Swissbit unveils new security keys | Heisener Electronics
連絡先
SalesDept@heisener.com +86-755-83210559 ext. 813
Language Translation

* Please refer to the English Version as our Official Version.

Swissbit unveils new security keys

Technology Cover
投稿日: 2023-04-29, Swissbit

Swissbit expands the company's line of hardware security keys with the launch of the iShield Key Pro, which is not just another product that supports the FIDO standard. The new security key further adds more security standards and features, providing greater flexibility for online accounts to be more secure against password-free, authentication phishing attacks, and protection. In addition to supporting FIDO2, the security key also supports HOTP (a hash-based one-time password) to automatically fall back to other standards-compliant authentication methods if they are not available to provide a seamless user experience.

                   

This enables the use of the security key in offline and remote access environments where FIDO2 is not available. In addition, PIV (Personal Authentication) technology ensures secure storage of personal credentials. The iShield Key Pro comes with NFC ports in addition to USB Type-A ports and comes in a sturdy, waterproof, industrial-grade plastic case. Swissbit's new security key is designed specifically for enterprise IT applications as well as existing Web services-based security extensions, and opens up new application possibilities with more capabilities.


With iShield Key Pro, online accounts and Web services can be properly secured against threats such as phishing, social engineering attacks and account hijacking. Enterprises can also have more flexible deployment options. In addition to supporting all FIDO2/WebAuthn and U2F compatible websites and services (including Microsoft Azure Active Directory), HOTP is also included in its scope of functionality. The event-based approach provides two-factor authentication (2FA) for Web services that do not support WebAuthn, which combines a private key with a count-based one-time password. HOTP can also be used when users do not have an Internet connection, such as in offline applications.


PIV is another new feature that uses public key Infrastructure (PKI) and the PKCS #11 encryption standard to store digital certificates and private keys. PIV is an open standard widely used in industry and government agencies for authentication, digital signatures, encryption, and physical access credentials. PIV makes iShield Key Pro available for Windows logins (local accounts and Microsoft Active Directory), even with BitLocker drive encryption enabled at the same time. HOTP and PIV can be configured through free administration tools.

    

Manufactured at Swissbit's own semiconductor manufacturing facility in Berlin, Germany, the iShield Key Pro features industrial-grade quality and is designed for a wide operating temperature range of -25 ° C to 70 ° C. The security key is capable of storing 32 sets of keys for password-free website logins and has been certified to the latest FIDO2 standard and its predecessor, U2F.

関連製品