SilkJag, to workersrights German
@SilkJag@digitalcourage.social avatar

Heute streiken in vielen die medizinischen Fachangestellten (). Sie fordern höhere Löhne und bessere Arbeitsbedingungen.

Dass die Situation in den Arztpraxen angespannt ist, merken Patient:innen schon längst. Um an Termine zu kommen, braucht man immer öfter starke Nerven.

Ein Ursache der Terminprobleme liegt in den Missständen, auf die MFAs heute aufmerksam machen. Es ist eine von 5 Ursachen, die ich für meinem Text bei @Krautreporter gefunden habe.

Mit diesem Link ist der Text 12 Stunden frei für alle 👉🏾 https://krautreporter.de/psyche-und-gesundheit/5215-der-nachste-freie-arzttermin-ist-bitte-wann?shared=566cc89e-a763-424a-ba44-c2ea84ff779b&utm_campaign=share-url-5985-article-5215&utm_source=mastodon.social

lemonldapng, to overwatch French
InfobloxThreatIntel, to Cybersecurity

A few of the MFA lookalike domains we've detected recently. These target a large bank in the Czech Republic (csob[.]sk):
csob-sso-sk[.]net, online-csob-sso-sk-moja[.]com, csob-sso-sk[.]com

To learn more about MFA smishing check out this blog https://blogs.infoblox.com/cyber-threat-intelligence/how-bad-guys-are-undermining-trust-in-multi-factor-authentication-mfa/

patrickcmiller, to random

Hundreds of network operators’ credentials found circulating in Dark Web https://securityaffairs.com/158329/cyber-crime/network-operators-credentials-found-in-dark-web.html

vrtrooper99,

@patrickcmiller just another reminder that even though can be and should be enabled, it can also be or . MFA should not be a for unchanged . People need to change their passwords regularly. 800-63b was and badly .

CE, to random German
@CE@medibubble.org avatar

Falls jemand in im Breisgau eineN netteN kennt, welcheR gerne in einer Hausarzt-Praxis arbeiten würde - gerne per DM melden

Eine tolle Praxis sucht dringend!

Retröt wäre ein Traum!

0x58, to twitter
majorlinux, to infosec
@majorlinux@toot.majorshouse.com avatar

Don't let SIM swapping happen to you!

SEC says its Twitter account was the victim of a SIM Swap attack - Desk Chair Analysts

https://dcanalysts.net/sec-says-its-twitter-account-was-the-victim-of-a-sim-swap-attack/

avoidthehack, to SEC
0x58, to Cybersecurity
governa, to random
@governa@fosstodon.org avatar

Spamming and Fatigue: When Security Measures Go Wrong

https://thehackernews.com/2024/01/mfa-spamming-and-fatigue-when-security.html

majorlinux, to Bitcoin
@majorlinux@toot.majorshouse.com avatar

We follow the commandments so we don't end up in front of Congress.

SEC is in trouble for not following a Tech Talk Commandment - Desk Chair Analysts

https://dcanalysts.net/sec-is-in-trouble-for-not-following-a-tech-talk-commandment/

christine, to animals
@christine@ruby.social avatar

For my hackathon project I did try to make CFA (Cat Factor Authentication, using your cat's microchip as a second factor) a thing 😆 The project did win a prize, but more for the experimentation then the actual result https://wpengine.com/blog/hackathon-december-2023/

okpierre, to android
@okpierre@mastodon.social avatar

Authy desktop app will go away August 2024 and will only be available as mobile app for Android and iOS

What 2fa apps are you using for desktop?

Authy desktop app will go away August 2024 and will only be available as mobile app for Android and iOS What 2fa apps are you using for desktop?

thomy2000, to security
@thomy2000@fosstodon.org avatar

for desktop will not be available after august (https://support.authy.com/hc/en-us/articles/17592416719003-Authy-for-Desktop-End-of-Life-EOL-)

I still like their product as it allows sync between devices and it's intuitive to use. Also credit where credit is due: They mention alternatives on their own support page.

avoidthehack, to privacy

is shutting down its app

Authy is a a / authentication app, though one that is not recommended in the space primarily because it does not offer easy export of codes (making it difficult to switch apps) and is closed source.

However, many people used it because it was one of the only apps not integrated into a password manager that allowed easy syncing across different devices.

I am urging any Authy users/holdouts to switch to an alternative that allows exporting 2FA secrets.

https://www.theverge.com/2024/1/8/24030477/authy-desktop-app-shutting-down

tallship, to foss

Well this is a really fucked up !

At the time, I searched and searched and could not find any solutions to achieve what I figure most everyone who must use / needs, namely:

  • A Linux desktop version
  • An Android version (F-Droid or .APK - not from the Google playstore
  • A Windows desktop version

Does anyone have suggestions as to how to achieve this, so that it syncs between all of your devices?

