kidehen, to HowTo

Here's a screencast demonstration of Single Sign-On facilitated by loosely-coupling and , courtesy of the protocol.

https://youtu.be/DyRlar9PCvM

kidehen,

What's going on here?

I authenticate using @apple, @linkedin, etc.,
via their respective auth services, but retain control of the post-login identifier.

My Link In Bio style profile doc determines my canonical identity😀

stshank, to security
@stshank@mstdn.social avatar

A huge tech player with a bajillion customers just enabled passkey support: Amazon. Here's how to enable them for login that in my experience is fast and easy and, according to a ton of experts I've spoken to, vastly more secure than passwords.

https://www.amazon.com/gp/help/customer/display.html?nodeId=TPphmhSWBgcI9Ak87p

denzilferreira, to linux
@denzilferreira@techhub.social avatar

Been thinking to get a USB fingerprint reader for a mini desktop PC I have running Fedora 38. Any recommendations?

laravista, to github
thakshiladamsak, (edited ) to illustration

Website login screen illustration.
Made using Inkscape.

Download SVG - https://bit.ly/loginsvg (watermark becomes nearly invisible after download. You can also remove it using Inkscape or something.)

Original Upload - 11/12/2022

Edent, to random
@Edent@mastodon.social avatar

The classic multi-authentication security is based around the trifecta of:

  • Something you know (e.g. a password).
  • Something you have (e.g. a smart card)
  • Something you are (e.g. a fingerprint)

What if we add a fourth?

  • Something someone else can verify

https://shkspr.mobi/blog/2013/08/two-factor-authentication-and-the-police-state/

Would you be happy if you had to call a trusted contact to get your temporary 2FA code?

tpuddle,

@Edent
Thanks, very interesting little discussion.

publicvoit, to security
@publicvoit@graz.social avatar

- the superior Multi Factor Framework
https://media.ccc.de/v/camp2023-57174-fido2
(50min) by @cy

Great overview/intro talk about using , hardware security tokens, and .

Furthermore: why FIDO2 does have some advantages compared to passkeys when is more important than convenience. Passkeys leaks your private key to the provider.

/cc @frank @keno3003

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar

ICYMI: Jesse Hagewood shows you how to integrate Google Authenticator with SSH logins https://www.linux-magazine.com/Issues/2023/269/Multifactor-Authentication-with-SSH

cdarwin, to Cybersecurity
@cdarwin@c.im avatar

US cyber safety board to analyze Microsoft Exchange hack of govt emails

The Department of Homeland Security's Cyber Safety Review Board () has announced plans to conduct an in-depth review of cloud security practices following recent Chinese hacks of Microsoft Exchange accounts used by US government agencies.

The CSRB is a collaboration of public and private sectors, created to conduct in-depth investigations that offer a better understanding of critical events, discern root causes, and issue informed recommendations on cybersecurity.

In this case, CSRB will explore how the government, industry, and cloud service providers (CSPs) can bolster and in the cloud and develop actionable recommendations for all stakeholders.

https://www.bleepingcomputer.com/news/security/us-cyber-safety-board-to-analyze-microsoft-exchange-hack-of-govt-emails/

nosherwan, to security
@nosherwan@fosstodon.org avatar

🌩️
Cloud Authentication Services

There is a sea of Cloud Auth / Identity management providers.

There was a time I used to roll my own, but as security is getting complicated, it seems for startups & small to medium businesses it is better to use a cloud auth provider.

Please share your thoughts on your experience with this as I look into this area.

So far I have come across:


(by Okta)





arstechnica, to random
@arstechnica@mastodon.social avatar

Google’s “Web Integrity API” sounds like DRM for the web

It's just a "proposal," but it's also being prototyped inside Chrome right now.

https://arstechnica.com/gadgets/2023/07/googles-web-integrity-api-sounds-like-drm-for-the-web/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

gimulnautti,
@gimulnautti@mastodon.green avatar

@arstechnica Letting big tech make all these decisions on their own is pretty risky.

Due to the probably coming assault of intelligent bot-fueled personalised propaganda (probably by Dec this year), it will become necessary to prove humanness very soon.

But that doesn’t have to be where privacy ends if nation-states step in as the legal providers and guarantee at least for interactions with corporations.

