Affiliate Disclosure
If you buy through our links, we may get a commission. Read our ethics policy.

YubiKey Bio security key adds fingerprint recognition to older Macs

Yubico has expanded its line of security keys with a biometric option, with YubiKey Bio adding fingerprint authentication to the hardware-based security device.

The YubiKey is a handly line of hardware security keys for protecting online accounts and services, as a form of multi-factor authentication that doesn't rely on 2FA codes. With YubiKey Bio, the company extends the concept into biometrics.

The first YubiKey to support fingerprint recognition, the key is able to perform passwordless second-factor logins to accounts. Intended for desktops, the device can be handy for Mac users wanting the benefits of biometric authentication on devices without it built in, such as the Mac mini or older Mac models without Touch ID, as well as for added security in general.

Taking the form of a thumb drive, the security key is available in USB-A and USB-C form factors, enabling it to be used on most desktop Macs and other computers. The battery-less device doesn't require drivers or specific software to be installed onto the host computer for it to work, with it said to integrate with existing management features in current operating systems.

In a similar way to how Apple uses the Secure Enclave to store biometric data, the YubiKey Bio uses a three-chip architecture to keep its fingerprint data stored on a separate secure element, for further protection from physical attacks. It also means the same biometric credentials can be used across multiple devices.

The key supports modern FIDO2/WebAuthn and U2F protocols, and works with Citrix Workspace, Duo, GitHub, IBM Security Verify, Microsoft Azure Active Directory, Microsoft 365, Okta, and Ping Identity. It will also work with macOS, Windows, and ChromeOS operating systems, as well as Chrome, Edge, and Linux.

Available from Yubico directly, the YubiKey Bio costs $80 for the USB-A version, $85 for USB-C.