linuxiac, to linux
@linuxiac@mastodon.social avatar

Secure your SSH access like a pro with two-factor authentication (2FA) to protect your remote connections even more effectively.
https://linuxiac.com/how-to-set-up-ssh-to-use-two-factor-authentication/

necrosis, to random German
@necrosis@chaos.social avatar

Mist. Erpressermail bekommen. idR ignoriere ich sowas. Aber diesmal stand mein Passwort im Klartext drin? 😱

Was also tun?

Erstm Passwörter heute Abend ändern. Die meisten kritischen Dienste von mir haben eh 2FA.

Aber das haut mich jetzt echt von den Socken. 😱😱😱

necrosis,
@necrosis@chaos.social avatar

Ich konnte mich in meisten Accounts einloggen. Sie wurden also nicht übernommen.

Da wo ich mich nicht einloggen konnte, hatte iich selbst die Konten/Accounts schon vor einiger Zeit gelöscht.

Jetzt noch nachträglich aktivieren und beten, dass man sich nicht selbst aussperrt. 😅

Der Identitätsdiebstahl macht mir aktuell etwas mehr Sorgen.

Aber ich war noch nie jemensch, der auf Links in Mails geklickt hat. Ich hab die seit jeher schon von Hand eingegeben/ über Lesezeichen aufgerufen.

bech, to random

: I’m using the Google Authenticator app but I’d like to replace it. Which 2FA app should I give a try instead? I’d much prefer something open source.

sethmlarson, to python
@sethmlarson@fosstodon.org avatar

🚨 PSA: is requiring in 2024 to publish new releases. If you're a developer of packages then you need to enable 2FA in addition to adopting either Trusted Publishers or API tokens before publishing new releases.

Data from today shows less than 10% of PyPI's accounts have 2FA enabled: https://p.datadoghq.com/sb/7dc8b3250-389f47d638b967dbb8f7edfd4c46acb1

bortzmeyer, to github French
@bortzmeyer@mastodon.gougere.fr avatar

Paf, qui me sécurise « We're reaching out to let you know that, as announced last year, we have officially begun requiring users who contribute code on GitHub.com to have two-factor authentication (2FA) enabled. »

khalidabuhakmeh, to IndianaJones
@khalidabuhakmeh@mastodon.social avatar

I just realized that the end of and the Holy Grail is one big scheme. At least, that's how I feel every time I need to log into an account these days.

Indiana Jones bridge
Indiana Jones looking at the Grail
You chose… wisely

redegelde, to random Dutch
@redegelde@mastodon.education avatar

Draadje van @wskamphuis op die "andere" maar wel benieuwd. Welke gaat per 1 januari ook zijn de hele dag in de ban doen. Dus geen dus geen Office meer, alles wat twee factor authenticatie heeft.

ilyess, to infosec
@ilyess@mastodon.online avatar

I was shocked witnessing someone logging into their bank on the phone in public recently:

  1. Their phone’s big display was at full brightness so everyone around could see what they were doing.
  2. They typed their password in, so no password manager. Unsurprisingly the password was weak: 5 lowercase letters and 1 numeric character.
  3. They didn’t have any kind of 2FA set up!

How on earth is this still happening?! 🤦

Caroline,

@ilyess You might be wrong in 2 ways, at least if I relate this to how mobile banking is working in Europe:

  1. Weak passwords are only a risk if brute forcing is possible. In Europe, after 3 or 5 false attempts to enter the password, access is blocked. Complex passwords do not help when so. is shoulder surfing.
  2. There might have been a second factor: the phone as a possession factor (activated through some other trust factor), and/or biometrics (so maybe even 3 factors).

lexd0g, to random
@lexd0g@wetdry.world avatar

holy fucking shit bitwarden finally got passkeys

kkarhan,

@ljrk @lexd0g And yes, I know that are bad but besides & there is no good way to authenticate that isn't like a / - like or some confirmation message...

don't make people more and actually learn how to use a |s or exercise of Keys...

Nor do they save the problem that platforms / logins don't do basic behaviour-based protection against just spamming credentials or irregular patterns.

kkarhan,

@ljrk @lexd0g Again: Think of me what you will, but if I were wrong we'd not have this conversation because I'd not be able to reply.

And yes, if we can't trust people to store their passwords correctly, why should we trust them to do so with passkeys?

Like when it's trivial to cookie-steal shit and/or RAT people then the problem ain't passwords or passkeys but #TechIlliterates clicking every shit, using #Govware that is trivial to lace with #malware and lack of proper #2FA being setup.

chriscuratolo, to opensource

Can anyone suggest me some opensource alternatives to Google Authenticator for 2FA?

HillClimber, to random

For all of those using or similar services, here's a periodic reminder on how to properly protect your DNA factors:

  1. Regularly (at least once a year,) change your genetic code. Small random mutations are insufficient, a new code should be generated.

  2. Never use the same genetic code on more than one service.

  3. Select a strong genetic code. Use at least 8 great-grandparents, and at least 1 billion base pairs.

  4. Never share your genetic code with anyone. We will not ask for your genetic code, and giving your genetic code to a co-worker or friend can result in disciplinary actions, including infectious diseases, romantic angst, and unwanted lifetime financial and caregiving responsibilities.

Stay safe out there!

thomasfuchs, (edited ) to random
@thomasfuchs@hachyderm.io avatar

⚠️ 23andMe just sent out an email trying to trick customers into accepting a TOS change that will prevent you from suing them after they literally lost your genome ro thieves.

Do what it says in the email and email arbitrationoptout@23andme.com that you do not agree with the new terms of service and opt out of arbitration.

If you have an account with them, do this right now.

