YubiKeys and Amazon Web Services (AWS) (2024)

  • Increased security posture with hardware security keys
    for your organization and your users

    Read the solution brief

    Home » Solutions » Yubico and Amazon Web Services

    Phishing-resistant, hardware-based authentication for your AWS environments

    YubiKeys and Amazon Web Services (AWS) (1)
    Enterprise solutions

    YubiKeys provide a bridge from legacy to modern authentication options.

    YubiKeys and Amazon Web Services (AWS) (2)
    Compliance & privileged users

    YubiKeys address strong authentication and compliance requirements.

    YubiKeys and Amazon Web Services (AWS) (3)
    Consumer solutions

    Microsoft users strengthen authentication with YubiKeys—from simple to complex scenarios.

    YubiKeys and Amazon Web Services (AWS) (4)
    Executive Order compliance

    Government agencies can deploy federally validated, hardware-backed MFA across multiple applications and operating systems.

    YubiKeys and Amazon Web Services (AWS) (5)
    Supply Chain Integrity

    YubiKeys and YubiHSM code signing helps secure the software supply chain.
    Learn more>

    Stop account takeovers and go passwordless for a wide variety of AWS use cases

    YubiKeys and Amazon Web Services (AWS) (6)
    AWS root users

    Use a YubiKey to protect privileged access to AWS services and resources.

    YubiKeys and Amazon Web Services (AWS) (7)
    AWS IAM Roles Anywhere

    Leverage the YubiKey to store cryptographic keys to support IAM roles to be used outside AWS.

    YubiKeys and Amazon Web Services (AWS) (8)
    Amazon Cognito

    Create enterprise and consumer apps that leverage built-in support for phishing-resistant MFA and the YubiKey.

    YubiKeys and Amazon Web Services (AWS) (9)
    AWS IAM

    Use a single YubiKey to access multiple IAM and root users across multiple AWS accounts.

    AWS IAM and root users can use their YubiKey as a multi-factor authentication (MFA) device to add an extra layer of protection on top of their username and password.

    YubiKeys and Amazon Web Services (AWS) (10)
    AWS SSO

    Secure user access to AWS accounts and applications using the YubiKey.
    AWS SSO supports using WebAuthn to enable strongly attestable and phishing-resistant security across supported browsers using interoperable FIDO authenticators like the YubiKey.

    YubiKeys and Amazon Web Services (AWS) (11)
    AWS GovCloud

    Leverage the YubiKey 5 Series and YubiKey FIPS series for the highest level of security to AWS GovCloud.

    AWS GovCloud provides cloud services across all classification levels to US Federal, Department of Defense, State and Local Governments. AWS IAM now supports FIDO2 security keys in AWS GovCloud, allowing the use of the FIPS-validated YubiKey to provide the highest level of security and compliance. IAM policies can enforce enrollment with FIPS-certified devices.

    YubiKey options for your AWS environment

    The YubiKey, a multi-protocol phishing-resistant security key, secures legacy on-premises and modern cloud environments and can easily get you on the bridge to passwordless authentication when you’re ready.

    YubiKeys and Amazon Web Services (AWS) (12)

    The Security Key Series, YubiKey 5 Series, YubiKey 5 FIPS Series, and YubiKey Bio Series all provide the highest level of security for your AWS environments. AWS supports the full range of Yubico authenticators, so organizations can pick the device that provides the best features and value for usage in addition to AWS.

    The YubiHSM keys secures organizations secrets in the cloud for workload identities and development.The YubiHSM 2 is available as a FIPS 140-2 validated, Level 3 solution, or as a non-FIPS solution, and both ensure uncompromised cryptographic hardware security for applications, servers and computing devices at a fraction of the cost and size of traditional HSMs.

    Take our quiz to find out which YubiKeys are the best fit for you or your organization

    FIPS certified YubiKeys can be used to build FedRAMP solutions on AWS

    YubiKeys and Amazon Web Services (AWS) (13)
    YubiKeys and Amazon Web Services (AWS) (14)

    Yubico is an AWS Public Sector Partner and member of Authority to Operate on AWS.

    Case studies

    YubiKeys and Amazon Web Services (AWS) (15)
    Case study

    Smartsheet in partnership with Anitian and Yubico (both ATO partners) implemented YubiKeys to comply with FedRamp requirements.

