In the interest of data security, some people are turning to third-party USB devices that act as security keys for their PCs. Without one plugged in, your computer won’t unlock. It’s as simple as that. There are two ways you can go about getting one of these security keys to add an extra layer of protection: you can buy one, or you can create your own. Let’s take a look at both methods, as well as how to actually make your own USB security key using an old thumb drive.
What is YubiKey?
One company, Yubico, created the YubiKey, a USB security stick that is compatible with Windows Hello and a bunch of other services that should be kept secure, such as LastPass, KeePass, Google, Dropbox, and Evernote.
Once you have it in your possession, all you have to do is plug it into your PC, register it, and you’re ready to go. There are a few different YubiKey options. You have your standard YubiKey that connects via USB, a Nano YubiKey that is much smaller, and a YubiKey NEO that can connect via NFC as well as USB.
- See at Amazon | YubiKey 4 (USB)
- See at Amazon | YubiKey 4 Nano (USB)
- See at Amazon | YubiKey NEO (USB and NFC)
For more information on the YubiKey, including detailed instructions on how to get it all setup, be sure to check out our Executive Editor Daniel Rubino’s in-depth guide.
All you need to know about YubiKey for Windows Hello and Windows 10
How to create your own USB security key
In an article about clever uses for extra USB thumb drives, we mentioned creating your own security key for your PC. Before starting on this endeavor, however, remember that creating a USB security key for your PC comes with some downsides. If you lose the USB key, you’ll have a tough time getting into your PC, especially if you disable the ability to enter a password as a backup entry. You’re also going to lose the ability to use one of the USB ports on your PC while the lock is active.
There are more than a few options when it comes to the software used for this process, but USB Raptor, Rohos Logon Key, and Predator are a few favorites, although the latter two are paid services. Rohos Logon Key costs $34, while Predator costs $10.
All the latest news, reviews, and guides for Windows and Xbox diehards.
Since USB Raptor is free, we will show you how to get it set up using Windows 10 and an old thumb drive. It really doesn’t matter how much space is on the thumb drive, because all that’s created is a 1KB .k3y file.
- Navigate to the USB Raptor SourceForge page.
- Click the Download button.
- Click Save.
- Click Open folder.
- Right-click the USB Raptor compressed folder.
- Click Extract All.
- Click Extract.
- Double-click the USB Raptor folder.
- Double-click the USB Raptor application.
- Click the checkbox next to I have read the disclaimer.
- Click I agree.
- USB Raptor will open. At this point, you can plug your USB thumb drive into your PC. Once it’s plugged in, you’ll be able to continue with the following steps.
- Type a password. Be sure it’s spelled right, and don’t forget it!
- Click the dropdown arrow below Select USB drive.
- Click a drive. If you only have your USB drive plugged into a USB port, there should only be one option available.
- Click Create k3y file.
- Click the checkbox next to Enable USB Raptor when you’re ready to start using USB Raptor. A small window will pop up in the bottom-right corner of your screen letting you know that it is enabled.
- Click Minimize to tray.
As soon as you eject the USB drive or simply pull it out of the port, USB Raptor will kick in. A purple screen shows up with the USB Raptor logo. Only when you plug the USB key back in does it unlock, pretty much instantaneously.
To disable USB Raptor, simply open the app and uncheck the box next to Enable USB Raptor.
Advanced settings for USB Raptor
This covers the simple configuration that USB Raptor recommends, but there are quite a few advanced settings you can tweak by clicking the checkbox next to Advanced configurations near the top-right corner of the window.
Here you can choose whether or not you’d like to use a password as a backup in the event you lose your USB drive, whether there’s a delay on the lock when the USB drive is removed, whether or not the .k3y file is matched to the USB drive’s serial number (to prevent copying of the file), and more.
Of course, USB Raptor works perfectly well without messing with the advanced settings, so you don’t have to tweak anything you don’t want to.
Do you use a security key?
Have you tried out the YubiKey or created your own security key? How did it work? Any problems with losing your USB drive or having it fail? Let us know below.
Cale Hunt brings to Windows Central more than eight years of experience writing about laptops, PCs, accessories, games, and beyond. If it runs Windows or in some way complements the hardware, there’s a good chance he knows about it, has written about it, or is already busy testing it.
