Home Gadgets Yubico YubiKey C Bio Review

Yubico YubiKey C Bio Review

by red


Yubico has long been a major player in the world of security keys, helping to shape not only the hardware but also the underlying standards that all such devices rely on. The company offers biometric security in the form of the YubiKey C Bio. While expensive, this little device uses your fingerprint to perform multi-factor authentication (MFA), making it harder for the bad guys to take over your accounts. It’s missing some of the advanced features found on other YubiKeys, but it’s an excellent choice for a biometric MFA key. That said, our Editors’ Choice winner for the category remains the Ubico Security Key C NFC because it’s easy to use and budget-friendly.


Explore Yubico’s Bio Series

There are two keys to the Bio series: the USB Type-A version, which has an unprotected USB-A connector, and a USB Type-C version, which we tested for this review.

Stack of ubico security keys

(Credit: Kim Key)

Aside from the connection difference, the two Bio keys look identical, a common theme among Yubico keys, which tend to be small, sleek and black with gold metallic accents. Bio Keys replaces the characteristic round metal “Y” symbol with a round fingerprint reader. The keys are IP68-rated and crush-resistant, and they don’t require batteries.

Our experts tested 118 products in the safety category last year

Since 1982, PCMag has tested and rated thousands of products to help you make better buying decisions. See how we test.


How much does the YubiKey C Bio cost?

There’s no power around it: these are expensive MFA devices. The USB-A version costs $90, and the USB-C version costs $95. The $69.99 Kensington Verimark Guard USB-C Fingerprint Key offers biometric authentication at a lower price, but it’s not as easy to use as Ubico’s biometric keys.

Yubico’s Bio series supports FIDO2, WebAuthn, and FIDO U2F standards, which are the most widely used methods for MFA. You sign into your accounts using a PIN or fingerprint reader, and that’s what you’re actually paying for. Otherwise, Yubico’s Bio Keys have the same features and capabilities as the $29 Editors’ Choice award-winning Yubico Security Key C NFC.

YubiKey C Bio on a wooden surface

(Credit: Kim Key)

Yubico’s Bio Keys can store up to 25 passkeys, which is a very low count. If you need more storage but are willing to sacrifice biometrics, Google’s Titan Key can hold up to 250 passkeys.

For business users or security professionals, the YubiKey 5 Series keys offer a bit more versatility than the Bio Series Key or Yubico’s security key products. For example, the YubiKey 5C NFC allows users to store up to 100 passkeys and supports the following authentication protocols: WebAuthn, FIDO2, Universal 2nd Factor (U2F), Smart Card (PIV-compatible), Yubico OTP, OATH–HOTP (Event), OATH -TOTP (time), OpenPGP, and secure static passwords.


Do you need biometrics?

The YubiKey C Bio’s main selling point is its fingerprint-reading capabilities, so it’s fair to ask if it’s worth the price. We think there are a few good arguments for biometric security keys

The first reason is theft. Unlike a password or smartphone (locked with biometrics, PIN or password), anyone can use a stolen security key. Granted, someone will track you down and steal your security key so they can get into your email account, but it’s not impossible. A biometric key only works for you (or anyone willing to break into you to use it).

Why do I need a security key?

PCMag logo Why do I need a security key?

The second and more practical reason is true password-free authentication. Some sites and services allow login using passkeys. If you save the passkey to the hardware security key, you can log into your account using just one fingerprint: no need to type a PIN or password.

A concern with biometrics is that the data can somehow be extracted or intercepted. Ubico told PCMag that biometric data never leaves the C Bio because it is stored in an onboard secure component chip. This, the company says, should also help protect the device from physical attacks.


How to set up YubiKey C Bio

If you’re new to using hardware security keys, Yubico’s website has tons of videos on how to set up your keys and use them to log into the web on different devices. The product’s marketing materials state that Bio Keys is designed “primarily for desktops,” so we did most of the testing for this review using a Windows 11 desktop.

Adding the key was easy using Windows Hello. After inserting the key into our computer’s USB-C port, an on-screen pop-up instructs us to give the key a name and set a PIN code. After entering this data, we were prompted to touch the key. Note that most other hardware security keys also have touch-verification capabilities, but not the same as biometric authentication.

Fingerprint sensor registration on Windows desktop

To enable biometric authentication, you need to enroll your fingerprints Go to your Windows Security Settings or navigate to Security Settings in the Chrome browser The latter option is notable for being a multi-platform solution as you can set up your C bio wherever Chrome supports the feature. We were able to enroll multiple fingerprints within five minutes. The setup process is straightforward, and we like that we don’t have to trawl through a bunch of menus or screens to register the device.


Reach out with the YubiKey C Bio

We tested the YubiKey C Bio by using it to log into an account on a social media platform After creating a new profile in X, we went to the Security and Privacy section. We connected the biometric key by following a series of on-screen prompts, then inserting the key into our desktop computer’s USB-C port and tapping the key as instructed. The next time we logged into the X account, it requested a one-touch confirmation via security key to verify our identity, and we tapped it to authenticate. The process was quick and easy, as it should be.

YubiKey C Bio in action

(Credit: Twitter/Google/Kim Key)

We have successfully created a passkey for Google Account on YubiKey C Bio while using a Samsung Galaxy A71 5G smartphone. The process was simple enough; The key needed to be inserted into the phone’s USB-C charging port and tapped on the fingerprint reader for confirmation.


Verdict: Best for biometrics

The YubiKey C Bio does an excellent job of matching Yubico’s design philosophy with biometric-authentication technology. The key remains sleek and durable and supports the latest in MFA standards. We were impressed with the quick onboarding process and how easy it was to log into our account using the key.

That said, the device costs significantly more than the cheapest YubiKey 5 series, and it lacks that device’s multi-factor authentication features as well as NFC. Newcomers to MFA keys will be best served with lower-cost options like our Editors’ Choice winner, Yubico’s Security Key C NFC, which costs less than a third of the price of the C Bio.

What is two factor authentication?

PCMag logo What is two factor authentication?
Yubico YubiKey C Bio


4.0

Yubico YubiKey C Bio in RGB keyboard

look at it

$85.00 At Yubico

MSRP $95.00
professional
  • Built-in fingerprint authentication
  • Sleek design
  • Easy onboarding process
  • Supports widely used authentication standards

see more

cons
  • expensive
  • No NFC
  • Saves relatively few passkeys
Bottom line

It’s light on features and a bit pricey, but the slim YubiKey C Bio makes authentication easy via fingerprint.

What do you like reading?

for registration SecurityWatch Newsletters for our top privacy and security stories delivered straight to your inbox.



This newsletter may contain advertisements, deals, or affiliate links. Subscribing to a newsletter indicates your agreement to our Terms of Use and Privacy Policy. You can unsubscribe from the newsletter at any time.


Thanks for signing up!

Your subscription has been confirmed. Keep an eye on your inbox!

Sign up for other newsletters

You may also like