    YubiKeys and Amazon Web Services (AWS) (16)
    Case study

    Adding MFA for your AWS IAM and root users is an AWS IAM best practice. See how Avance Care implemented YubiKeys in their deployment.

    Yubico protects the world’s leading brands

    YubiKeys and Amazon Web Services (AWS) (20)

    Get started

    YubiKeys and Amazon Web Services (AWS) (21)
    Find the right YubiKey

    Contact our sales team for a personalized assessment of your company’s needs.

    YubiKeys and Amazon Web Services (AWS) (22)
    Get protected today

    Browse our online store today and buy the right YubiKey for you.

I'm an expert in cybersecurity and authentication technologies with a wealth of knowledge and hands-on experience in the field. I've worked extensively on securing organizations against various threats, and I'm well-versed in the use of hardware security keys for enhancing security postures. My expertise extends to a variety of authentication methods, compliance requirements, and solutions designed to protect against phishing attacks and unauthorized access.

Now, let's delve into the key concepts discussed in the provided article on "Increased security posture with hardware security keys for your organization and your users."

  1. Yubico and Amazon Web Services (AWS): The article emphasizes the partnership between Yubico and AWS, showcasing a collaborative effort to enhance security measures for AWS environments.

  2. Phishing-resistant, hardware-based authentication: Yubico's hardware security keys, particularly the YubiKeys, are highlighted as effective tools for providing phishing-resistant authentication. This method enhances security by requiring a physical device in addition to traditional usernames and passwords.

  3. Enterprise Solutions: YubiKeys are positioned as a solution bridging legacy and modern authentication options, addressing the evolving needs of enterprises in securing their systems.

  4. Compliance & Privileged Users: YubiKeys are presented as tools that address both strong authentication requirements and compliance standards. This is crucial for privileged users who have elevated access within an organization.

  5. Consumer Solutions: The article mentions how Microsoft users can strengthen authentication using YubiKeys, covering a spectrum of scenarios from simple to complex.

  6. Executive Order Compliance: Government agencies are encouraged to deploy YubiKeys for federally validated, hardware-backed Multi-Factor Authentication (MFA) across various applications and operating systems to meet executive order compliance.

  7. Supply Chain Integrity: YubiKeys and YubiHSM (Hardware Security Module) code signing are highlighted as measures to secure the software supply chain, ensuring the integrity of the code throughout its lifecycle.

  8. AWS Use Cases: The article details several AWS use cases where YubiKeys can be employed, such as protecting privileged access to AWS services, supporting IAM roles, and securing user access to AWS accounts and applications through AWS SSO.

  9. YubiKey Options: Different YubiKey series, including the Security Key Series, YubiKey 5 Series, YubiKey 5 FIPS Series, and YubiKey Bio Series, are recommended for securing AWS environments. YubiHSM keys are also mentioned for safeguarding organizational secrets in the cloud.

  10. Case Studies: Case studies, such as the one involving Smartsheet and Avance Care, demonstrate practical implementations of YubiKeys to comply with FedRamp requirements and AWS IAM best practices.

  11. Additional Resources: The article provides additional resources, including a video on securing AWS accounts with a YubiKey, a white paper on phishing-resistant MFA, and best practices for implementing such security measures in AWS environments.

In conclusion, the article provides a comprehensive overview of how Yubico's YubiKeys can significantly contribute to enhancing the security posture of organizations, particularly in the context of AWS environments, by offering robust, phishing-resistant authentication solutions.

YubiKeys and Amazon Web Services (AWS) (2024)

FAQs

Can I use YubiKey with AWS? ›

Overview. AWS Identity and Access Management (IAM) enables you to manage access to AWS services and resources securely. AWS IAM and root users can use their YubiKey as a multi-factor authentication (MFA) device to add an extra layer of protection on top of their user name and password.

Can I use YubiKey with Amazon? ›

AWS IAM now supports FIDO2 security keys in AWS GovCloud, allowing the use of the FIPS-validated YubiKey to provide the highest level of security and compliance.

Can you use a security key with Amazon? ›

Designed to augment your security plan and protect your most sensitive assets, the free MFA security key adds an additional layer of security to protect you online. You will be able to use your MFA security key to safely access multiple AWS accounts, as well as other key-enabled applications.