Gone are the days when you could just rely on the passwords for your device security. With the advancement in cybercrimes and the user’s reluctancy to create a secure password, cracking the passwords and hacking any device is not a big deal for the web criminals.
Stay malware-free with reliable antivirus
Don’t compromise your Data and Privacy. TotalAV is a top-notch antivirus program that handles various viruses, trojans, and other malware that may target your devices. It will safeguard your devices and enhance your system performance.
4.9/5
⭐ Editor’s Choice
✔️ Excellent Malware Detection
✔️ Multiple set of Features
✔️ 30 Day Money-Back
Get TotalAV >
The USB Security Key can be the ultimate solution for the people who are very concerned about their devices’ security. Also, you do not have to rely just on passwords anymore.
In this guide, we would discuss what a USB security key is and how to convert your regular USB drive into a device unlocker.
What is a USB Security Key?
The USB Security key or the physical security key is the advanced method of login authentication. This USB key can be used for locking and unlocking the PC and is a part of two-factor authentication. Obviously, it would be quite difficult for hackers to get their hands on the tangible key.
You can get such a physical security key from the manufacturer like Yubikey, Google, and Thetis. However, they are costly.
The cheaper alternative is creating your own USB login key. However, for that, you have to compromise one of your USB drives or get an affordable Pendrive specifically for this purpose.
Pros and Cons of the Physical Security Key
Every coin has two sides. Likewise, security keys also have two sides, positive and negative. Let us list them out.
Pros:
- A USB security would provide an extra layer of protection to your device by forming a two-factor authentication.
- Cybercriminals can hack your using several ways. Also, after exposure, a password is useless. On the other hand, USB keys are almost impossible to hack, and the hacker has to steal the key to get through your system, which is quite unlikely because usually, hackers work only online.
- You already have to memorize several passwords of your different accounts, getting a physical lock key would reduce some strain, and you can lock/unlock your computer hassle-free.
Cons:
- If you damage or lose the physical key, the recovery is possible but by a long and lethargic process.
- If you want to allow access to your system to someone else, you have to provide them with your key physically. That becomes impossible if you are far away.
- The USB security key would permanently occupy a USB port, which means you would lose one of your USB ports forever.
So, these are the Pros and Cons of the Physical Security key. Weigh them keeping your preference in mind and then choose whether to go for it or not.
You can create a USB security key on Windows 10 using an in-built program – Windows BitLocker. However, this method would only work for Pro and Enterprise versions of Windows as the Home version does not come with BitLocker.
The first step is to enable the BitLocker on your system Drive, that is, the drive where the Windows 10 is installed.
Enable Bitlocker
– Open File Explorer and go to “My PC.”
– Right-click on your system drive and choose “Turn on BitLocker.“
– Follow the on-screen steps, and at the end, click on “Start encrypting.“
– Your system would restart, and then encryption would begin, which would take some time, depending on the size of the drive.
Enable Security Key using BitLocker
Once the BitLocker is enabled, we can proceed to create the security key.
- Open Group Policy Editor
In Windows search bar, type “group policy editor” and click on the relatable icon to open Group Policy Editor.
- Navigate to Operating System Drives
Follow this path Computer Configuration -> Administrative Templates -> Windows Components -> BitLocker Drive Encryption -> Operating System Drives
- Open Require Additional Authentication at startup
Look for “Require Additional Authentication at startup” and open it.
- Enable it and Configure its settings
A new window would open, click on Enable bullet option. There’s a drop-down menu labeled “Configure TPM startup key.” Change this to “Require Startup Key With TPM.“
- Run Command Prompt
In the final step, run Command Prompt as admin and type this command:
manage-bde -protectors -add c: -TPMAndStartupKey j:
Where ‘c:’ is the drive where Windows is installed and ‘j:’ is assigned to the USB drive.
That’s it. The security key is created, and you would be asked to insert it whenever you start the computer.
How to create a USB Security Key Using Third-party App?
If you are a Windows 10 home user or you didn’t want to use the complicated method of Windows Bitlocker to create your USB security key, then some third-party applications could help you.
