Company Details
yubico
598
74,720
541514
yubico.com
339
YUB_7382343
Completed

Yubico Company CyberSecurity Posture
yubico.comYubico (Nasdaq Stockholm: YUBICO), the inventor of the YubiKey, offers the gold standard for phishing-resistant multi-factor authentication (MFA), stopping account takeovers in their tracks and making secure login easy and available for everyone. Since the company was founded in 2007, it has been a leader in setting global standards for secure access to computers, mobile devices, servers, browsers, and internet accounts. Yubico is a creator and core contributor to the FIDO2, WebAuthn, and FIDO Universal 2nd Factor (U2F) open authentication standards, and is a pioneer in delivering hardware-based passwordless authentication using the highest assurance passkeys to customers in 160+ countries. Yubico’s solutions enable passwordless logins using the most secure form of passkey technology. YubiKeys work out-of-the-box across hundreds of consumer and enterprise applications and services, delivering strong security with a fast and easy experience. As part of its mission to make the internet more secure for everyone, Yubico donates YubiKeys to organizations helping at-risk individuals through the philanthropic initiative, Secure it Forward. The company is headquartered in Stockholm and Santa Clara, CA. For more information on Yubico, visit us at www.yubico.com.
Company Details
yubico
598
74,720
541514
yubico.com
339
YUB_7382343
Completed
Between 750 and 799

Yubico Global Score (TPRM)XXXX

Description: Yubico, renowned for its YubiKey 5 series hardware tokens used for two-factor authentication, faced a significant issue with a cryptographic flaw allowing cloning of the devices. This vulnerability was identified as a side channel in the Infineon microcontroller used across several authentication products. Because updating the YubiKey firmware isn't feasible, all keys with firmware versions older than 5.7 remain permanently at risk. The exploitation of this flaw requires physical access and sophisticated technical knowledge. Although the implications are concerning, there has been no reported misuse of this flaw thus far.


No incidents recorded for Yubico in 2025.
No incidents recorded for Yubico in 2025.
No incidents recorded for Yubico in 2025.
Yubico cyber incidents detection timeline including parent company and subsidiaries

Yubico (Nasdaq Stockholm: YUBICO), the inventor of the YubiKey, offers the gold standard for phishing-resistant multi-factor authentication (MFA), stopping account takeovers in their tracks and making secure login easy and available for everyone. Since the company was founded in 2007, it has been a leader in setting global standards for secure access to computers, mobile devices, servers, browsers, and internet accounts. Yubico is a creator and core contributor to the FIDO2, WebAuthn, and FIDO Universal 2nd Factor (U2F) open authentication standards, and is a pioneer in delivering hardware-based passwordless authentication using the highest assurance passkeys to customers in 160+ countries. Yubico’s solutions enable passwordless logins using the most secure form of passkey technology. YubiKeys work out-of-the-box across hundreds of consumer and enterprise applications and services, delivering strong security with a fast and easy experience. As part of its mission to make the internet more secure for everyone, Yubico donates YubiKeys to organizations helping at-risk individuals through the philanthropic initiative, Secure it Forward. The company is headquartered in Stockholm and Santa Clara, CA. For more information on Yubico, visit us at www.yubico.com.

Palo Alto Networks, the global cybersecurity leader, is shaping the cloud-centric future with technology that is transforming the way people and organizations operate. Our mission is to be the cybersecurity partner of choice, protecting our digital way of life. We help address the world's greatest s

CrowdStrike (Nasdaq: CRWD), a global cybersecurity leader, has redefined modern security with the world’s most advanced cloud-native platform for protecting critical areas of enterprise risk — endpoints and cloud workloads, identity and data. Powered by the CrowdStrike Security Cloud and world-clas

## Our core business We manage linux / unix server infrastructures and build the efficient and secure networking environments using hardware cutting edge technologies suited to the needs of the project and the client. We believe in quality, opposed to quantity. Our company consists of highly
.png)
Black Friday 2025 is shaping up to be a good moment for anyone thinking about tightening their cybersecurity, so here's deals worth a look.
Yubico is integrating third-party identity verification (IDV) into its YubiKey authentication ecosystem by partnering with HYPR and Nametag.
Partnerships with HYPR and Nametag advance Yubico's BYOIDV, enabling verification before YubiKey issuance or PIN activation and supporting...
Yubico (NASDAQ STOCKHOLM: YUBICO), the creator of the most secure passkeys and the leading provider of hardware authentication security keys...
Yubico deals drop in time to BlockeEvery hacker's Christmas wish list Yubico , the creator of secure passkeys and provider of hardware...
Yubico (NASDAQ STOCKHOLM: YUBICO), the creator of the most secure passkeys and leading provider of hardware authentication security keys,...
Swedish-American cyber security firm Yubico is expanding its footprint in the Asia-Pacific (APAC) region and touting its subscription...
Yubico (NASDAQ STOCKHOLM: YUBICO), a modern cybersecurity company and creator of the most secure passkeys, today announced its signature...
Dashlane, a credential security leader, and Yubico, a modern cybersecurity company and creator of the most secure passkeys, have partnered...

