Scraft161, to infosec
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

arda, to iOS
@arda@micro.arda.pw avatar

Hey iOS :apple_inc: users, what 2fa app are you using?

I'm going to migrate from Raivo to another, actively-maintained open-sourced app which is not a product.

I was using Raivo OTP, but it got purchased by a company, and development has been frozen.

There are some open-sourced apps such as Ente or 2fas, but I was wondering what are you guys using and why.

I have personal backups so lack of import is not a problem for me.

christine, to animals
@christine@ruby.social avatar

For my hackathon project I did try to make CFA (Cat Factor Authentication, using your cat's microchip as a second factor) a thing 😆 The project did win a prize, but more for the experimentation then the actual result https://wpengine.com/blog/hackathon-december-2023/

informapirata, to informatica Italian
@informapirata@mastodon.uno avatar

Dropbox sarebbe stato violato. Rubati i dati dei clienti e i token di autenticazione

Dropbox ha affermato che gli #hacker sono penetrati nei #sistemi di #produzione della piattaforma di firma elettronica #Dropbox #Sign. Hanno ottenuto l’accesso a #token di #autenticazione, #dati di autenticazione a più fattori (#MFA), #password con hash e #informazioni sui clienti.

@informatica

Notizia segnalata su @redhotcyber

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/may2024exhibit991.htm

daj, to random

What app are we all using for Multi Factor Authentication? 🔐

I ditched Google's app some time ago and am using Microsoft's as I can backup my setup. (I know Google have just launched 'backup' but it has issues!)

kuketzblog, to random German
@kuketzblog@social.tchncs.de avatar

Tipp Nr.7: Verwende starke und einzigartige Passwörter für deine Konten. Mit »stark« ist gemeint, dass das Passwort möglichst lang ist (ab 16 Zeichen aufwärts) und zufällig entstanden ist. Die Verwaltung von den Zugängen/Konten solltet ihr über einen Passwort-Manager bewerkstelligen. Für zusätzliche Sicherheit: Zwei- oder Mehr-Faktor-Authentisierung (, ) bspw. via TOTP, FIDO/U2F.

vwbusguy, (edited ) to random
@vwbusguy@mastodon.online avatar

One tip for - if you use something like Google Authenticator, etc., for TOTP, also save your MFA codes to a secure backup, like a @keepassxc database you store locally on another device. This way if your phone gets lost/stolen/broken, you aren't locked out of all of your MFA accounts. There is nothing server side that can tell how many times you scan the QR code. You can register the same TOTP with Google Auth, Authy, and Keepassxc, and it should all work the same.

Edent, (edited ) to foss
@Edent@mastodon.social avatar

Which open-source TOTP code generator do you use on Android?

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “Giving the finger to MFA - a review of the Z1 Encrypter Ring from Cybernetic”
★★★★☆

I have mixed feelings about Multi-Factor Authentication. I get why it is necessary to rely on something which isn't a password but - let's be honest here - it is a pain juggling between SMS, TOTP apps, proprietary apps, and mag…

👀 Read more: https://shkspr.mobi/blog/2024/02/giving-the-finger-to-mfa-a-review-of-the-z1-encrypter-ring-from-cybernetic/

chiefgyk3d, to Cybersecurity
@chiefgyk3d@social.chiefgyk3d.com avatar

These nano’s are really small I was so afraid I would lose them I had to buy a lanyard for them even though I plan to keep one in my work computer. Thanks for the hookup @yubico

GrahamDowns, to Banking

I received another email from
, advising me to stop using a password to log into Internet Banking, and switch to scanning a QR code from within the Mobile App. No, Standard Bank, I'm not going to do that. Because it's stupid, and here's why:

The whole reason for me to visit Internet Banking on my computer is because I do not WANT to log into the banking app on my phone. But in order for me to use Internet Banking on my computer, they want me to open the app on my phone, log in, then navigate to the menu item for QR code scanning, and then scan the code I see on my PC monitor. At which point, I may as well use the mobile app. Which I didn't want.

Why can't they just use one of the many many Authenticator apps, like a normal company? I'd be more than happy to open my authenticator app, find Standard Bank, and punch the code in. It's good enough for Google, Microsoft, Github....

eingfoan, to random

Newbie question: what is best method for networks? I am playing around with a lab environment where I want good mfa inside but don’t want it to connect to the internet. My current point of view is: I can not place there since it „needs“ internet in many ways.. right? . My current way of thinking is i build a PKI into this network and use it with acting as a Smartcard but not or . Am I wrong ? Is there better options?

Emily, to infosec

My friends, for years I have given these three recommendations to end users as my top tips for security. Do you have any others that you use as your top three instead?