USB Raptor
USB Raptor is one of the popular tools for turning a USB drive into a USB security key. The best part is that it is open-source software, and that is why it is entirely free to use for personal and non-commercial use. It is compatible with all the versions of Windows from Windows XP and above.
With Raptor, you can link the key to the serial number of the drive. The only problem with Raptor is, it does not encrypt the system as the BitLocker does. Yet, it would lock and unlock the device with the USB drive. However, it is easy to install and is quite flexible, so you can use it for a medium-security.
Predator
Predator is another popular program to turn a USB into a physical security key. After the USB drive is converted into a security key, your system would only be accessible when the USB is plugged in. As soon as the drive would be plugged out, the computer will be locked automatically.
Anybody who tries to access the system without the USB drive would receive an error message, “Access Denied.”
Installation of the Predator is easy. Download the installation file and open it. Later, you just have to follow the on-screen instructions.
Rohos Logon Key
Rohos Logon Key is a multi-platform security key maker software that provides two-factor authentication to unlock both Windows and macOS devices. It comes with both a free and paid version. Though the free version offers a lot of features, it is only available for Windows users.
Rohos store your login credential into the USB drive, and during startup, when you insert the drive, it automatically inputs the login details for unlocking the system.
Conclusion
These are the method using which you can convert a USB drive into a USB security key. As already mentioned, the physical keys can be of great use and provide extra security over passwords. Currently, you can use these keys for locking and unlocking the device; soon, you can also use them to log in to your different accounts.
1. How does a USB security key work?
A security key works by storing your login details in the drive, and when the drive is plugged in, it automatically inputs the stored credentials to unlock the device.
2. What happens if you lose your security key?
While creating a key, you would always be prompted to create a recovery method in case the key is lost or damaged. If you lose your key, immediately use the recovery method to log in and then remove the key as authentication.
3. How do I backup my YubiKey?
According to YubiKey, due to security reasons, the firmware of YubiKey does not allow the system to read the drive after it is written. Therefore, it is impossible to create a backup of YubiKey.
When it comes to securing your Windows 10 system, one of the most effective methods is using a security key. But did you know that creating your own security key is a relatively straightforward process? By following a few simple steps, you can enhance the security of your Windows 10 device and protect your sensitive information from unauthorized access.
To make a security key for Windows 10, first, you need to ensure that your device supports the use of security keys. Most modern computers are equipped with a USB port, which is compatible with USB security keys. These keys, often in the form of a small physical device, act as an additional layer of authentication, making it much more difficult for cybercriminals to gain unauthorized access to your system. By linking your security key to your Windows 10 account, you can significantly enhance the security of your device, providing peace of mind and protection for your valuable data.
To make a security key for Windows 10, follow these step-by-step instructions:
- Insert a USB drive into your computer.
- Open the Windows Settings and go to the Accounts section.
- Select «Sign-in options» and scroll down to the «Security Key» section.
- Click on «Add a security key» and follow the prompts to set up your security key.
- Once the security key is set up, you can use it for secure sign-in to your Windows 10 account.
Understanding the Importance of Security Keys for Windows 10
In today’s digital world, ensuring the security of your devices and personal information is crucial. Windows 10 provides several options for securing your device, and one of the most effective methods is by using a security key. A security key adds an extra layer of protection to your Windows 10 device by requiring a physical key to authenticate access.
By using a security key for Windows 10, you can prevent unauthorized access, protect sensitive information, and enhance the overall security of your device. In this article, we will guide you through the process of creating a security key for your Windows 10 device. We will explore different methods and provide step-by-step instructions to help you set up a security key effectively. Let’s dive in!
Method 1: Using a USB Security Key
The first method to create a security key for Windows 10 involves using a USB security key. USB security keys, also known as hardware security keys, are physical devices that you can plug into your computer’s USB port to authenticate access. These keys provide an extra layer of security by requiring a physical key to be present for authentication.
To begin, you will need to purchase a USB security key that is compatible with Windows 10. Choose a reputable brand that offers strong encryption and reliable hardware. Once you have obtained the USB security key, follow these steps:
- Insert the USB security key into an available USB port on your Windows 10 device.
- Open the Settings app and navigate to the Accounts section.
