madeindex, to Germany
@madeindex@mastodon.social avatar

#Germany (& others) should get a .gov #domain for their governmental websites e.g. ".gov.de"

Would help:

  1. #Authentication as #government both nationally & internationally
  2. Unification of domains & easier discoverability of #gov institutions (especially for foreigners)
  3. Ranking on search results

Examples:
https://en.wikipedia.org/wiki/.gov#International_equivalents

Summary:
@Bundesregierung @bsi
CLICK HERE 4 .gov.de:
https://www.denic.de/ueber-denic/kontakt/ 😂

Image: CC0 https://madeindex.org

#web #internet #Deutschland #satire #tech #it

danie10, to opensource
@danie10@mastodon.social avatar

Token2 is an open-source Swiss FIDO2 security key that brings innovative features at a cheaper price

Token2 is a cybersecurity company specialized in the area of multifactor authentication. Founded by a team of researchers from the University of Geneva with years of experience in the field of strong security and multifactor authentication. Token2 h ...continues

See https://gadgeteer.co.za/token2-is-an-open-source-swiss-fido2-security-key-that-brings-innovative-features-at-a-cheaper-price/

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

kas, to passkeys
podfeet, to apple
@podfeet@chaos.social avatar

Someone Else Was Prompted to Verify My Apple ID https://www.podfeet.com/blog/2024/04/my-apple-id/

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

trendless, to security
@trendless@zeroes.ca avatar

Sanity check:

2FA via SMS was already risky and unsafe, but hey let's make it even worse by adding the ability to have the code sent to a friend?!

:mastomindblown:

Is it really that hard to setup an authenticator app like Aegis or use the one built into keychain?

anderseknert, to random
@anderseknert@hachyderm.io avatar

Apps that will only present the challenge upon a successful password — isn’t there a very good point in always providing both, as to not give any hints on whether the first factor credentials were correct or not?

schizanon, to fediverse
@schizanon@mas.to avatar

> Digital Identities aren’t something unique to the fediverse and it’s not something Mastodon could stop if they wanted to. Nomadic identity is coming to the internet. The only question is who is going to own your identity. VISA/Mastercard, your government, Google, Microsoft, or you.

https://wedistribute.org/2024/03/activitypub-nomadic-identity/

swiefling, to Cybersecurity German
@swiefling@hci.social avatar

Worried about account takeover? You're not alone! Attackers often misuse the "forgot password" mechanism to hack us.

Our latest study revealed a game-changer to counter this: Risk-Based Account Recovery! Platforms like Google now tailor recovery mechanisms based on your device and location context, making it hard for bad actors but easy for legitimate users.

Read more in our paper: https://riskbasedauthentication.org/state-of-practice/account-recovery/

Is It Really You Who Forgot the Password? When Account Recovery Meets Risk-Based Authentication Abstract Risk-based authentication (RBA) is used in online services to protect user accounts from unauthorized takeover. RBA commonly uses contextual features that indicate a suspicious login attempt when the characteristic attributes of the login context deviate from known and thus expected values. Previous research on RBA and anomaly detection in authentication has mainly focused on the login process. However, recent attacks have revealed vulnerabilities in other parts of the authentication process, specifically in the account recovery function. Consequently, to ensure comprehensive authentication security, the use of anomaly detection in the context of account recovery must also be investigated. This paper presents the first study to investigate risk-based account recovery (RBAR) in the wild. We analyzed the adoption of RBAR by five prominent online services (that are known to use RBA). Our findings confirm the use of RBAR at Google, LinkedIn, and Amazon. Furthermore, we provide insights into the different RBAR mechanisms of these services and explore the impact of multi-factor authentication on them. Based on our findings, we create a first maturity model for RBAR challenges. The goal of our work is to help developers, administrators, and policy-makers gain an initial understanding of RBAR...

dethos, to security
@dethos@s.ovalerio.net avatar

"Passkeys - Threat modeling and implementation considerations"

https://slashid.com/blog/passkeys-security-implementation/

darkghosthunter, to php
@darkghosthunter@mastodon.social avatar

Finally! I updated my Passkeys (WebAuthn) package for Laravel, and that includes a totally new JS helper.

https://github.com/Laragear/WebAuthn

adamsdesk, to security
@adamsdesk@fosstodon.org avatar

How to Resolve TOTP Invalid Secret Key Error

Unlock the problem to an "invalid secret key" error that can be received when setting up or changing a time-based one-time password (TOTP).

https://www.adamsdesk.com/posts/fix-totp-invalid-secret-key/

w3cdevs, to France
@w3cdevs@w3c.social avatar

Jean-Luc di Manno, digital and solution architect at Fime, and member of the W3C Web Payments , presents how Secure Payment Confirmation (SPC) addresses a key issue in the payment ecosystem.