Explore insights on cybersecurity incidents, risk posture, and Rankiteo's assessments.
The official website of Yubico is http://www.yubico.com.
According to Rankiteo, Yubico’s AI-generated cybersecurity score is 753, reflecting their Fair security posture.
According to Rankiteo, Yubico currently holds 0 security badges, indicating that no recognized compliance certifications are currently verified for the organization.
According to Rankiteo, Yubico is not certified under SOC 2 Type 1.
According to Rankiteo, Yubico does not hold a SOC 2 Type 2 certification.
According to Rankiteo, Yubico is not listed as GDPR compliant.
According to Rankiteo, Yubico does not currently maintain PCI DSS compliance.
According to Rankiteo, Yubico is not compliant with HIPAA regulations.
According to Rankiteo,Yubico is not certified under ISO 27001, indicating the absence of a formally recognized information security management framework.
Yubico operates primarily in the Computer and Network Security industry.
Yubico employs approximately 598 people worldwide.
Yubico presently has no subsidiaries across any sectors.
Yubico’s official LinkedIn profile has approximately 74,720 followers.
Yubico is classified under the NAICS code 541514, which corresponds to Others.
No, Yubico does not have a profile on Crunchbase.
Yes, Yubico maintains an official LinkedIn profile, which is actively utilized for branding and talent engagement, which can be accessed here: https://www.linkedin.com/company/yubico.
As of December 17, 2025, Rankiteo reports that Yubico has experienced 1 cybersecurity incidents.
Yubico has an estimated 3,147 peer or competitor companies worldwide.
Incident Types: The types of cybersecurity incidents that have occurred include Vulnerability.
Title: Cryptographic Flaw in YubiKey 5 Series
Description: Yubico faced a significant issue with a cryptographic flaw allowing cloning of the YubiKey 5 series devices. This vulnerability was identified as a side channel in the Infineon microcontroller used across several authentication products. Because updating the YubiKey firmware isn't feasible, all keys with firmware versions older than 5.7 remain permanently at risk. The exploitation of this flaw requires physical access and sophisticated technical knowledge. Although the implications are concerning, there has been no reported misuse of this flaw thus far.
Type: Cryptographic Vulnerability
Attack Vector: Side Channel
Vulnerability Exploited: Cryptographic Flaw in Infineon Microcontroller
Common Attack Types: The most common types of attacks the company has faced is Vulnerability.

Systems Affected: YubiKey 5 series devices with firmware versions older than 5.7

Entity Name: Yubico
Entity Type: Company
Industry: Cybersecurity

Root Causes: Cryptographic flaw in Infineon microcontroller
.png)
Nagios XI versions prior to 2026R1.1 are vulnerable to local privilege escalation due to an unsafe interaction between sudo permissions and application file permissions. A user‑accessible maintenance script may be executed as root via sudo and includes an application file that is writable by a lower‑privileged user. A local attacker with access to the application account can modify this file to introduce malicious code, which is then executed with elevated privileges when the script is run. Successful exploitation results in arbitrary code execution as the root user.
Out of bounds read and write in V8 in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
Use after free in WebGPU in Google Chrome prior to 143.0.7499.147 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
SIPGO is a library for writing SIP services in the GO language. Starting in version 0.3.0 and prior to version 1.0.0-alpha-1, a nil pointer dereference vulnerability is in the SIPGO library's `NewResponseFromRequest` function that affects all normal SIP operations. The vulnerability allows remote attackers to crash any SIP application by sending a single malformed SIP request without a To header. The vulnerability occurs when SIP message parsing succeeds for a request missing the To header, but the response creation code assumes the To header exists without proper nil checks. This affects routine operations like call setup, authentication, and message handling - not just error cases. This vulnerability affects all SIP applications using the sipgo library, not just specific configurations or edge cases, as long as they make use of the `NewResponseFromRequest` function. Version 1.0.0-alpha-1 contains a patch for the issue.
GLPI is a free asset and IT management software package. Starting in version 9.1.0 and prior to version 10.0.21, an unauthorized user with an API access can read all knowledge base entries. Users should upgrade to 10.0.21 to receive a patch.

Get company history
Every week, Rankiteo analyzes billions of signals to give organizations a sharper, faster view of emerging risks. With deeper, more actionable intelligence at their fingertips, security teams can outpace threat actors, respond instantly to Zero-Day attacks, and dramatically shrink their risk exposure window.
Identify exposed access points, detect misconfigured SSL certificates, and uncover vulnerabilities across the network infrastructure.
Gain visibility into the software components used within an organization to detect vulnerabilities, manage risk, and ensure supply chain security.
Monitor and manage all IT assets and their configurations to ensure accurate, real-time visibility across the company's technology environment.
Leverage real-time insights on active threats, malware campaigns, and emerging vulnerabilities to proactively defend against evolving cyberattacks.