Here’s an email template for what to write: https://www.patreon.com/posts/94164861

dplattsf,

@dko @thomasfuchs @pjohanneson same reason your bank is still using sms for 2fa. people get upset if you force them to do it the right way. and they get outraged if you don’t. This would be the perfect setup for on and hygiene

kylewritescode, to bitwarden
@kylewritescode@allthingstech.social avatar

Thanks to everyone for their input!

I have decided to go with for my password manager, and 2Fas.com for my .

I am liking it and it seems to be working really well across my devices.

https://allthingstech.social/@kylewritescode/111528742511804568

ButterflyOfFire, to random
@ButterflyOfFire@mstdn.fr avatar

Thanks to Mastodon :mastodon: , I learned that 2FA in french language is called A2F.

Source wiki : https://fr.m.wikipedia.org/wiki/Double_authentification

kylewritescode, to BraveBrowser
@kylewritescode@allthingstech.social avatar

Looking for a way to move to as my default browser across all my devices. Thing is, I have all my passwords/2FA codes in Keychain.

Does anyone have any suggestions for an open-source solution for a cross-platform password manager with 2FA that will work with Brave?

ljrk, to passkeys
@ljrk@todon.eu avatar

Wow, the comments on my article on in the German / has shown me a lot of misconceptions people have:

  • No, you don't need to synchronize Passkeys
  • nor do you need to use Google/MS/Apple
  • nor is storing an encrypted binary blob a big danger
  • Passkeys aren't just autofilled : they use challenge auth, not shared secrets!
  • 's aren't better because they're a real . Actually they suck against .
  • A secure enclave can still be used, but it's mostly used for decrypting the keychain, not storing it
  • You can still use 's, either with discoverable creds (uses 1 slot each) or non-discoverable creds (1 slot for all Passkeys)

Generally, I think the term 2FA is misleading. Not all 2FA is created equal. One could even argue that Passkeys are "less" 2FA than Password+TOTP -- and yet, it's more secure in most attacks because it can't be phished.

A lot of people seem to think that the more annoying and difficult to use a technology is, the more secure it is. We have the same problem with passwords and their complexity. We humans suck at guessing how secure something is through intuition.

Article:
https://www.heise.de/meinung/Kommentar-Passkeys-sind-toll-fuers-Internet-und-schwierig-in-Unternehmen-9543202.html

stephaniewalter, (edited ) to security
@stephaniewalter@front-end.social avatar

Pro tip: if you change your phone number and thought your changed all your 2FAs, double check. Some companies might separate your "account phone number" from your "2FA phone number", and you need to change it in both places, or, you will get stuck.

atoponce, to random
@atoponce@fosstodon.org avatar

I've been screaming this for years. Service providers that provide authentication should do these two things at a minimum:

  1. Require at least 12 characters.
  2. Use ZXCVBN to estimate password strength and require a score of 4.

Interestingly enough, if you do those two things, you don't need stupid password complexity requirements, and you don't need a blacklist, as 12+ characters with a ZXCVBN score of 4 won't show up in password database breaches.

https://www.cc.gatech.edu/news/largest-study-its-kind-shows-outdated-password-practices-are-widespread

fuomag9,

@atoponce in has a 6char MAX alphanumeric only . Which is stored in since they’ll ask for characters of your password when calling them via phone. And of course there’s no for login

I’ve seen an announcement for improved security somewhere but it’s still like I’ve described at the time of writing 🤡

cjerrington, to random
@cjerrington@mstdn.social avatar

Migrating 2FA apps and adding a YubiKey has been a life changer.

https://claytonerrington.com/blog/migrating-2fa-apps/

ezlin, to random

hm. Do I spend $30 (after shipping) on another security key, but this one can store 50 (as well as work as a standard ) entries.

Compared to which is $50 (before shipping) and stores only 32 TOTP.

It'd only be around $22, but it apparently ships from Switzerland?

https://www.token2.net/shop/category/fido2-with-totp

But it's still $20 less than the Yubikey that does the same thing but with less storage.

Oh it's tempting!

Gotta sleep on it. G'night world!

petaramesh, to random French
@petaramesh@piaille.fr avatar

Le problème essentiel de l'authentification à double facteur () réside dans son principe même : c'est basé sur la combinaison de quelque choses que tu sais (un mot de passe) et de quelque chose que tu as (un jeton matériel ou logiciel). Problématique en cas d'urgence !

ro, to random Dutch

Ik krijg net een email van dat ze inactieve accounts na 2 jaar zullen verwijderen. Helemaal prima. Ik dacht, laat ik dat account direct weer even controleren. Maar dat lukt dus niet. Totaal onverwacht moet ik nu gebruik maken van een code per SMS. Die wordt verzonden naar mijn niet-bestaande mobiele nummer +31 …. 5678 (you guessed it).
(1/2)

ro,

Ik kan het oplossen door te bellen met mijn echte nummer. Ofwel, ze willen dat nummer dus registreren. Maar dat wil ik niet. hoeft mijn nummer niet te registreren. Ik hecht waarde aan mijn . Dat hebben ze echt niet nodig. En kan ook prima (beter zelfs) zonder . .
(2/2)

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • ngwrru68w68
  • khanakhh
  • thenastyranch
  • magazineikmin
  • InstantRegret
  • rosin
  • ethstaker
  • modclub
  • Youngstown
  • slotface
  • osvaldo12
  • kavyap
  • DreamBathrooms
  • normalnudes
  • everett
  • GTA5RPClips
  • tacticalgear
  • Durango
  • Leos
  • mdbf
  • provamag3
  • cisconetworking
  • cubers
  • tester
  • anitta
  • megavids
  • lostlight
  • All magazines