a Service (IDaaS). Inclusion into Okta’s platform reaffirms the reputation of the YubiKey as a highly sought after authentication technology by many leading software providers and services.

2fa Password Keys

YubiKeys will soon be an option for stronger authentication as part of Okta’s just-released Adaptive Multi-Factor Authentication (MFA). With this service, users will be able to securely and easily authenticate with the YubiKey to Okta’s platform, which lets users authenticate once and access any number of applications.

The YubiKey is a hardware security key that plugs into a USB port and works with a simple touch to trigger a one-time passcode (OTP) that securely authenticates the user. This single touch to activate a second factor makes YubiKey the preferred choice for users logging in with USB password keys.

YubiKeys supporting the upcoming Okta integration include the YubiKey Standard and Nano, YubiKey Edge and Edge-n, and the YubiKey NEO and NEO-n.

Expanding On USB and Hardware Security

In addition, Okta also announced it has joined the FIDO Alliance, which develops open protocols for strong authentication, including the Universal 2nd Factor (U2F) specification. Both OTP and FIDO U2F features are natively supported in a single YubiKey.

Being the co-creators of the FIDO U2F protocol, we are excited that Okta has joined the Alliance. The FIDO protocol uses public key cryptography and is engineered specifically to address phishing and man-in-the-middle (MiTM) attacks.

The YubiKey Edge and YubiKey NEO support FIDO Alliance’s U2F protocol mode together with OTP. In addition, YubiKey NEO and YubiKey NEO-n have other capabilities such as a PIV-compliant CCID smart card and OpenPGP (SSH login, code signing, and more).

Talk to our teamTalk to our team

Share this article:


  • An inside look at Yubico’s transition to passwordlessBefore “passkey” became a familiar term in our industry, Yubico had long delivered hardware-backed and phishing-resistant FIDO2 based authentication. Today, the adoption of passkey usage is accelerating. However, it’s taken quite a bit longer to integrate passwordless authentication into the everyday, enterprise-grade authentication flows that are required for today’s businesses.  As long as it’s been […]Read moreOktapasswordless
  • Mission matters – my reflections on winning the EY World Entrepreneur of the Year “This is the biggest mission any of the entrepreneurs have presented in this competition.”  I heard these words a few weeks ago from one of the judges for the EY World Entrepreneur of the Year award program – whom I had the honor to meet during the final step of the world’s largest entrepreneur competition.  […]Read moreawardsFounderStina Ehrensvard
  • Yubico recognized by TrustRadius 2025 Award for top customer reviewsAs AI-driven cyber threats like credential phishing evolve and grow in complexity, phishing-resistant YubiKeys are an important component toward cyber resilience — and our mission to make the internet more secure has never been more critical. To support this, customer feedback is something we take very seriously and is an invaluable tool to ensure we’re […]Read moreawardsTrustRadius
  • CEO Corner: Maintaining stable growth while navigating global uncertaintyAs we officially close out the first quarter of 2025,  I am pleased we saw a quarter with solid growth and profitability along with ongoing demand for phishing-resistant authentication. We continue to see new types of high-profile cyber attacks appearing regularly, and a major reason for the success of phishing attacks is stolen credentials. As […]Read moreCEOCEO CornerEarningsMattias Danielsson