Kensington VeriMark - Best in Class Ultra-Secure USB Fingerprint Key Authenticator for Windows Login (Windows Hello) and Universal 2nd-Factor-Authentication (U2F) (K67977WW), Black

£13.91
FREE Shipping

Kensington VeriMark - Best in Class Ultra-Secure USB Fingerprint Key Authenticator for Windows Login (Windows Hello) and Universal 2nd-Factor-Authentication (U2F) (K67977WW), Black

Kensington VeriMark - Best in Class Ultra-Secure USB Fingerprint Key Authenticator for Windows Login (Windows Hello) and Universal 2nd-Factor-Authentication (U2F) (K67977WW), Black

RRP: £27.82
Price: £13.91
£13.91 FREE Shipping

In stock

We accept the following payment methods

Description

Products likely to be impacted by this higher rate parcel send are: boxes of paper, multiple quantities of water, desk stands or furniture and volume packs of cleaning supplies. Kensington is expanding that expertise to data security by introducing the world's first fingerprint security key to support Windows Hello and Fast Identity Online (FIDO) universal 2nd-factor authentication (U2F) – the VeriMark Fingerprint Key. While Windows Hello supports biometric logins via fingerprint readers, the VeriMark Guard cannot fill that role. We are a credit broker not a lender - credit is subject to status and affordability, and is provided by Mitsubishi HC Capitol UK PIC. com and PC Magazine are among the federally registered trademarks of Ziff Davis and may not be used by third parties without explicit permission.

Encrypted end-to-end security with Match-in-Sensor™ Fingerprint Technology combines superior biometric performance and 360° readability with anti-spoofing technology. Designed for Windows 10, this biometric authentication solution with security key functionality supports the latest web browsers (Chrome, Edge, Firefox and Safari). For services leveraging the older FIDO U2F standard, instead of using biometric authentication, the user can simply place their finger on the VeriMark Desktop Fingerprint Key to enable a security token experience.

Fingerprint data is secured in the sensor, so only an encrypted match result is transferred; versus match-on-host, where unsecured fingerprint data is transferred.

With support for the latest in biometric technology, the VeriMark™ Desktop Fingerprint Key puts business-class desktop security at your fingertips. The 103 third parties who use cookies on this service do so for their purposes of displaying and measuring personalized ads, generating audience insights, and developing and improving products. FIDO2 and FIDO U2F certified, VeriMark™ Guard offers expanded authentication options for FIDO2 biometric authentication services as well as FIDO U2F services requiring security key functionality. In addition, we use some carefully selected 3rd party suppliers to help us enhance your online experience.However, the greatest challenge I encountered testing the VeriMark Guard wasn't from the device itself, but the numerous variables that dictate whether or not biometrics would be available. Identifies the user by making a match with a known and secured “template” or record of the user’s fingerprint. Kensington says that the VeriMark Guard has a false-rejection rate of 2% and, importantly, a false acceptance rate of 0. Using Kensington's guides to find services that supported biometric authentication, I enrolled the VeriMark Guard with Dropbox.



  • Fruugo ID: 258392218-563234582
  • EAN: 764486781913
  • Sold by: Fruugo

Delivery & Returns

Fruugo

Address: UK
All products: Visit Fruugo Shop