christine, to animals
@christine@ruby.social avatar

For my hackathon project I did try to make CFA (Cat Factor Authentication, using your cat's microchip as a second factor) a thing 😆 The project did win a prize, but more for the experimentation then the actual result https://wpengine.com/blog/hackathon-december-2023/

0xSim, to fediverse
@0xSim@hachyderm.io avatar

Careful with the 3rd party apps for that are popping. As Lemmy doesn't implement , all those apps will directly ask you your login & password.

Also, I'd love to tell you to enable , but it can only be activated when browsing on mobile, and it's broken. I almost locked myself out of my account because the token was rejected. This may soon turn into a security nightmare.

A screenshot of the app "Connect for Lemmy", asking for credentials

rebekka_m, to random German
@rebekka_m@fnordon.de avatar

Ein Bekannter ist zur Zeit in Ausbildung zum und sucht einen als oder in oder bei . Falls du etwas weißt/eine Stelle anzubieten hast oder du wen kennst, der oder die etwas wissen könnte, schreib mir einfach. :) Danke <3!

... und ansonsten gilt wie immer: Boost tut gut!

artmcue, to random
0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 ✈️ breach: LockBit leaks 50 GB of data
➝ 🇨🇳 World’s largest commercial bank confirms attack
➝ 🔓 ☁️ Sumo Logic alerts customers about ; advises rotate Sumo Logic API access keys
➝ 🔓 🇮🇪 Electric Ireland admits data breach that could see customer financial data compromised
➝ 🔓 🇨🇦 says ransomware data breach affects 267,000 patients
➝ 🔓 🇸🇬 Marina Bay Sands reward members data breached, over 650k people exposed
➝ 🇮🇱 🇵🇸 🇮🇷 Cyber ops linked to - conflict largely improvised, researchers say
➝ 🧨 🤖 confirms attacks behind ongoing outages
➝ 🛍️ 💸 Fake Ledger Live app in Store steals $768,000 in
➝ 🔓 🐰 ‘Looney Tunables’ Vulnerability Exploited in Attacks
➝ 🇺🇸 🇷🇺 US Sanctions Russian National for Helping Ransomware Groups Launder Money
➝ 🇮🇷 🇮🇱 Iranian Hackers Launch Destructive Cyber Attacks on Israeli and Sectors
➝ 🇫🇷 🇬🇧 , Seek Greater Regulation of Commercial
➝ 🇪🇺 🤐 is trading security for digital
➝ 🇷🇺 🇺🇦 Russian Hackers Used Attack to Disrupt Power in Amid Mass Missile Strikes
➝ 🦠 🚪 Highly invasive snuck into packages targets developers
➝ 🦠 🇰🇵 N. Korea's Blamed for Hacking Machines with ObjCShellz
➝ 🫣 tests usernames that keep your phone number private
➝ 🔐 Microsoft Authenticator now blocks suspicious alerts by default
➝ ☁️ 💰 Researchers Uncover Undetectable Technique on Automation
➝ 👥 💰 Data Brokers Expose Sensitive US Military Member Info to Foreign Threat Actors: Study
➝ 🩹 Microsoft Says Exchange ‘Zero Days’ Disclosed by Already Patched or Not Urgent
➝ 🐛 Veeam warns of critical bugs in ONE monitoring platform

📚 This week's recommended reading is: "How the F*ck Did This Happen?: A guide for executives who need to understand Cyber Security in plain, actionable language" by Dr Darryl Carlton

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-452023

CE, to random German
@CE@medibubble.org avatar

Falls jemand in im Breisgau eineN netteN kennt, welcheR gerne in einer Hausarzt-Praxis arbeiten würde - gerne per DM melden

Eine tolle Praxis sucht dringend!

Retröt wäre ein Traum!

hertg, to random

Question about implementation of . As I understand it, having a user login with passkey but without UV (User Verification) is not necessarily MFA as it could just be a stolen security key (Something you have).

