Tools for FIDO security keys

FIDO2 Keys can be managed and configured using standard operating systems tools. In addition, we have our own tools to manage the FIDO settings and some additional features



 

Managing native FIDO Functions

Discover tools that leverage the native FIDO2 functionality of your keys for secure authentication and access control.

  • FIDO2.1 Manager

    The FIDO2.1 Security Key Management Tool is a utility designed to manage and interact with FIDO2.1 security keys. It provides functionalities to view information, manage relying parties, and perform various operations on connected FIDO2.1 devices. This tool can be used with any FIDO2.1 security key, not only the ones from Token2.

  • Standard Windows control panel tool

    You can use the standard Windows control panel tool to manage your key, as long as you run Windows 10 build 1903 or later. Please note that the standard control panel applet has some limitations: i.e. it cannot remove individual fingerprints in the Bio FIDO2 Keys and cannot manage TOTP profiles.

  • Chromium-based web browsers

    If you are using macOS or Linux, you can manage your FIDO2 keys using the tool integrated into the latest Chromium based browsers, such as Google Chrome (starting from v80).

FIDO2/Passkeys Demo

Additional functionality (HOTP and TOTP)

Enhance your FIDO2 key's capabilities by adding HOTP and TOTP applets for generating one-time passwords. The FIDO2 USB Security keys are not standalone TOTP tokens:  TOTP functionality of our FIDO2 keys is limited and requires an additional device (i.e. a PC, Android phone or iPhone)  to run the companion app. The key in this case is only used as secure storage for the TOTP seeds.


Important!: In the realm of online security, MFAis essential, but relying solely on OTP has limitations. To bolster your protection, prioritize FIDO protocols like U2F and WebAuthN over OTP. FIDO offers superior phishing resistance, immunity to replay attacks, seamless user experience with biometrics or security keys, and broader industry support. We suggest using the OTP capability of our security keys, described below, only in situations where native FIDO protocols are not supported.
If you need a fully standalone TOTP token, it is recommended to use our programmable tokens instead.

  • TOTP Viewer & T2F2 OTP CLI tool for Windows

    Manage and use TOTP/HOTP codes using a PC/SC device (USB NFC) or directly via USB. The package contains a command line tool (portable, no installation needed) and a GUI app.

  • Windows Companion App

    This tool enables your FIDO2 key to generate time-based one-time passwords (TOTP) and event-based one-time passwords (HOTP) for use in multi-factor authentication. You can also set/change the PIN code and manage fingerprints of Bio models.

  • TOTP Authenticator for Windows

    Token2 T2F2 TOTP Authenticator is a lightweight version of the companion app with several improvements, the main one being the "Auto OTP" function. "Auto OTP" feature is based on using keyboard shortcuts (hotkeys) to send the OTP generated for a particular account to the current input focus. So, this means that when the user needs to enter the OTP, instead of performing the seven steps described earlier, hitting a hotkey (i.e. Ctrl+Alt+Z) is enough.

  • Token2 T2F2 OTP CLI tool

    Manage and use TOTP/HOTP codes via Python CLI script using a PC/SC device (USB NFC) or directly via USB. A cross-platform solution that has been tested under Windows, macOS and Linux platforms. The package also includes a GUI wrapper for the CLI tool, called TOTP Viewer.


  • Mobile platforms


  • Android Companion App

    The app enables you to set and use TOTP profiles on a computer or on an Android device (with NFC or via USB/OTG)

  • iOS Companion App

    The app enables you to set and use TOTP profiles on a computer or on an Android device (with NFC or using a USB adapter)