• Get started with Security Key Series

    Follow this tutorial to set up your Security Key and add compatible services
    Home » Setup » Get started with Security Key Series

    A few tips before you get started

    YubiKey
    Have your key ready

    Have your key(s) ready to plug into your computer, preferably the same way you will plug it in later when you authenticate: i.e., either with or without an adapter.

    Prepare trusted device

    A trusted device is one that is not public and has an up to date operating system with the latest security patches installed. Have a computer running either Windows 10 (1903 or later) or any of the following with the Chrome browser 90 or later: macOS (Catalina or later), Chrome OS 90 or later, Ubuntu 18.04 or later.

    Do you have a spare key?

    Yubico always recommends adding two keys to each of your online services and accounts; one primary and one secondary as backup in case the primary is lost. Read more about backup (spare) YubiKeys here.

    *Reminder: Not all services are compatible with all series. If your backup is from a different series, be sure to use the setup flow specific to your spare key for best results.

    Many services suggest or require the use of a PIN. It is recommended that you set up a PIN before you add services to your YubiKey. The best way to do this is to use YubiKey Manager.


    Compatible accounts and services

    The YubiKey 5 Series supports most modern and legacy authentication standards. To find compatible accounts and services, use the Works with YubiKey tool below.

    Each Security Key must be registered individually. For each service you set up, have your spare YubiKey ready and add it right after the first one before moving to the next.

    The Security Key setup process is determined by the service provider, so setup instructions will vary slightly from service to service.


    Security Keys are configured and ready to go out of the box. For additional customizations such as PIN setup, NFC and USB configuration and more, use the tools below.

    YubiKey Manager

    Use the YubiKey Manager to configure FIDO2 on your Security Key on Windows, macOS, and Linux operating systems. You can also use the YubiKey Manager to configure particular settings on your Security Key, like setting up a PIN.

    Developer Resources

    Interested in integrating Security Keys with your software? Check out the different developer resources we offer!


    Frequently asked questions

    2FA is a method to confirm a user’s claimed online identity by using a combination of two different types of factors. Factors used for 2FA include something that you know (e.g. password or PIN), or something that you have (e.g. a security key or phone) or something that you are (e.g. facial recognition). For more detailed information, please visit our 2FA glossary page.

    The Security Key works as an extra layer of security to your online accounts. When logging into an account with a Security Key registered, the user must have the account login credentials (username+password), and the Security Key registered to the account. This physical layer of protection prevents many account takeovers that can be done virtually. Thus the Security Key is a form of 2FA (two-factor authentication).

    A single Security Key has multiple functions for securing your login to email, online services, apps, computers, and even physical spaces. Use any Security Key feature, or use them all. The versatile Security Key requires no software installation or battery and therefore it is ready to use directly out of the package. Just login to the service you want to add that extra protection to and set the Key up.

    We at Yubico always recommend you to secure your account with an additional YubiKey, please see the section above named “Is it important to have a Spare Key?”. This additional YubiKey can be used as a spare key in case your primary YubiKey is misplaced or stolen. If you do not have an additional YubiKey added, it is recommended to have another form of 2FA added to your accounts. Please note, if you do end up being locked out of your account, you will need to contact the service for help with account recovery.

    Yes, we at Yubico always recommend having more than one YubiKey. This way one key can be used as a primary key, and the other can be used as a Spare Key. The importance of having a spare Key is well established. We have them for our most valuable assets in life – our houses, our cars, our PO and safety deposit boxes, etc. Not surprisingly, we also need spare keys for our digital devices! Having a spare key gives you the assurance that if you lose your primary key, you will not be without access to critical accounts when needing them most. In other words, with a spare key you have no need to fear being locked out of any accounts, and no need to go through a lengthy recovery and identity verification process to regain access to each account.

    Check out our helpdesk center where there are tons of knowledge base articles to help arm you with the necessary info to better your online security.