How is (or should) with Passkeys implemented in practice? By setting UV as "required"? Or by setting UV as "preferred" and then based on the user response prompt for another factor (eg. ) in case there was no UV? I am a bit confused about how to fit Passkeys into the current logic.

vwbusguy, (edited ) to random
@vwbusguy@mastodon.online avatar

One tip for - if you use something like Google Authenticator, etc., for TOTP, also save your MFA codes to a secure backup, like a @keepassxc database you store locally on another device. This way if your phone gets lost/stolen/broken, you aren't locked out of all of your MFA accounts. There is nothing server side that can tell how many times you scan the QR code. You can register the same TOTP with Google Auth, Authy, and Keepassxc, and it should all work the same.

lemonldapng, to overwatch French
avoidthehack, to Cybersecurity

As you probably know, it's #cybersecurity awareness month.

During this month, I am placing renewed emphasis on basic #security tips for individuals.

To start, I highly encourage everyone to start with what I consider 3 essential and foundational aspects of "personal" security in cyberspace:

  • develop good #password management practices (stop reusing passwords is top of this)

  • keep #firmware/#software updated

  • use multifactor authentication/two-factored authentication #mfa #2fa

To be honest, even if you do only one of these things (especially if coming from doing none), you're on the right track.

Security is a process. Baby steps are okay.

#securityawareness #cybersecurityawarenessmonth #infosec

https://avoidthehack.com/getting-started-cybersecurity

okpierre, to security
@okpierre@mastodon.social avatar

Fediverse users that are also Xfinity customers drop everything and go change your account security details. Data breach may affect approx 35+ million customers. Attackers may have obtain username, passwords, contact info, social scurity numbers, secret questions and answers ...

thomy2000, to security
@thomy2000@fosstodon.org avatar

for desktop will not be available after august (https://support.authy.com/hc/en-us/articles/17592416719003-Authy-for-Desktop-End-of-Life-EOL-)

I still like their product as it allows sync between devices and it's intuitive to use. Also credit where credit is due: They mention alternatives on their own support page.

avoidthehack, to security

Influx of new followers! Exciting! :owi:

First: Welcome!

I have some #security tips for you:

  • Make sure you use a strong #password for your new Mastodon account (don’t reuse your Bird Site AKA #twitter password. Or any other password.)
  • use multi-factor authentication #mfa to add an additional layer of security to your account
  • be aware DMs on Mastodon are not encrypted (admin instances can see read them). Don’t transmit sensitive info over DMs!

#mastodonmigration

arstechnica, to random
@arstechnica@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

BrianPierce,
@BrianPierce@mstdn.social avatar

@arstechnica

Key point is this: "companies and end users should always use multi-factor authentication to lockdown accounts when possible and ensure it’s compliant with the standard when available. available through push notifications or one-time passwords provided by text, email, or authenticator apps are better than nothing, but as events over the past few years have demonstrated, they are themselves easily defeated in credential phishing attacks"

NDR, to workersrights German
@NDR@ard.social avatar

Am Donnerstag legten bundesweit rund 2.000 Beschäftigte in Arztpraxen die Arbeit nieder, der Verband medizinischer Fachberufe hatte zum Warnstreik aufgerufen. Die Forderung: bessere Arbeitsbedingungen und mehr Gehalt. 🩺

Praxismanagerin Jana August wollte mit dem Warnstreik auch für mehr Anerkennung ihres Berufs kämpfen. "Wir sind diejenigen, die den Laden am Laufen halten", sagt die Hamburgerin. 🥼

📝 ▶️ https://www.ndr.de/Praxispersonal-Auf-Warnstreik-folgt-Einigung-im-Tarifstreit,arztpraxen130.html?at_medium=mastodon&at_campaign=NDR.de

sphcow, to Cybersecurity
@sphcow@mas.to avatar

Passwordless is great, but perhaps you need to consider basic MFA to start? If that's you, it's time for a refresher. Spoiler: it's not heavy key fobs any more.

