What are you looking for ?
Infinidat
Articles_top

Swissbit iShield Key Pro Hardware Security Flash Keys

In addition to FIDO2 standard, hardware token supports security features like HOTP and PIV.

With the iShield Key Pro, Swissbit AG is expanding its range of hardware security keys with more than another FIDO stick.

Swissbit Ishield Key Pro Intro 2304

Thanks to the addition of further security standards and features, the new security key provides more flexibility for secure password-free, phishing-resistant authentication and protection of online accounts. Alongside FIDO2, the stick also supports HOTP (Hash-Based-One-Time-Password) to enable automatic fallback to a compliant authentication method. This allows the stick to be used in offline and remote access circumstances where FIDO2 is not available. In addition, PIV (Personal Identity Verification) technology ensures secure personal credential storage. iShield Key Pro features an NFC interface on top of USB Type-A, and is packaged in a waterproof, industrial-grade plastic shell. With its latest security key, the company specifically addresses enterprise IT applications as well as security extensions of existing web-based services and opens up new application opportunities with its extended range of functions.

Swissbit Ishield Key Pro 3 2304

With iShield Key Pro, online accounts and web services can be properly safeguarded vs. threats like phishing, social engineering attacks or account takeovers. Businesses are given more flexible deployment alternatives. In addition to support for all FIDO2/WebAuthn- and U2F-compatible websites and services (including Microsoft Azure Active Directory), HOTP is also included in the functional scope. The event-based method, which secures 2-factor authentication (2FA) for web services that do not support WebAuthn, combines a private key and a counter-based one-time password. Moreover, HOTP can be applied in situations when users do not have Internet connectivity, such as offline application scenarios.

PIV functionality is a further new feature, which uses a Public Key Infrastructure (PKI) and the PKCS #11 cryptographic standard to store digital certificates and private keys. It is an open standard that is used in industry and by government agencies for authentication, digital signatures, encryption and physical access credentials. It enables iShield Key Pro to be used for Windows logon (for local accounts or through Microsoft Active Directory), even when drive encryption with BitLocker is also enabled. Configuring HOTP and PIV is made possible by a free management tool.

iShield Key Pro is manufactured at the company’s semiconductor manufacturing facility in Berlin, Germany, in industrial quality and is designed for the extended operating temperature range from -25 °C to 70 °C. The security key allows storage of up to 32 passkeys for password-free website login in addition to being certified for the latest FIDO2 standard and its predecessor U2F.

iShield Key Pro is available from the online retailers Digi-Key, Distrelec, Farnell and Mouser Electronics.

Swissbit Ishield Key Pro Top Up Certificate 2304

Swissbit Ishield Key Pro 5 2304

Swissbit Ishield Key Pro 6 2304

Resources:
Video:
iShield Key FIDO2
Video: Tutorial-How to manage your iShield FIDO2 security key
Video: Tutorial -How to register & sign in to online accounts with iShield FIDO2

Read also :
Articles_bottom
AIC
ATTO
OPEN-E