- Select «Sign-in options» from the left-hand menu.
- Scroll down to the «Security key» section and click on the «Set up» button.
- Follow the on-screen instructions to complete the setup process.
Once the setup is complete, your USB security key will be registered with your Windows 10 device. You can now use the key to authenticate access to your device by inserting it into a USB port and following the prompts. Remember to keep the USB security key in a safe place to prevent unauthorized access to your Windows 10 device.
Advantages of Using a USB Security Key
USB security keys offer several advantages when it comes to securing your Windows 10 device:
- Strong Authentication: USB security keys provide strong two-factor authentication, requiring both something you know (e.g., a password) and something you have (the physical key).
- Resistance to Phishing Attacks: Since USB security keys rely on physical presence for authentication, they are not susceptible to common phishing attacks that target passwords or other authentication methods.
- Offline Authentications: USB security keys can be used even in offline environments, making them suitable for scenarios where internet connectivity is limited or not available.
Limitations of Using a USB Security Key
Although USB security keys offer robust security, there are a few limitations to consider:
- Physical Requirement: You need to have the USB security key with you at all times to access your Windows 10 device. If you lose or forget the key, you may be locked out of your device.
- Compatibility: USB security keys may not work on all devices or operating systems. Make sure to check the compatibility before purchasing a USB security key.
- Cost: USB security keys can be relatively expensive compared to other authentication methods.
Method 2: Using a Security Key App
If you don’t want to use a physical USB security key, you can still create a security key for Windows 10 using a dedicated security key app. A security key app leverages your smartphone’s built-in security features to provide a virtual security key for authentication.
To set up a security key app for Windows 10, follow these steps:
- Install a trusted security key app on your smartphone. There are several options available for both Android and iOS devices, such as Google Authenticator, Microsoft Authenticator, or LastPass Authenticator.
- Open the Settings app on your Windows 10 device and navigate to the Accounts section.
- Select «Sign-in options» from the left-hand menu.
- Scroll down to the «Security key» section and click on the «Set up» button.
- Follow the on-screen instructions to scan the QR code displayed on your computer screen using the security key app on your smartphone.
- Once the QR code is scanned, the security key app will generate a unique code that you can use for authentication.
With the security key app set up on your Windows 10 device, you can now authenticate access by entering the unique code generated by the app. This method provides similar security benefits to a physical security key while eliminating the need for a physical device.
Advantages of Using a Security Key App
Using a security key app for Windows 10 offers several advantages:
- Convenience: You can use your smartphone as a security key, eliminating the need to carry around a physical USB key.
- Compatibility: Security key apps are typically available for both Android and iOS devices, making them compatible with a wide range of smartphones.
- Backup and Recovery: If you lose your smartphone or switch to a new device, you can easily recover your security key app by re-installing it and importing your settings.
Limitations of Using a Security Key App
While security key apps offer convenience, there are a few limitations to consider:
- Dependency on Smartphone: You need to have your smartphone with you at all times to access your Windows 10 device. If your smartphone is lost or out of battery, you may have difficulty logging in.
- Mobile Device Security: Since the security key app is installed on your smartphone, it is essential to secure your mobile device with a strong passcode or biometric authentication.
Exploring Additional Security Measures for Windows 10
In addition to using security keys, there are several other security measures you can implement on your Windows 10 device to enhance its overall security. Let’s take a look at some additional security measures:
1. Enable Biometric Authentication
Windows 10 supports various biometric authentication methods, such as fingerprint scanners and facial recognition. Enable biometric authentication on your device to add an extra layer of security and streamline the login process. To enable biometric authentication, go to the Settings app, navigate to the Accounts section, and select «Sign-in options.»
Follow the on-screen instructions to set up and register your biometric data, such as fingerprints or facial scans. Once configured, you can use biometric authentication to log in to your Windows 10 device.
2. Set Up a Strong PIN or Password
Creating a strong PIN or password is essential for protecting your Windows 10 device. Avoid using common or easily guessable combinations and opt for a longer, unique password. You can set up or change your PIN or password by going to the Settings app, navigating to the Accounts section, and selecting «Sign-in options.»