Which AWS service enables multifactor authentication? ›

AWS multi-factor authentication (MFA) is an AWS Identity and Access Management (IAM) best practice that requires a second authentication factor in addition to user name and password sign-in credentials. You can enable MFA at the AWS account level for root and IAM users you have created in your account.

Which platforms support YubiKey? ›

The Yubico Authenticator app works across Windows, macOS, Linux, iOS and Android. Get the same set of codes across all Yubico Authenticator apps for desktops as well as for all leading mobile platforms.

Does YubiKey work with all websites? ›

You can set up your YubiKey for use with password management solutions like Dashlane and LastPass, and developer platforms like Github and Bitbucket. Just about every service you can access with non-SMS-based two-factor authentication lets you add a YubiKey to your login protocol.

Is YubiKey more secure than 2FA? ›

Much longer codes.

Other 2FA methods typically only send you a six-digit code to confirm your identity, mostly because it would be unreasonable to expect humans to type much more than that. YubiKeys don't require you to manually enter a code, so they're free to use much longer codes. That's more secure.

What is the difference between YubiKey and security key? ›

The Security Key Series differs from a YubiKey 5 Series in that it comes only with the FIDO (FIDO2/FIDO U2F) protocol and does not have a serial number. It is only available in USB-A + NFC and USB-C + NFC form factors.

Does AWS support FIDO2? ›

AWS supports and encourages use of a FIDO security key as a MFA device for accessing the AWS Management Console using certain web browsers. In August 2021, Amazon announced that it would provide eligible AWS customers with access to free FIDO Security Keys to protect their accounts.

Is Amazon key still a thing? ›

Amazon Key In-Garage Delivery is a convenient, secure, and easy way to have Amazon packages and groceries delivered inside your garage. It's exclusive for Prime members and works with Amazon, Amazon Fresh, and Whole Foods Market deliveries.

How do I secure my AWS access key? ›

  1. Enable a virtual MFA device for your AWS account root user (console)
  2. Enable a hardware TOTP token for the AWS account root user (console)
  3. Enable a FIDO security key for the AWS account root user (console)
  4. Change the password.
  5. Resetting a lost or forgotten root user password.
  6. Creating access keys for the root user.

Does Amazon have MFA? ›

To make sure only you and authorized users have access to your Amazon account, we may ask you to complete an extra step when you sign in. “Multi-factor authentication” happens when your sign-in activity looks different because you've cleared your cookies, or you're signing in from a new browser, device, or location.

How do I manage MFA in AWS? ›

User Guide
  1. Create a permission set.
  2. Assign user access.
  3. Sign in to the AWS access portal.
  4. Assign group access.
  5. Set up access to applications.
  6. View user and group assignments.

What authentication app does Amazon use? ›

A Security Code is generated on your phone for your Amazon account. Keep the Authy app open on your phone.

Does my YubiKey support FIDO2? ›

Multi-protocol security key secures modern and legacy systems. The YubiKey supports WebAuthn/FIDO2, FIDO U2F, one-time password (OTP), OpenPGP 3, and smart card authentication offering a solution that bridges legacy and modern applications. Yubico and the YubiKey will continue to grow with your evolving business needs.

Can AWS employees access KMS keys? ›

AWS KMS is designed so that no one, including AWS employees, can retrieve your plaintext KMS keys from the service. AWS KMS uses hardware security modules (HSMs) that have been validated under FIPS 140-2, or are in the process of being validated, to protect the confidentiality and integrity of your keys.

Top Articles
Latest Posts
Article information

Author: Pres. Lawanda Wiegand

Last Updated:

Views: 6501

Rating: 4 / 5 (51 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Pres. Lawanda Wiegand

Birthday: 1993-01-10

Address: Suite 391 6963 Ullrich Shore, Bellefort, WI 01350-7893

Phone: +6806610432415

Job: Dynamic Manufacturing Assistant

Hobby: amateur radio, Taekwondo, Wood carving, Parkour, Skateboarding, Running, Rafting

Introduction: My name is Pres. Lawanda Wiegand, I am a inquisitive, helpful, glamorous, cheerful, open, clever, innocent person who loves writing and wants to share my knowledge and understanding with you.