omeraltundal, to Cybersecurity

Never set your username as your password.

stefan, to fediverse
@stefan@stefanbohacek.online avatar

Usually I polish my work a bit more before releasing it publicly, but I really wanted to give people interested in making fediverse apps for everyone a bit of a head start.

Here's a very work-in-progress authentication server I use for my fediverse connections data visualization project:

https://github.com/stefanbohacek/auth-server

kas, to passkeys
odr_k4tana, to privacy

The recent at 23andme means that a lot of people suddenly lost the ability to:

  • do DNA/RNA based biometric &
  • have about health info (think genetic disorders)
  • be anonymous in terms of DNA-person match (which means ethically working researchers can not include their data in studies, e.g. GWAS etc.)

Sensitive data matters. Biodata is one of the most sensitive types of data you can think of. My advice: Don't use it as a first auth factor. And definitely not as a sole key for crypto.

Link to leak press release: https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/

swiefling, to UX
@swiefling@hci.social avatar

My PhD thesis on the usability, security, and privacy of Risk-Based Authentication (RBA) is now published. For free, for everyone, as I believe that publicly funded research should be open to the public.

On 239 pages, you will learn how to strengthen password-based authentication with RBA while being privacy-enhanced and accepted by users.

Thesis PDF: https://doi.org/10.13154/294-9901

Defense Slides: https://www.stephanwiefling.de/slides/rba-thesis-defense23.pdf

Three softcover books of the dissertation "Usability, Security, and Privacy of Risk-Based Authentication" in front of a building showing the logo of Ruhr University Bochum on a sunny day.

raptor, to windows

“Microsoft’s Offensive Research and Security Engineering (MORSE) asked us to evaluate the security of the top three sensors embedded in laptops and used for Hello fingerprint . Our revealed multiple that our team successfully exploited, allowing us to completely bypass Windows Hello authentication on all three laptops.”

https://blackwinghq.com/blog/posts/a-touch-of-pwn-part-i/

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

stephaniewalter, to accessibility
@stephaniewalter@front-end.social avatar

Some of the WCAG 2.2 guidelines around authentication are interesting when it comes to user experience for logging in, reinforcing the need to allow users to copy and paste passwords and use their password manager extension, among other things.
You can check Accessible Authentication (Minimum) (Level AA) for more details: https://www.w3.org/WAI/WCAG22/Understanding/accessible-authentication-minimum.html#examples
I wonder if there will be conflicts with security teams, though, what do you think?

stshank, to security
@stshank@mstdn.social avatar

I predict that passkeys will be a big deal. In my tests using them for Google login, then with CVS just prompting me to migrate to them from password authentication, they were indeed pretty simple to use. 1Password is testing the ability to store passkeys and now the ability to unlock your passkey vault with passkeys. My latest story: https://www.cnet.com/tech/services-and-software/1password-tests-passkeys-for-unlocking-your-password-vault/

lemonldapng, to overwatch French
canard164, (edited ) to security French

What the !#@% is a Passkey? | Electronic Frontier Foundation

https://www.eff.org/deeplinks/2023/10/what-passkey

> A new technique is becoming available in 2023: the . The passkey promises to solve and prevent password reuse. But lots of smart and security-oriented folks are confused about what exactly a passkey is.

RTP, to news
@RTP@fosstodon.org avatar

🔎 Use Biometrics Authentication For Your Phone?

In US, You Could Be Compelled to Unlock - For Biometrics

Supreme Court Rules You Do Not Have To Provide Passcodes (5th amendment / testimony)

https://arstechnica.com/tech-policy/2023/12/suspects-can-refuse-to-provide-phone-passcodes-to-police-court-rules/

kpwn, to infosec

🚧 Brute-Forcing One-Time Passwords 🚧

My last two threads discussed the probability of brute-forcing OTPs, how to do it effectively and how to defend against attacks.

Here is an overview of the topics covered:

  1. Bernoulli Processes 🧮
    https://infosec.exchange/@kpwn/110520985360492457

  2. Increasing and Decreasing Probabilities 🤞
    https://infosec.exchange/@kpwn/110561329301840527

Here's everything compiled into a blog post 📰
https://kpwn.de/2023/06/brute-forcing-one-time-passwords/

Do you find my content valuable?

🔔 Follow me for more web security content.

🔁 Also, boost this toot to spread the word!

#Infosec #CyberSecurity #BugBounty #Pentesting #Hacking #Passwords #OTP #Authentication

w3cdevs, to France
@w3cdevs@w3c.social avatar

Jean-Luc di Manno, digital and solution architect at Fime, and member of the W3C Web Payments , presents how Secure Payment Confirmation (SPC) addresses a key issue in the payment ecosystem.

🇪🇺 🇫🇷

🎬 Watch the video: https://youtu.be/lq9t0ZUJdsw

▶️ See also the slides and transcript: https://www.w3.org/2024/Talks/w3c-in-europe/spc.html

hertg, to random

Question about implementation of . As I understand it, having a user login with passkey but without UV (User Verification) is not necessarily MFA as it could just be a stolen security key (Something you have).