Choose a strong PIN or password that combines uppercase and lowercase letters, numbers, and special characters. Remember to avoid using personal information or easily guessable patterns.
3. Regularly Update Windows 10
Keeping your Windows 10 device up to date with the latest security patches and updates is crucial for maintaining its security. Regularly check for updates in the Settings app and install any available updates promptly. Windows updates often contain important security fixes that address known vulnerabilities.
Enabling automatic updates ensures that your Windows 10 device receives the latest security enhancements without manual intervention.
4. Install and Update Antivirus Software
Using reputable antivirus software can provide an extra layer of protection against malware and other digital threats. Install a trusted antivirus solution on your Windows 10 device and keep it regularly updated to detect and remove any potential threats.
Configure your antivirus software to perform periodic scans and real-time monitoring to ensure optimal protection.
5. Be Vigilant About Phishing Attacks
Phishing attacks continue to be a significant threat to online security. Stay vigilant and be cautious of suspicious emails, links, or attachments. Avoid clicking on unknown links or providing personal information to untrusted sources.
Educate yourself about common phishing techniques and learn how to identify and report phishing attempts. Additionally, consider using a browser extension or security feature that can help detect and block phishing websites.
By implementing these additional security measures, you can further enhance the overall security of your Windows 10 device and protect your sensitive information from unauthorized access.
Creating a security key for Windows 10 is an effective way to strengthen the security of your device. Whether you choose to use a USB security key or a security key app, following the steps outlined in this article will help you set up a security key that suits your needs. Remember to always prioritize security and stay updated with the latest security practices to safeguard your Windows 10 device from potential threats.
Creating a Security Key for Windows 10
Windows 10 offers various security features to protect your data and privacy. One effective method is to use a security key, which adds an extra layer of protection to your computer. Here’s how to create a security key for Windows 10:
1. Secure External Hardware
First, you need to purchase a physical security key that supports the FIDO2 standard, such as a YubiKey or Google Titan. These keys are designed to be highly secure and reliable.
2. Set Up Windows Hello
Next, you need to set up Windows Hello on your Windows 10 device. Go to «Settings» > «Accounts» > «Sign-in options» and click on «Windows Hello». Follow the on-screen instructions to set up a PIN or Windows Hello facial or fingerprint recognition.
3. Register Your Security Key
Once Windows Hello is set up, you can now register your security key. Go to «Settings» > «Accounts» > «Sign-in options» and click on «Security Key». Insert your security key into the USB port and follow the prompts to register it.
4. Use Your Security Key
After registering your security key, you can use it to sign in to your Windows 10 device. Whenever prompted, insert your security key into the USB port and follow the on-screen instructions to complete the sign-in process. Your security key adds an extra layer of protection to safeguard your sensitive data.
Key Takeaways — How to Make a Security Key for Windows 10
- Security keys add an extra layer of protection to your Windows 10 device.
- To make a security key for Windows 10, you’ll need to use a USB device.
- Open the Windows Security app and go to the «Account protection» section.
- Click on «Manage security keys» and follow the on-screen instructions to set up a new security key.
- Remember to keep your security key in a safe place and avoid sharing it with others.
Frequently Asked Questions
Here are some commonly asked questions about making a security key for Windows 10:
1. What is a security key and why do I need one for Windows 10?
A security key is a physical device that helps protect your computer and data from unauthorized access. It adds an extra layer of security by requiring you to have the key with you in order to log in to your Windows 10 device. This means that even if someone guesses or steals your password, they won’t be able to access your computer without physically having the security key.
To further enhance the security of your Windows 10 device and protect your sensitive information, it is recommended to use a security key.
2. How do I create a security key for Windows 10?
Creating a security key for Windows 10 involves two main steps:
Step 1: Purchase a compatible security key — Look for a security key that is compatible with Windows Hello, Microsoft’s biometric authentication system. Make sure to choose a reputable brand that offers reliable security features.
Step 2: Set up the security key — Once you have the security key, you need to connect it to your Windows 10 device and set it up. Follow the manufacturer’s instructions to pair the key with your computer and configure the settings to enable it as a login option. You may need to install specific software or drivers provided by the manufacturer.
