canard164, (edited ) to security French

What the !#@% is a Passkey? | Electronic Frontier Foundation

https://www.eff.org/deeplinks/2023/10/what-passkey

> A new technique is becoming available in 2023: the . The passkey promises to solve and prevent password reuse. But lots of smart and security-oriented folks are confused about what exactly a passkey is.

pseudonym, to infosec
@pseudonym@mastodon.online avatar

https://nitter.net/Kevin2600/status/1717298429465117002/

Hit "play" on the video at the link. It's only 15 seconds.

Shows a way to defeat a (not very good) biometric face scanner locking a door.

joel, to security
@joel@fosstodon.org avatar

Thinking about getting myself a , but I'm a little worried if newer technologies like and or whatever may be better? I honestly don't know much about the world of hardware keys for and stuff

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar

Did you miss Linux Update last week? Read it now and subscribe free to get it in your inbox every Thursday https://mailchi.mp/linux-magazine.com/linux-update-network-management-with-netbox

osma, to infosec
@osma@mas.to avatar

Now that the rollout of Passkeys is at the point where consumers are encountering them - is the future of MFA:

  • Needing both a passkey AND a password?
  • Passkey and TOPT?
  • Two passkeys from separate devices?
  • F passkeys, MFA will be passwords and TOPT forever
  • What's MFA?

remixtures, to Cybersecurity Portuguese
@remixtures@tldr.nettime.org avatar

: "Okta, a company that provides identity tools like multi-factor authentication and single sign-on to thousands of businesses, has suffered a security breach involving a compromise of its customer support unit, KrebsOnSecurity has learned. Okta says the incident affected a “very small number” of customers, however it appears the hackers responsible had access to Okta’s support platform for at least two weeks before the company fully contained the intrusion.

In an advisory sent to an undisclosed number of customers on Oct. 19, Okta said it “has identified adversarial activity that leveraged access to a stolen credential to access Okta’s support case management system. The threat actor was able to view files uploaded by certain Okta customers as part of recent support cases.”

Okta explained that when it is troubleshooting issues with customers it will often ask for a recording of a Web browser session (a.k.a. an HTTP Archive or HAR file). These are sensitive files because in this case they include the customer’s cookies and session tokens, which intruders can then use to impersonate valid users."

https://krebsonsecurity.com/2023/10/hackers-stole-access-tokens-from-oktas-support-unit/

iamkale, to random

Anyone here going to Authenticate 2023 this week? I'm giving two talks tomorrow - "Demystifying WebAuthn and Passkeys," and "Tips for Painless Passkeys." Feel free to say hi if you see me there!

https://authenticatecon.com/event/authenticate-2023/

thomas, (edited ) to fedora
@thomas@metalhead.club avatar

As my yubioath-desktop app has not worked for months, I looked for alternatives and found the CLI application "ykocli" which replaces it and works just fine! 👌

cryptodd, to random

Kudos to login.gov for a great user experience and including support for hardware ( U2F) security keys. I had to renew my CBP Global Entry and was delighted with the experience. I want to give recognition when something goes right.

stshank, to random
@stshank@mstdn.social avatar

Credential stuffing attack succeeded at 23andme. This is what happens if you reuse passwords across multiple sites and services.

jens, (edited ) to random
@jens@social.finkhaeuser.de avatar

When checks "if I'm , I'm inclined to just close the tab.

Sorry, can I check that this site is actually one I want to reach first?

That's similar to when bank employees ask me for ways to identify myself. I always ask them for ways to identify they're actually the bank. It always throws them completely.

goes both ways. You lose when you ask for it frivolously, or are not prepared to provide the same.

Don't use .

stshank, to security
@stshank@mstdn.social avatar
odr_k4tana, to privacy

The recent at 23andme means that a lot of people suddenly lost the ability to:

  • do DNA/RNA based biometric &
  • have about health info (think genetic disorders)
  • be anonymous in terms of DNA-person match (which means ethically working researchers can not include their data in studies, e.g. GWAS etc.)