#

https://sphericalcowconsulting.com/2024/03/03/mfa-beyond-sms-and-email/

cybersecboardrm, to Cybersecurity

Understand how hackers exploit social engineering to circumvent MFA and fortify your cybersecurity defenses accordingly.
https://thehackernews.com/2024/02/4-ways-hackers-use-social-engineering.html

sehe, to random
@sehe@fosstodon.org avatar

Byebye !

I remember the day I switched to Authy because it would not vendor-lockin me for codes. Alas, today is the day where I ditched it because Authy - without warning - stopped supporting the desktop app, even hurrying the deadline by 5 months! That was 70% of the total notification window as far as I could tell.

Requiring a mobile device for is not quite the same for me, and it can get lost (or stolen) way too easily for my taste.

Olly42, to apple
@Olly42@nerdculture.de avatar

iPhone Users under ‘Reset Password’ Attack.

Beware support calls offering a fix.

Cybersecurity researchers have figured out a way to exploit what seems to be a bug in Apple’s password reset feature in a new scam that can lock you out of your iPhone if you’re not careful.

https://krebsonsecurity.com/2024/03/recent-mfa-bombing-attacks-targeting-apple-users/

image/png

SilkJag, to workersrights German
@SilkJag@digitalcourage.social avatar

Heute streiken in vielen die medizinischen Fachangestellten (). Sie fordern höhere Löhne und bessere Arbeitsbedingungen.

Dass die Situation in den Arztpraxen angespannt ist, merken Patient:innen schon längst. Um an Termine zu kommen, braucht man immer öfter starke Nerven.

Ein Ursache der Terminprobleme liegt in den Missständen, auf die MFAs heute aufmerksam machen. Es ist eine von 5 Ursachen, die ich für meinem Text bei @Krautreporter gefunden habe.

Mit diesem Link ist der Text 12 Stunden frei für alle 👉🏾 https://krautreporter.de/psyche-und-gesundheit/5215-der-nachste-freie-arzttermin-ist-bitte-wann?shared=566cc89e-a763-424a-ba44-c2ea84ff779b&utm_campaign=share-url-5985-article-5215&utm_source=mastodon.social

mattotcha, to Cybersecurity
@mattotcha@mastodon.social avatar

Cisco: Hacker breached multifactor authentication message provider on April 1
https://therecord.media/cisco-duo-data-breach-mfa-telephony-provider #cybersecurity #hacker #Cisco #MFA #Duo

governa, to bitwarden
@governa@fosstodon.org avatar
Edent, to security
@Edent@mastodon.social avatar

Where are the U2F Rings?

The FIDO specification defines a form of Universal 2nd Factor (U2F) when users log in to a system. Rather than relying on one-time codes sent via SMS, or displayed on a phone screen, these are physical hardware tokens which are used to supplement passwords. When used with websites, this technology is also known as WebAuthn.

I use a USB thumb-drive sized hardw

https://shkspr.mobi/blog/2022/02/where-are-the-u2f-rings/

#/etc/

Edent,
@Edent@mastodon.social avatar

Here it is! A review of the Z-1 Ring from Cybernetic.

https://tube.tchncs.de/w/ho3ddokqBwsgFR35KrfkyX

It is an #NFC ring which does #Fido2 so you can use it as an #MFA token or a #PassKey.

There are some limitations, as I explain in the video and blog post, but it's a pretty cool bit of #cybersecurity gear.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tacticalgear
  • thenastyranch
  • ngwrru68w68
  • magazineikmin
  • khanakhh
  • rosin
  • mdbf
  • Youngstown
  • slotface
  • everett
  • cisconetworking
  • kavyap
  • DreamBathrooms
  • anitta
  • InstantRegret
  • Durango
  • osvaldo12
  • ethstaker
  • modclub
  • GTA5RPClips
  • Leos
  • cubers
  • tester
  • normalnudes
  • megavids
  • provamag3
  • lostlight
  • All magazines