3. Can I use any USB device as a security key for Windows 10?
No, not all USB devices can be used as a security key for Windows 10. To use a USB device as a security key, it needs to support the FIDO2 (Fast Identity Online) standard. This is a set of specifications that enable strong authentication on the web and other platforms. Make sure to check the compatibility of the USB device with Windows Hello and the FIDO2 standard before purchasing.
It’s important to note that not all USB devices support the necessary features for secure authentication, so it’s crucial to choose a trusted and compatible security key.
4. Are there any alternatives to a physical security key for Windows 10?
Yes, there are alternative methods for securing your Windows 10 device without using a physical security key:
1. Windows Hello facial recognition or fingerprint recognition — If your device has a built-in camera or fingerprint scanner, you can utilize these biometric authentication methods to log in securely.
2. Two-factor authentication (2FA) apps — These apps generate unique codes that you can use as a second factor for authentication. Popular examples include Microsoft Authenticator, Google Authenticator, and Authy.
3. SMS or email verification — You can set up your Windows 10 device to send a verification code to your mobile phone via SMS or to your email address, which you would then enter during the login process.
5. What should I do if I lose my security key for Windows 10?
If you lose your security key for Windows 10, it’s important to take the following steps:
1. Disable the lost security key — If your computer is still accessible, go to the Windows Hello settings and remove the lost security key from the list of login options.
2. Enable alternative login methods — If you have set up alternative login methods, such as a PIN or biometric authentication, make sure they are active so that you can still log in to your device.
3. Purchase a new security key — To maintain the security of your Windows 10 device, it is recommended to purchase a new security key and set it up as soon as possible.
Remember to keep your security key in a safe place to prevent any unauthorized access to your computer and data.
In conclusion, creating a security key for Windows 10 is a simple and effective way to enhance the safety of your computer and protect your personal information. By following the steps mentioned in this article, you can easily generate a security key and add an extra layer of security to your Windows 10 device.
Remember, a security key provides a strong and unique authentication method that helps prevent unauthorized access to your computer. It is important to keep your security key in a safe place and ensure that it is not shared with anyone. By implementing this security measure, you can minimize the risk of cyber threats and enjoy a more secure computing experience.
Ключи безопасности можно использовать в организации в качестве метода входа без пароля. Ключ безопасности — это физическое устройство, которое используется с уникальным ПИН-кодом для входа в рабочую или учебную учетную запись. Так как для ключей безопасности требуется физическое устройство и то, что известно только вам, это считается более надежным методом проверки, чем имя пользователя и пароль.
Использование ключа безопасности в качестве метода проверки подлинности без пароля в настоящее время находится в общедоступной предварительной версии. Если то, что вы видите на экране, не совпадает с тем, что рассматривается в этой статье, это означает, что администратор еще не включил эту функцию. Пока эта функция не будет включена, необходимо выбрать другой способ проверки подлинности на странице Сведения для безопасности. Дополнительные сведения о предварительных версиях см. в разделе Дополнительные условия использования предварительных версий Microsoft Azure.
Примечания:
-
Если параметр ключа безопасности не отображается, возможно, ваша организация не разрешает использовать этот параметр для проверки. В этом случае вам потребуется выбрать другой способ или обратиться в службу поддержки вашей организации за дополнительной помощью.
-
Прежде чем зарегистрировать ключ безопасности, необходимо зарегистрировать по крайней мере один дополнительный метод проверки безопасности.
Что такое ключ безопасности?
В настоящее время мы поддерживаем несколько проектов и поставщиков ключей безопасности, использующих протоколы проверки подлинности fast Identity Online (FIDO2) без пароля. Эти ключи позволяют войти в рабочую или учебную учетную запись для доступа к облачным ресурсам вашей организации на поддерживаемом устройстве и в веб-браузере.
Администратор или ваша организация предоставит вам ключ безопасности, если он требуется для вашей рабочей или учебной учетной записи. Существуют различные типы ключей безопасности, которые можно использовать, например USB-ключ, который вы подключаете к устройству, или NFC-ключ, который вы нажимаете на считыватель NFC. Дополнительные сведения о ключе безопасности, в том числе о его типе, см. в документации производителя.