How is (or should) with Passkeys implemented in practice? By setting UV as "required"? Or by setting UV as "preferred" and then based on the user response prompt for another factor (eg. ) in case there was no UV? I am a bit confused about how to fit Passkeys into the current logic.

everythingopen, to RedHat
@everythingopen@fosstodon.org avatar

Continuing our Schedule highlights, we present Fraser Tweedale @hackuador from who will be presenting on Passwordless using .

Fraser will cover how distributed has evolved, and the place of technologies like and external providers in the new landscape.

Schedule 🔜

Registrations now open:
https://2024.everythingopen.au/news/registrations-open/

adamsdesk, to security
@adamsdesk@fosstodon.org avatar

How to Resolve TOTP Invalid Secret Key Error

Unlock the problem to an "invalid secret key" error that can be received when setting up or changing a time-based one-time password (TOTP).

https://www.adamsdesk.com/posts/fix-totp-invalid-secret-key/

lemonldapng, to overwatch French
swiefling, to Cybersecurity German
@swiefling@hci.social avatar

Worried about account takeover? You're not alone! Attackers often misuse the "forgot password" mechanism to hack us.

Our latest study revealed a game-changer to counter this: Risk-Based Account Recovery! Platforms like Google now tailor recovery mechanisms based on your device and location context, making it hard for bad actors but easy for legitimate users.

Read more in our paper: https://riskbasedauthentication.org/state-of-practice/account-recovery/

Is It Really You Who Forgot the Password? When Account Recovery Meets Risk-Based Authentication Abstract Risk-based authentication (RBA) is used in online services to protect user accounts from unauthorized takeover. RBA commonly uses contextual features that indicate a suspicious login attempt when the characteristic attributes of the login context deviate from known and thus expected values. Previous research on RBA and anomaly detection in authentication has mainly focused on the login process. However, recent attacks have revealed vulnerabilities in other parts of the authentication process, specifically in the account recovery function. Consequently, to ensure comprehensive authentication security, the use of anomaly detection in the context of account recovery must also be investigated. This paper presents the first study to investigate risk-based account recovery (RBAR) in the wild. We analyzed the adoption of RBAR by five prominent online services (that are known to use RBA). Our findings confirm the use of RBAR at Google, LinkedIn, and Amazon. Furthermore, we provide insights into the different RBAR mechanisms of these services and explore the impact of multi-factor authentication on them. Based on our findings, we create a first maturity model for RBAR challenges. The goal of our work is to help developers, administrators, and policy-makers gain an initial understanding of RBAR...

dethos, to security
@dethos@s.ovalerio.net avatar

"Passkeys - Threat modeling and implementation considerations"

https://slashid.com/blog/passkeys-security-implementation/

schizanon, to fediverse
@schizanon@mas.to avatar

> Digital Identities aren’t something unique to the fediverse and it’s not something Mastodon could stop if they wanted to. Nomadic identity is coming to the internet. The only question is who is going to own your identity. VISA/Mastercard, your government, Google, Microsoft, or you.

https://wedistribute.org/2024/03/activitypub-nomadic-identity/

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

podfeet, to apple
@podfeet@chaos.social avatar

Someone Else Was Prompted to Verify My Apple ID https://www.podfeet.com/blog/2024/04/my-apple-id/

hertg, to security

Question for the and people.

For user accounts that have enabled multifactor authentication, how do you handle self-service password resets? On online platforms, it is usually possible to reset the password via email. I think that is fine for accounts that don't use multifactor authentication. But what if a user logs in with their phone number (They have no email, just the phone) and use text message as their second factor? Sending a password reset code via text message would be a bit stupid. This would mean that the user doesn't really have two-factor authentication if you can reset the first-factor with the second-factor.

I do currently not allow self-service password resets if a user has multifactor enabled. They are required to get in contact with customer support in that case. For our use-case this is ok, but it's obviously not very user-friendly. However, I don't really see a solution in the case where the phone number is the primary identifier and second-factor. I am interested in some thoughts on the topic.

markwyner, to UX
@markwyner@mas.to avatar

We really need to do away with this type of authentication.

The tests are often ambiguous. More importantly, they don’t meet accessibility requirements noted in WCAG 2.2. Specifically section 3.3.8 on “cognitive function tests”:

https://www.w3.org/WAI/WCAG22/Understanding/accessible-authentication-minimum.html

Take this example here. Does “direction of” mean mirror the hand or point toward the hand?

Even neurotypical people could be confused by this.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • rosin
  • Durango
  • cisconetworking
  • mdbf
  • InstantRegret
  • DreamBathrooms
  • ngwrru68w68
  • magazineikmin
  • osvaldo12
  • Youngstown
  • ethstaker
  • slotface
  • kavyap
  • JUstTest
  • thenastyranch
  • normalnudes
  • modclub
  • khanakhh
  • everett
  • tacticalgear
  • cubers
  • GTA5RPClips
  • anitta
  • Leos
  • tester
  • provamag3
  • lostlight
  • All magazines