ProtonBlog(new window)

Protect your Proton Account with YubiKey and other security keys

You keep important moments of your life in your Proton Account. Whether it’s bank statements you receive in Proton Mail, photos you store in Proton Drive, or events you set up in Proton Calendar, your data deserves to be protected. 

Today, we’re happy to introduce the simplest and most secure way of keeping your account safe: security keys, also known as hardware keys or two-factor authentication keys (2FA keys)(new window). You can now sign in to your Proton Account on the web using a hardware key, such as a YubiKey, as long as it adheres to the U2F or FIDO2 standard(new window).

Set up a security key 

What are security keys

Have you ever signed in to an online account and been asked to verify your identity with a six-digit code sent to your mobile device? That’s two-factor authentication (2FA)(new window). Enabling 2FA is critical to securing your Proton Account — with 2FA, even if an attacker gets a hold of your password, they cannot sign in to your account without access to your mobile device.

Security keys are another form of 2FA. They help you prove your identity when you’re logging in to an account, app, or device. If you choose to use a 2FA key, you’ll be asked to plug in your key every time you sign in to your Proton Account.

Why you should use a security key

At Proton, we support 2FA using time-sensitive verification codes (TOTP) generated by an authenticator app installed on your mobile device. We use TOTP as it is more secure than 2FA using text messages, which are vulnerable to SIM-swapping attacks(new window).

However, using TOTP can be inconvenient as it involves entering a code in a short period of time. Having a hardware key removes this hassle. Hardware keys are also a “possession factor”, which proves you physically own the key used to authenticate your account. Due to their physical nature, hardware keys are one of the most secure forms of 2FA. 

They are also convenient and easy to use — all you need to do is to plug your key into your computer when asked to verify your identity. Depending on your device, you may even use its built-in security key to verify your identity with biometrics such as Apple’s Touch ID or Windows Hello.

Learn how to set up a security key with your Proton Account

As we continue to expand our private-by-default ecosystem, we’ll be adding support for security keys across all Proton platforms, including our desktop and mobile apps. 

Thank you for your support, and we look forward to introducing even more privacy-first features in the upcoming months.

Bescherm uw privéleven met Proton
Maak een gratis account

Gerelateerde artikelen

en
In response to the growing number of data breaches, Proton Mail offers a feature to paid subscribers called Dark Web Monitoring. Our system checks if your credentials or other data have been leaked to illegal marketplaces and alerts you if so. Often
en
Your email address is your online identity, and you share it whenever you create a new account for an online service. While this offers convenience, it also leaves your identity exposed if hackers manage to breach the services you use. Data breaches
proton pass f-droid
en
Our mission at Proton is to help usher in an internet that protects your privacy by default, secures your data, and gives you the freedom of choice. Today we’re taking another step in this direction with the launch of our open source password manage
chrome password manager
en
You likely know you should store and manage your passwords safely. However, even if you are using a password manager, there’s a chance the one you’re using isn’t as secure as it could be. In this article we go over the threats some password managers
sensitive information
en
We all have sensitive personal information we’d all rather not share, whether it’s documents, photographs, or even private video. This article covers how to handle sensitive information or records, and what you can do to keep private information priv
en
Social engineering is a common hacking tactic involving psychological manipulation used in cybersecurity attacks to access or steal confidential information. They then use this information to commit fraud, gain unauthorized access to systems, or, in