  1. all your devices when patches are available.
  2. Use - any kind, even SMS, is better than nothing, but an authenticator app or hardware token (like a yubikey) is even better.
  3. Use a to generate and store unique passwords for every account. I personally use 1Password, but there are other good ones out there.
KathyReid, to random
@KathyReid@aus.social avatar

My Google Pixel 4a 5G died this afternoon and it won't turn on - I am trying all the rebooting / forced restarting options, but nothing is working so far.

The key lesson I am learning is how dependent I am on everything on my phone - my music is on my phone, audio books are on my phone, is on my phone, entertainment in the form of games are on my phone.

I knew I was dependent, but not just how dependent I was.

Bluedepth, to microsoft
@Bluedepth@mastodon.social avatar

Okay! protected email account number two, breached. Just now. MFA is looking to be worthless. So, how many people use O365 as their primary email domain? Maybe, oh I don’t know, a few? MFA is wet cardboard. Mark my words, MFA is vulnerable. Something can force-skip it. My bet is an XSS vulnerability. Black hats are phishing MFA.

hertg, to random

Question about implementation of . As I understand it, having a user login with passkey but without UV (User Verification) is not necessarily MFA as it could just be a stolen security key (Something you have).

How is (or should) with Passkeys implemented in practice? By setting UV as "required"? Or by setting UV as "preferred" and then based on the user response prompt for another factor (eg. ) in case there was no UV? I am a bit confused about how to fit Passkeys into the current logic.

avoidthehack, to security

Influx of new followers! Exciting! :owi:

First: Welcome!

I have some #security tips for you:

  • Make sure you use a strong #password for your new Mastodon account (don’t reuse your Bird Site AKA #twitter password. Or any other password.)
  • use multi-factor authentication #mfa to add an additional layer of security to your account
  • be aware DMs on Mastodon are not encrypted (admin instances can see read them). Don’t transmit sensitive info over DMs!

#mastodonmigration

osma, to infosec
@osma@mas.to avatar

Now that the rollout of Passkeys is at the point where consumers are encountering them - is the future of MFA:

  • Needing both a passkey AND a password?
  • Passkey and TOPT?
  • Two passkeys from separate devices?
  • F passkeys, MFA will be passwords and TOPT forever
  • What's MFA?

jmw, to security

Look. I get it. More is better.

But at what cost?

My gripe today is every website I use suddenly requiring 2FA when there would be little/if any info that could be gained from them.

Does my boardgame collection management site REALLY need to email me a code "JUST TO MAKE SURE IT'S ME"? I am pretty sure they cannot transfer a game from my collection to someone else's with the click of a button.

This becomes even more irksome when it's some random website that I signed up for with a user/pass and NOW it wants to send me emails to confirm it's me. Maybe I'm the only one on the planet however I'm not staring at my inbox 24/7 just waiting for a code. Let me opt out of this junk.

I am NOT against security. all the things for financial, healthcare, identity and other high risk targets (or their tangential sites) but at some point it's just a pain in the ass going back and forth between sites, (which is bad -anyway-), Email, the authenticator app, etc.

That's not even address the fact that these 2FA solutions often seem like security theater, which means it's making my chore longer for zero actual benefit.

0x58, to Cybersecurity
ValeryMarchive, to random

Nope. No way 🤷🏻‍♂️

trendless, to security
@trendless@zeroes.ca avatar

Sanity check:

2FA via SMS was already risky and unsafe, but hey let's make it even worse by adding the ability to have the code sent to a friend?!

:mastomindblown:

Is it really that hard to setup an authenticator app like Aegis or use the one built into keychain?

#2FA #MFA #Security #Telegram #Authentication

chiefgyk3d, to random
@chiefgyk3d@social.chiefgyk3d.com avatar

I got a text for an Amazon SMS code which confused me as it's on my Samsung phone I use for content creation which is on a new Mint Mobile number not tied to anything. I think the old owner of this number may be locked out of their amazon. Ouch... this is why everything is app MFA minimum for me. Most of my accounts if sim jacked wouldn't be effected as any that require SMS usually go over my VoIP which is protected by Yubikey.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • kavyap
  • DreamBathrooms
  • Durango
  • GTA5RPClips
  • normalnudes
  • magazineikmin
  • khanakhh
  • thenastyranch
  • rosin
  • Youngstown
  • slotface
  • InstantRegret
  • everett
  • JUstTest
  • ngwrru68w68
  • ethstaker
  • modclub
  • anitta
  • tacticalgear
  • osvaldo12
  • mdbf
  • cubers
  • megavids
  • provamag3
  • cisconetworking
  • tester
  • lostlight
  • All magazines