ProtonBlog

Protect your Proton Account with YubiKey and other security keys

You keep important moments of your life in your Proton Account. Whether it’s bank statements you receive in Proton Mail, photos you store in Proton Drive, or events you set up in Proton Calendar, your data deserves to be protected. 

Today, we’re happy to introduce the simplest and most secure way of keeping your account safe: security keys, also known as hardware keys or two-factor authentication keys (2FA keys). You can now sign in to your Proton Account on the web using a hardware key, such as a YubiKey, as long as it adheres to the U2F or FIDO2 standard.

Set up a security key 

What are security keys

Have you ever signed in to an online account and been asked to verify your identity with a six-digit code sent to your mobile device? That’s two-factor authentication (2FA). Enabling 2FA is critical to securing your Proton Account — with 2FA, even if an attacker gets a hold of your password, they cannot sign in to your account without access to your mobile device.

Security keys are another form of 2FA. They help you prove your identity when you’re logging in to an account, app, or device. If you choose to use a 2FA key, you’ll be asked to plug in your key every time you sign in to your Proton Account.

Why you should use a security key

At Proton, we support 2FA using time-sensitive verification codes (TOTP) generated by an authenticator app installed on your mobile device. We use TOTP as it is more secure than 2FA using text messages, which are vulnerable to SIM-swapping attacks.

However, using TOTP can be inconvenient as it involves entering a code in a short period of time. Having a hardware key removes this hassle. Hardware keys are also a “possession factor”, which proves you physically own the key used to authenticate your account. Due to their physical nature, hardware keys are one of the most secure forms of 2FA. 

They are also convenient and easy to use — all you need to do is to plug your key into your computer when asked to verify your identity. Depending on your device, you may even use its built-in security key to verify your identity with biometrics such as Apple’s Touch ID or Windows Hello.

Learn how to set up a security key with your Proton Account

As we continue to expand our private-by-default ecosystem, we’ll be adding support for security keys across all Proton platforms, including our desktop and mobile apps. 

Thank you for your support, and we look forward to introducing even more privacy-first features in the upcoming months.

Protect your privacy with Proton
Create a free account

Related articles

Hackers use various methods to crack passwords, and one of them is the rainbow table attack. In certain cases, this method can be faster than dictionary attacks or credential stuffing. In this article, we explore how rainbow table attacks work and d
The more personal information we share on the internet, the greater the privacy risks that make us vulnerable to identity theft. This issue affects millions globally, impacting people financially and personally, with over 24 million victims in 2021 i
Ensuring HIPAA compliance is crucial for any healthcare business that handles sensitive patient information. Failing to use HIPAA-compliant services, such as email, can result in severe consequences, including hefty fines and legal repercussions. If
The email addresses and other sensitive information of 918 British MPs, members of the European Parliament, and French deputies and senators have been leaked to dark web marketplaces where data is illegally bought and sold. As part of our investigati
Email threads are so ubiquitous you might not realize what they are. An email thread is basically a series of related emails grouped together.  This article will tell you everything you need to know about what exactly an email thread is and when you
Identity theft is a major sector of criminal activity. About 24 million people fell victim in the United States alone in 2021, costing them over $16 billion. Credit card fraud is the most common type, but criminals target all kinds of personal data.