Swissbit iShield Key Pro with USB-C

Aug. 14, 2024
supports a wide array of security standards, including FIDO2, HOTP, TOTP, and PIV.

Swissbit introduces iShield Key Pro with USB-C Swissbit is expanding its portfolio of hardware-based security keys with the new iShield Key Pro featuring a USB-C interface. The iShield Key Pro is much more than just another FIDO security stick because it supports a wide array of security standards, including FIDO2, HOTP, TOTP, and PIV. And its capability to double as a physical access control tool makes it unique in the market, especially with the impending adoption of FIPS 140-3 standards, thus ensuring the highest level of cryptographic security.

With the new iShield Key Pro, Swissbit is continuing to expand its authentication offerings. The new USB-C interface gives users even more options to protect their digital identities. The iShield Key Pro minimizes not only the risk of online threats such as phishing, social engineering or account hijacking. It’s also suitable for implementing security guidelines such as NIS-2 in the EU, which requires multifactor authentication (MFA) in connection with IT systems for access control, or the US's OMB zero-trust strategy.

Functions, compatibility, and configuration

The iShield Key Pro features more functions and protocols than a standard FIDO stick. They include PIV (Personal Identity Verification) for document signing and encryption. It is also compatible with older systems and security technologies, including HOTP (HMAC-based One-Time Password) for offline applications and TOTP (Time-based One-Time Password). The iShield Key Pro supports up to 42 TOTP slots. Temporary passwords for NFC-capable Android devices can be generated via an Android TOTP app. To configure TOTP, HOTP, and PIV functionalities, iShield Key Manager software is available free of charge for Windows, macOS, and Linux.

Versatile application capabilities

As an all-in-one security key, the iShield Key Pro supports USB as well as NFC connectivity, making it suitable for use with mobile phones. The contactless transfer of data also opens up many application capabilities in the access control field. To implement this functionality, Swissbit cooperates with selected technology partners and is available for project inquiries.

The iShield Key Pro is manufactured at Swissbit's own semiconductor manufacturing facility in Berlin, Germany, in industrial quality and is designed for the extended operating temperature range from -25 °C to 70 °C.

Further information can be found at https://www.swissbit.com/ishield-key and https://youtu.be/kxtqOyZ6e80?si=bKlyLao9GkAcqv_I.

Request More Information

By clicking above, I acknowledge and agree to Endeavor Business Media’s Terms of Service and to Endeavor Business Media's use of my contact information to communicate with me about offerings by Endeavor, its brands, affiliates and/or third-party partners, consistent with Endeavor's Privacy Policy. In addition, I understand that my personal information will be shared with any sponsor(s) of the resource, so they can contact me directly about their products or services. Please refer to the privacy policies of such sponsor(s) for more details on how your information will be used by them. You may unsubscribe at any time.