Домой United States USA — software Google Titan Security Key

Google Titan Security Key

71
0
ПОДЕЛИТЬСЯ

A no-frills security key backed by an industry titan
Starting at $30, Google’s Titan Security Key is designed to prevent unauthorized access to your online accounts. With both USB-C and NFC, you can be confident that the hardware security key will work with the devices you already own. We wish it had an easy way to manage passkeys, and it lacks some features found in similar products, but it’s backed by an industry giant, making it an obvious choice for newcomers to using security keys for multi-factor authentication (MFA). If you want to spend a little less for a very polished product, we recommend the $29 Yubico Security Key C NFC. It’s affordable and easy to use, making it our Editors’ Choice winner.Titan Security Key Pricing and Features
Google sells the USB-A/NFC key for $30 and the USB-C/NFC key (reviewed here) for $35.
The Google Titan Security Key uses FIDO2 credentialing and cryptography, so you can store passkeys on the device and log into many sites around the web. Google provides a substantial amount of passkey storage, up to 250 resident passkeys—far more than the 100 passkeys allowed by Yubico’s Security Key C. The Titan Security Key doesn’t have a built-in way to browse all the passkeys or remove them from the device, which isn’t a big deal because you get a lot of storage for them. That said, Yubico has companion apps that allow you to view the passkeys and other tokens stored on the security key.
The USB-C Titan Security Key lacks some of the advanced capabilities found in the more expensive YubiKey 5C NFC, a professional-level security device. This $55 key supports the latest authentication standards, doubles as a smart card, and can be configured to spit out static passwords.

Continue reading...