Примечание: Если вам не удается использовать ключ безопасности FIDO2, существуют другие методы проверки без пароля, например приложение Microsoft Authenticator или Windows Hello. Дополнительные сведения о Windows Hello см. в Windows Hello обзоре.
Подготовка
Прежде чем зарегистрировать ключ безопасности, необходимо выполнить следующие условия:
-
Администратор включил эту функцию для использования в организации.
-
Вы находитесь на устройстве с обновление Windows 10 за май 2019 г. и используете поддерживаемый браузер.
-
У вас есть физический ключ безопасности, утвержденный администратором или вашей организацией. Ключ безопасности должен быть как fido2, так и microsoft-совместимый. Если у вас возникли вопросы о ключе безопасности и его совместимости, обратитесь в службу поддержки вашей организации.
Регистрация ключа безопасности
Чтобы войти в рабочую или учебную учетную запись с помощью ключа, необходимо создать ключ безопасности и присвоить ему уникальный ПИН-код. В вашей учетной записи может быть зарегистрировано до 10 ключей.
-
Перейдите на страницу «Мой профиль» на странице «Моя учетная запись» и войдите в систему, если вы еще этого не сделали.
-
Выберите Сведения для безопасности, Добавить метод, а затем выберите Ключ безопасности в списке Добавить метод.
-
Нажмите кнопку Добавить, а затем выберите тип ключа безопасности, который у вас есть, либо USB-устройство, либо устройство NFC.
Примечание: Если вы не знаете, какой тип ключа безопасности у вас есть, обратитесь к документации производителя. Если вы не уверены в изготовителе, обратитесь за помощью в службу поддержки вашей организации.
-
Убедитесь, что ключ безопасности физически доступен, а затем на странице Ключ безопасности нажмите кнопку Далее.
-
На странице Настройка нового метода входа нажмите кнопку Далее, а затем:
-
Если ключ безопасности является USB-устройством, вставьте ключ безопасности в USB-порт устройства.
-
Если ваш ключ безопасности является устройством NFC, коснитесь ключа безопасности в своем средстве чтения.
-
-
Если вы используете Chrome или Edge, браузер может приоритизировать регистрацию ключа доступа, хранящегося на мобильном устройстве, а не ключа доступа, хранящегося в ключе безопасности.
-
Начиная с Windows 11 версии 23H2, вы можете войти с помощью рабочей или учебной учетной записи и нажать кнопку Далее. В разделе Другие варианты выберите Ключ безопасности и нажмите кнопку Далее.
-
В более ранних версиях Windows в браузере может отображаться экран связывания QR-кода для регистрации ключа доступа, хранящегося на другом мобильном устройстве. Чтобы зарегистрировать ключ доступа, хранящийся в ключе безопасности, вставьте ключ безопасности и коснитесь его, чтобы продолжить.
-
-
Введите уникальный ПИН-код ключа безопасности в поле безопасности Windows и нажмите кнопку ОК. Вы вернетесь к окну Настройка нового метода входа.
-
Выберите Далее.
-
Вернитесь на страницу Сведения о безопасности, введите имя, которую вы узнаете позже для нового ключа безопасности, а затем нажмите кнопку Далее.
-
Нажмите кнопку Готово, чтобы закрыть страницу Ключ безопасности. На странице Сведения о безопасности будут добавлены сведения о ключе безопасности.
Удаление ключа безопасности из сведений безопасности
Если вы потеряли или больше не хотите использовать ключ безопасности, его можно удалить из сведений безопасности. Хотя это не позволяет использовать ключ безопасности с рабочей или учебной учетной записью, он продолжает хранить ваши данные и учетные данные. Чтобы удалить данные и учетные данные из самого ключа безопасности, следуйте инструкциям в разделе «Сброс ключа безопасности» этой статьи.
-
Выберите ссылку Удалить в удаляемом ключе безопасности.
-
В поле Удалить ключ безопасности нажмите кнопку ОК.
Ключ безопасности будет удален, и вы больше не сможете использовать его для входа в рабочую или учебную учетную запись.
Важно: Если вы удалили ключ безопасности по ошибке, его можно зарегистрировать снова, следуя инструкциям в разделе «Регистрация ключа безопасности» этой статьи.
