Skip to Content Skip to footer
To see content specific to your location, return to the country or region that matches your location..

Suggestions

  • No Suggestions

Site Pages

Chevron Icon

VeriMark™ Setup Guide

Kensington takes pride in making our comprehensive installation guides easy to follow with simple illustrations and step-by-step instructions. This guide will walk you through setup and help you get to know your VeriMark™.

VeriMark™

 

Innovation, quality, and trust have made Kensington® the standard in device security for more than 30 years. Kensington is expanding that expertise to data security by introducing the world’s first fingerprint security key to support Windows Hello™ and Fast IDentity Online (FIDO) universal 2nd-factor authentication (U2F) – the VeriMark™ Fingerprint Key. Engineered to provide simple, fast, and secure Windows logon and a seamless two factor authentication experience, the VeriMark™ Fingerprint Key protects against unauthorized access on compromised devices, while also offering unprecedented cybersecurity for today’s cloud-based world.

Person using Kensington VeriMark fingerprint key on laptop

VeriMark™ Setup

Kensington takes pride in making our comprehensive installation guides easy to follow with simple illustrations and step-by-step instructions. This guide will walk you through setup and help you get to know your VeriMark™.

Please update the operating system (Windows 10) before setting up Verimark. If using an online service for WebAuthn make sure you use the latest browser version (Edge, Chrome, Safari and Firefox.)

Kensington VeriMark on white background

 

Manually Installing the VeriMark™ Driver

In most instances, the driver for VeriMark™ will automatically install when VeriMark™ is connected to a USB-A port on your computer. If for some reason the driver does not install upon VeriMark™ being connected to your computer (VeriMark™ is shown as “Unknown Device” within Device Manager), you can manually install the driver.

 

Manual Driver Install

Verimark™ FAQs

  • 1. What is U2F?
  • 2. I have a customer who wants to deploy VeriMark™, but their organization does not allow automatic software updates via Windows. Can they use VeriMark™?
  • 3. How do I remove the VeriMark™ or VeriMark™ IT fingerprint data in Windows OS?
  • 4. Which web services support FIDO U2F login?
  • 5. Can the same VeriMark™ be used with multiple computers?
  • 6. My laptop already includes a fingerprint scanner, why do I need VeriMark™?
  • 7. My device has built-in facial recognition as part of Windows Hello, why should I use VeriMark™?
1. What is U2F? Chevron Icon
    1. U2F is a term from the FIDO alliance that stands for “Universal 2nd Factor.” It is an open authentication standard that enables keychain devices, mobile phones, and other devices to securely access any number of web-based services. For more information, see U2F – FIDO Universal 2nd Factor.
2. I have a customer who wants to deploy VeriMark™, but their organization does not allow automatic software updates via Windows. Can they use VeriMark™? Chevron Icon
    1. Yes, the user can download drivers from our support website for Windows operating systems: https://www.kensington.com/software/verimark-setup/ 
3. How do I remove the VeriMark™ or VeriMark™ IT fingerprint data in Windows OS? Chevron Icon
    1. Win 7 and 8.1: You may use the Kensington fingerprint application to remove the fingerprint data. The application is bundled with the fingerprint driver. You can download the driver/application here: https://www.kensington.com/software/VeriMark-setup/VeriMark-windows-7-8.1-setup/   
    2. Win 10: Go to Windows 10 sign-in options, select Windows Hello Fingerprint, then select Remove. Please note that you must use the same PC used for  fingerprint enrolment to remove the fingerprint. If you registered your fingerprint through multiple PCs, you must remove it from each PC.
4. Which web services support FIDO U2F login? Chevron Icon
    1. There are various web services that support FIDO U2F second-factor authentication login, including Google, Facebook, Dropbox, Github, Salesforce, and Twitter. To learn more, please follow our support page setup instructions.
5. Can the same VeriMark™ be used with multiple computers? Chevron Icon
    1. Yes, VeriMark™ uses Match-on-Host technology; it can be used with multiple computers, but the user must complete the fingerprint registration on each new device.
    2. VeriMark™ IT uses Match-in-Sensor technology; it can be used on any Windows 10 computer. The fingerprint registration does not need to be completed for each device because the fingerprint data is stored and encrypted on the dongle, but you will need to add the account to the machine first or use Windows Hello for Business in Azure.
6. My laptop already includes a fingerprint scanner, why do I need VeriMark™? Chevron Icon
    1. Depending on the age and specifications of the laptop, the embedded fingerprint reader may not be as secure and reliable as VeriMark™ (Swipe sensor versus Area sensor) for Windows Hello authentication.
    2. If the laptop is new and has a good quality fingerprint reader, this reader may only be accessible when the device is open. VeriMark™ can be used even when the laptop is closed (if connecting to external monitors with a dock/hub).
    3. VeriMark™ offers U2F functionality, which built-in fingerprint readers do not, and VeriMark™ IT offers FIDO2 support for many web services.
7. My device has built-in facial recognition as part of Windows Hello, why should I use VeriMark™? Chevron Icon
    1. Facial recognition is not as secure and not as reliable as VeriMark™.
    2. The FRR & FAR are better when using VeriMark™ fingerprint sensors.
    3. VeriMark™ offers faster, more secure, and overall more reliable authentication.

Biometric Security

Have a question about biometric security? Need guidance with setup? Want to chat with a Kensington biometric security specialist? Just scroll and select the resource you need.

Connect with a Kensington product specialist.

We are here for you!

Get support