But they payrolled the politicians.

stephaniewalter, to random
@stephaniewalter@front-end.social avatar

Passwordless Accounts: One-Time Passwords (OTPs) and Passkeys: https://www.nngroup.com/articles/passwordless-accounts/?ref=uxdesignweekly
Two very interesting technologies to make registration and login easier. It boils down to “give the user choices”

stshank, to security
@stshank@mstdn.social avatar

I predict that passkeys will be a big deal. In my tests using them for Google login, then with CVS just prompting me to migrate to them from password authentication, they were indeed pretty simple to use. 1Password is testing the ability to store passkeys and now the ability to unlock your passkey vault with passkeys. My latest story: https://www.cnet.com/tech/services-and-software/1password-tests-passkeys-for-unlocking-your-password-vault/

publicvoit, to security
@publicvoit@graz.social avatar
Dozer, to security
@Dozer@social.pincade.com.au avatar
schizanon, to mastodon
@schizanon@mas.to avatar

When I try to login to http://schizo.social using my mas.to account it doesn't work if I have the installed 😩

It's probably because the PWA handles mas.to urls but doesn't redirect with the query params correctly...

stephaniewalter, to accessibility
@stephaniewalter@front-end.social avatar

Some of the WCAG 2.2 guidelines around authentication are interesting when it comes to user experience for logging in, reinforcing the need to allow users to copy and paste passwords and use their password manager extension, among other things.
You can check Accessible Authentication (Minimum) (Level AA) for more details: https://www.w3.org/WAI/WCAG22/Understanding/accessible-authentication-minimum.html#examples
I wonder if there will be conflicts with security teams, though, what do you think?

swiefling, to UX
@swiefling@hci.social avatar

My PhD thesis on the usability, security, and privacy of Risk-Based Authentication (RBA) is now published. For free, for everyone, as I believe that publicly funded research should be open to the public.

On 239 pages, you will learn how to strengthen password-based authentication with RBA while being privacy-enhanced and accepted by users.

Thesis PDF: https://doi.org/10.13154/294-9901

Defense Slides: https://www.stephanwiefling.de/slides/rba-thesis-defense23.pdf

Three softcover books of the dissertation "Usability, Security, and Privacy of Risk-Based Authentication" in front of a building showing the logo of Ruhr University Bochum on a sunny day.

raptor, to windows
hertg, to random

Question about implementation of . As I understand it, having a user login with passkey but without UV (User Verification) is not necessarily MFA as it could just be a stolen security key (Something you have).

How is (or should) with Passkeys implemented in practice? By setting UV as "required"? Or by setting UV as "preferred" and then based on the user response prompt for another factor (eg. ) in case there was no UV? I am a bit confused about how to fit Passkeys into the current logic.

kpwn, to infosec

🚧 Brute-Forcing One-Time Passwords 🚧

My last two threads discussed the probability of brute-forcing OTPs, how to do it effectively and how to defend against attacks.

Here is an overview of the topics covered:

  1. Bernoulli Processes 🧮
    https://infosec.exchange/@kpwn/110520985360492457

  2. Increasing and Decreasing Probabilities 🤞
    https://infosec.exchange/@kpwn/110561329301840527

Here's everything compiled into a blog post 📰
https://kpwn.de/2023/06/brute-forcing-one-time-passwords/

Do you find my content valuable?

🔔 Follow me for more web security content.

🔁 Also, boost this toot to spread the word!

#Infosec #CyberSecurity #BugBounty #Pentesting #Hacking #Passwords #OTP #Authentication

stshank, to random
@stshank@mstdn.social avatar

Just logged into CVS and they prompted me to enroll a passkey. Super easy. 3 steps and I'm done. (For this browser, on this laptop — sync is the next hurdle.)

Screenshot of CVS passkey authentication enrollment. Step 2 of 3
Screenshot of CVS passkey authentication enrollment. Step 3 of 3

fifonetworks, to Cybersecurity

ZTNA? Don't get me started. Third party cloud-based IAM is inherently less secure than private network architecture.
You're trusting someone you don't know.
And all of their employees.
And all of their vendors.
And all of their support providers.
Open your eyes and look at all the cloud breaches.
If you want real zero trust, bring your data home.

kenmccann,

@fifonetworks It’s sort of crazy to even think about. Some identity providers, like Okta, pride themselves on the idea that their users, every day, use a “My Apps” dashboard which acts as a springboard for logging into every single application in their organization. This acts a visual representation of every single app that the cloud-based IdP can spoof a security token for, all based on a single, basic, RSA signature.
It gets even worse when you consider that most organizations also use the same provider for the 2nd auth factor. 🤯🤯🤯

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • thenastyranch
  • ethstaker
  • osvaldo12
  • mdbf
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • Youngstown
  • ngwrru68w68
  • slotface
  • GTA5RPClips
  • rosin
  • megavids
  • cubers
  • everett
  • cisconetworking
  • tacticalgear
  • anitta
  • khanakhh
  • normalnudes
  • Durango
  • modclub
  • tester
  • provamag3
  • Leos
  • lostlight
  • All magazines