Управление параметрами ключа безопасности из параметров Windows
Вы можете управлять параметрами ключа безопасности из приложения «Параметры Windows», включая сброс ключа безопасности и создание ПИН-кода ключа безопасности.
Сброс ключа безопасности
Если вы хотите удалить все сведения об учетной записи, хранящиеся в физическом ключе безопасности, необходимо вернуть ключ обратно в заводские значения по умолчанию. При сбросе ключа безопасности удаляются все элементы из ключа, что позволяет начать все сначала.
Важно: При сбросе ключа безопасности удаляются все элементы из ключа, а затем до заводских значений по умолчанию. Все данные и учетные данные будут очищены.
-
Откройте приложение «Параметры Windows» , выберите Учетные записи, параметры входа, ключ безопасности и управление.
-
Вставьте ключ безопасности в USB-порт или коснитесь устройства чтения NFC, чтобы проверить свою личность.
-
Следуйте инструкциям на экране, основанным на конкретном изготовителе ключа безопасности. Если изготовитель ключа не указан в инструкциях на экране, дополнительные сведения см. на сайте изготовителя.
-
Нажмите кнопку Закрыть, чтобы закрыть экран Управление.
Создание ПИН-кода ключа безопасности
Вы можете создать ПИН-код ключа безопасности для ключа безопасности.
-
Откройте приложение «Параметры Windows» , выберите Учетные записи, параметры входа,ключ безопасности и управление.
-
Вставьте ключ безопасности в USB-порт или коснитесь устройства чтения NFC, чтобы проверить свою личность.
-
Выберите Добавить в области ПИН-код ключа безопасности, введите и подтвердите новый ПИН-код ключа безопасности, а затем нажмите кнопку ОК.
-
Ключ безопасности обновляется новым ПИН-кодом ключа безопасности для использования с рабочей или учебной учетной записью. Если вы решите изменить ПИН-код еще раз, можно нажать кнопку Изменить.
-
Нажмите кнопку Закрыть, чтобы закрыть экран Управление.
Проверка безопасности и проверка подлинности сброса пароля
Методы сведений безопасности используются как для двухфакторной проверки безопасности, так и для сброса пароля. Однако для обоих методов можно использовать не все методы.
Способ |
Для кого предназначена |
Приложение Authenticator |
Двухфакторная проверка подлинности и проверка подлинности для сброса пароля. |
Текстовые сообщения |
Двухфакторная проверка подлинности и проверка подлинности для сброса пароля. |
Телефонные вызовы |
Двухфакторная проверка подлинности и проверка подлинности для сброса пароля. |
Ключ доступа (FIDO2) |
Двухфакторная проверка. |
Внешний метод проверки подлинности |
Двухфакторная проверка. |
учетная запись Email |
Только проверка подлинности для сброса пароля. Вам потребуется выбрать другой метод для двухфакторной проверки. |
Контрольные вопросы |
Только проверка подлинности для сброса пароля. Вам потребуется выбрать другой метод для двухфакторной проверки. |
Дальнейшие действия
-
Дополнительные сведения о методах проверки без пароля см . в статье Без пароля здесь и в большом масштабе.
-
Подробные сведения о ключах безопасности FIDO2, соответствующих требованиям Майкрософт.
-
Сбросьте пароль, если вы потеряли или забыли его, на портале сброса паролей или выполните действия, описанные в статье Сброс рабочего или учебного пароля.
Функция Windows Hello позволяет разблокировать устройство специальным физическим ключом. Чтобы её найти, перейдите в Параметры → Учётные записи → Варианты входа → Windows Hello. Если у вас нет такого физического ключа, вы можете превратить обычную USB-флешку в его подобие, используя утилиту USB Raptor
После запуска программы необходимо придумать пароль для разблокировки в случае утери внешнего устройства, выбрать флешку, которая будет использоваться в качестве физического ключа, нажать кнопку Создать файл ключа и установить галочку возле пункта Включить USB Raptor.
Если флешка будет извлечена из USB-разъёма компьютера, он будет заблокирован. Чтобы разблокировать его, вставьте флешку обратно или дважды щёлкните по экрану, чтобы ввести пароль, установленный ранее.