🇪🇺 🇫🇷

🎬 Watch the video: https://youtu.be/lq9t0ZUJdsw

▶️ See also the slides and transcript: https://www.w3.org/2024/Talks/w3c-in-europe/spc.html

lemonldapng, to overwatch French
everythingopen, to RedHat
@everythingopen@fosstodon.org avatar

Continuing our Schedule highlights, we present Fraser Tweedale @hackuador from who will be presenting on Passwordless using .

Fraser will cover how distributed has evolved, and the place of technologies like and external providers in the new landscape.

Schedule 🔜

Registrations now open:
https://2024.everythingopen.au/news/registrations-open/

hertg, to security

Question for the and people.

For user accounts that have enabled multifactor authentication, how do you handle self-service password resets? On online platforms, it is usually possible to reset the password via email. I think that is fine for accounts that don't use multifactor authentication. But what if a user logs in with their phone number (They have no email, just the phone) and use text message as their second factor? Sending a password reset code via text message would be a bit stupid. This would mean that the user doesn't really have two-factor authentication if you can reset the first-factor with the second-factor.

I do currently not allow self-service password resets if a user has multifactor enabled. They are required to get in contact with customer support in that case. For our use-case this is ok, but it's obviously not very user-friendly. However, I don't really see a solution in the case where the phone number is the primary identifier and second-factor. I am interested in some thoughts on the topic.

markwyner, to UX
@markwyner@mas.to avatar

We really need to do away with this type of authentication.

The tests are often ambiguous. More importantly, they don’t meet accessibility requirements noted in WCAG 2.2. Specifically section 3.3.8 on “cognitive function tests”:

https://www.w3.org/WAI/WCAG22/Understanding/accessible-authentication-minimum.html

Take this example here. Does “direction of” mean mirror the hand or point toward the hand?

Even neurotypical people could be confused by this.

okpierre, to android
@okpierre@mastodon.social avatar

Authy desktop app will go away August 2024 and will only be available as mobile app for Android and iOS

What 2fa apps are you using for desktop?

Authy desktop app will go away August 2024 and will only be available as mobile app for Android and iOS What 2fa apps are you using for desktop?

raptor, to windows

“Microsoft’s Offensive Research and Security Engineering (MORSE) asked us to evaluate the security of the top three sensors embedded in laptops and used for Hello fingerprint . Our revealed multiple that our team successfully exploited, allowing us to completely bypass Windows Hello authentication on all three laptops.”

https://blackwinghq.com/blog/posts/a-touch-of-pwn-part-i/

lemonldapng, to overwatch French
agektmr, (edited ) to webdev

Do you know what "discoverable credentials" are? They are a type of credentials and an important concept to understand if you are interested in integrating passkeys in your system.
https://web.dev/articles/webauthn-discoverable-credentials

RTP, to news
@RTP@fosstodon.org avatar

🔎 Use Biometrics Authentication For Your Phone?

In US, You Could Be Compelled to Unlock - For Biometrics

Supreme Court Rules You Do Not Have To Provide Passcodes (5th amendment / testimony)

https://arstechnica.com/tech-policy/2023/12/suspects-can-refuse-to-provide-phone-passcodes-to-police-court-rules/

markhughes, to privacy
@markhughes@mastodon.social avatar

continue to be both awkward and when used appropriately, the surest way to secure your .

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • Durango
  • cisconetworking
  • mdbf
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • osvaldo12
  • Youngstown
  • ethstaker
  • slotface
  • kavyap
  • JUstTest
  • thenastyranch
  • normalnudes
  • modclub
  • khanakhh
  • everett
  • tacticalgear
  • cubers
  • GTA5RPClips
  • anitta
  • Leos
  • tester
  • provamag3
  • lostlight
  • All magazines