Yubico announced the upcoming release of YubiKey 5.7 firmware for the YubiKey 5 Series, Security Key Series and Security Key Series - Enterprise Edition. With a focus on enterprise needs, these updates reinforce Yubico?s commitment to providing secure, simple, and scalable authentication solutions. Security keys with firmware 5.7 will be available to purchase in late May 2024, offering enhanced features such as improved PIN complexity, enterprise attestation, and expanded passkey credentials storage.

These updates empower organizations to adopt passwordless-first, modern authentication, fostering phishing-resistant users worldwide. As part of Yubico?s goal of helping enterprises raise the bar for security with greater flexibility, the company also announced the availability of Yubico Authenticator 7 which will support the upcoming YubiKey 5.7 features. To help organizations tackle this challenge, Yubico?s key updates and enhancements to the YubiKey 5 Series and Security Key Series include: Enhanced PIN complexity across all YubiKey applications Block simple patterns and common PINs at the hardware level to enable compliance with upcoming NIST requirements and corporate mandates.

This includes FIDO2, PIV, and OpenPGP. Enterprise attestation Allow organizations to enforce the usage of YubiKeys that they purchased via custom programmed keys with enterprise attestation. Working in conjunction with identity providers, this capability can also facilitate the retrieval of unique identifiers during FIDO2 registration to streamline asset tracking and account recovery.

FIDO2 enhancements Empower organizations to enforce compliance requirements and elevate security measures surrounding PIN usage. YubiKey 5.7 implements FIDO Client-to-Authenticator Protocol (CTAP) 2.1, embracing the latest FIDO2 protocol features such as Force PIN Change and Minimum PIN Length. Expanded passkey and passwordless storage Provide ample storage space to meet authentication needs while maintaining strong security standards.

More storage for FIDO2 discoverable credentials (passkeys) and OATH one-time passwords will now accommodate up to 100 passkeys, 24 PIV certificates, 64 OATH seeds, and 2 OTP seeds at once for a total of 190 credentials. Expansion and enhancement of public key algorithms for PIV applications Align with DoD memo requirements and offer advanced key management functions, enhancing flexibility for organizations through support of larger RSA keys (RSA-3072 and RSA-4096), as well as Ed25519 and X25519 key types. Migration to Yubico?s own cryptographic library Yubico has developed a library in-house that performs the underlying cryptographic operations (decryption, signing, etc.) for RSA and ECC.

Capabilities in the new 5.7 YubiKeys also align with recent U.S. Government memo requirements on adopting phishing-resistant MFA and offer advanced key management functions. Compliance with upcoming NIST requirements and corporate mandates is also supported by enforcing the blocking of simple patterns and common PINs at the hardware level. Aligned with the 5.7 firmware release, significant updates within Yubico Authenticator 7 launched in support of managing these new features.

This new version enables use of the new public key algorithms for PIV, bringing more advanced management options and streamlines the interface for a better user experience when handling many credentials. Additionally, it adds localization with official support for French and Japanese, with additional community-provided translations. The app is now available for all major desktop platforms, as well as for Android.

Enhanced features for iOS will be coming in the next version of the iOS application. It's the perfect companion to the new YubiKey 5.7, with its expanded credential storage. The Yubico Authenticator delivers strong security by enabling users to store credentials on a YubiKey instead of a mobile phone, thereby significantly removing risks posed by remote attackers targeting software-based authenticator apps.

By incorporating hardware-backed strong two-factor authentication in the YubiKey, credentials stays safe and the bar for security is raised while delivering the convenience of an authenticator app.