Sensitive data matters. Biodata is one of the most sensitive types of data you can think of. My advice: Don't use it as a first auth factor. And definitely not as a sole key for crypto.

Link to leak press release: https://www.bleepingcomputer.com/news/security/genetics-firm-23andme-says-user-data-stolen-in-credential-stuffing-attack/

stshank, to random
@stshank@mstdn.social avatar

The Dashlane password manager can now manage passkeys on Android, iOS, and web browsers.

https://www.dashlane.com/blog/dashlane-passkey-support-android

Taffer, to random
@Taffer@mastodon.gamedev.place avatar
GrahamDowns, to Banking

I received another email from
, advising me to stop using a password to log into Internet Banking, and switch to scanning a QR code from within the Mobile App. No, Standard Bank, I'm not going to do that. Because it's stupid, and here's why:

The whole reason for me to visit Internet Banking on my computer is because I do not WANT to log into the banking app on my phone. But in order for me to use Internet Banking on my computer, they want me to open the app on my phone, log in, then navigate to the menu item for QR code scanning, and then scan the code I see on my PC monitor. At which point, I may as well use the mobile app. Which I didn't want.

Why can't they just use one of the many many Authenticator apps, like a normal company? I'd be more than happy to open my authenticator app, find Standard Bank, and punch the code in. It's good enough for Google, Microsoft, Github....

nono2357, to Software French

Linux Foundation, BastionZero and Docker Announce the Launch of the
Cryptographic helps secure the source ecosystem with zero-trust
https://www.linuxfoundation.org/press/announcing-openpubkey-project

lemonldapng, to overwatch French
schizanon, to tech
@schizanon@mas.to avatar

I seem to have locked myself out of my 😩

So now if I want to use it as a I have to reset all my seeds.

Back when I first got it I thought I'd use it for so I bought two but only Google, Amazon, and Microsoft supported that so I only use it for really.

Maybe I'll just set up the second one now..

tek_dmn, to selfhosted
@tek_dmn@mastodon.tekdmn.me avatar

Okay nerds, it's time.

I'm about to move a few parts of my network off-site. Anyone have any input for getting LDAP-based authentication to work across locations?

Like, LDAP+TLS with mutual certificate authentication is just fine, but I don't like the idea of exposing an LDAP port. Though a firewall rule to only allow the other side's IP to access it would probably be okay.

Given that this side still needs to access some internal services, it also makes sense just to it or something, that gives me everything in a manner that I believe is secure, I've yet to hear of any breaks on its encryption... just that if the remote host is compromised I have quite a wide open attack surface.

Any ideas?

fosslife, to security
@fosslife@fosstodon.org avatar

Learn what passkeys are all about and their advantages and disadvantages https://www.fosslife.org/why-and-how-use-passkeys

stshank, to ios17
@stshank@mstdn.social avatar

I'm a fan of passkeys for easier, safer authentication. So is password manager Dashlane: "With the rollout of iOS 17, Dashlane will be available as a passkey manager on both mobile and desktop, supporting passkeys across web and on Android and iOS." https://www.dashlane.com/blog/passkeys-progress-innovation

lemonldapng, to overwatch French
jik, to UX
@jik@federate.social avatar

Attention people building mechanisms for web sites and apps! Numeric verification codes sent via text or email are not actually a context in which bigger is better! 6 digits is enough. More than 6 is bad , because the average person can remember 6 for long enough to get them from the message to the app, but more than that is hard for many. There's a lot of research on this. Go look it up and stop using codes longer than 6 digits.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • tester
  • kavyap
  • thenastyranch
  • anitta
  • normalnudes
  • GTA5RPClips
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • Youngstown
  • ngwrru68w68
  • slotface
  • InstantRegret
  • rosin
  • JUstTest
  • cubers
  • cisconetworking
  • provamag3
  • modclub
  • everett
  • osvaldo12
  • khanakhh
  • Durango
  • Leos
  • megavids
  • ethstaker
  • tacticalgear
  • lostlight
  • All magazines