There are plenty (even FOSS versions) out there, but none of them that I know of that sync between all of your devices. If you lose your phone... oh well! But with Twillio you could just install it on a new phone and it would sync over all of your accounts from one of your other devices, laptop, whatev. I know it's proprietary, and that's a bad thing, but like I said, I couldn't find a single FOSS solution that had this very basic functionality of syncing between all of your devices.

Do you know of an authenticator that syncs between all of your devices? Feel free to boost and ask around, people shouldn't have to carry a phone around with them everywhere, let alone use a phone for your multi-factor authentication when your working on your desktop, and using your desktop/laptop to authenticate/signon to your accounts. That's just ridiculous.

https://www.theverge.com/2024/1/8/24030477/authy-desktop-app-shutting-down

We only have 7 months to migrate to an alternative solution. The Desktop version goes EOL and then dark in August.

If you have any suggestions, please do let me know

.

arda, to iOS
@arda@micro.arda.pw avatar

Hey iOS :apple_inc: users, what 2fa app are you using?

I'm going to migrate from Raivo to another, actively-maintained open-sourced app which is not a product.

I was using Raivo OTP, but it got purchased by a company, and development has been frozen.

There are some open-sourced apps such as Ente or 2fas, but I was wondering what are you guys using and why.

I have personal backups so lack of import is not a problem for me.

Scraft161, to infosec
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

kuketzblog, to security German
@kuketzblog@social.tchncs.de avatar

Heute ist erneut Aktionstag: »Ask me a question!« Nach eurem Feedback habe ich die Teilnahmebedingungen angepasst. Ich freue mich über eure Fragen! 👇

https://www.kuketz-blog.de/aktion-ask-me-a-question/







mupan,
@mupan@digitalcourage.social avatar

@kuketzblog Ich möchte (Multifaktorauthentifizierung) in meiner erstmal nur für meinen Account. Ich finde aber nur ein Setting: MFA für alle erzwingen. Kann ich mit einer Erweiterung oder einer manuellen Bearbeitung einer Datei am Server MFA kontenindividuell setzen?

marcel, to random German
@marcel@waldvogel.family avatar

Hier ein Versuch der -Idee: Je einen 🧵 für Englisch und Deutsch über jeden meiner Fediverse-Threads.

Initial starte ich mit der Liste der meistgelesenen Artikel von mir. Viel Spass beim !

🔟 Nicht wirklich «Responsible Disclosure»: Die Extraportion Spam über die Festtage (2023-12)
Noch keine zwei Tage alt und schafft es schon in die , wow!

Bitte macht eure Disclosures anders. Danke!
https://waldvogel.family/@marcel/111622567290149119
https://dnip.ch/2023/12/22/nicht-wirklich-responsible-disclosure-die-extraportion-spam-ueber-die-festtage/

marcel,
@marcel@waldvogel.family avatar

4️⃣ Cloud untergräbt Sicherheit von Zwei-Faktor-Authentifizierung (2023-09)
Zwei-Faktor-Authentisierung ist ein wichtiger Aspekt zur Sicherung unserer Online-Infrastruktur und -Daten. Leider erfordert sie ein paar zusätzliche Schritte und Vorsichtsmassnahmen. Deshalb haben viele Nutzer sie nicht aktiv. soll das vereinfachen. Aber man sollte sie nicht so einfach auf angeblich neue Geräte syncen…

https://dnip.ch/2023/09/19/cloud-untergraebt-sicherheit-von-zwei-faktor-authentifizierung/

lemonldapng, to overwatch French
thewxtech, to infosec

It's been a hot minute since I made tech/infosec video. Life has been busy, but I had just enough downtime to make another quick video. This is about the importance of Multi-factor Authentication (MFA).

TL;DR: If you have the option to set it up, please use it.

https://youtu.be/X7IwlyNAySQ

okpierre, to security
@okpierre@mastodon.social avatar

Fediverse users that are also Xfinity customers drop everything and go change your account security details. Data breach may affect approx 35+ million customers. Attackers may have obtain username, passwords, contact info, social scurity numbers, secret questions and answers ...

realn2s, (edited ) to microsoft

I'm not sure if I get something wrong, but I think ID Protection is complete rubbish. E.g. when ban weak passwords with the ominous 5 points rule the results seem to be completely arbitrary.

Microsoft speaks of including commonly used weak or compromised passwords in their Global banned password list. But the list isn't based on any external data source, so leaked passwords not leaked by Microsoft are not included 🤡​.

This leads to:
Known leaked passwords are accepted. Location name plus year is accepted. Dictionary word plus year is accepted!!!

Not sure if this applies only to German dictionary words.

It gets even worse. Reading the documentation, I found "Characters not allowed: Unicode characters" WTF

Coming back to the weird point system. A banned password is not really banned, it gives you "only" 1 point (and you need five).

This leads to the question how many points do none-banned words give?

If you think it can't get worse, you're wrong! It looks like each character of a none-banned word gives one point. Meaning "password1234" is an accepted password. (1 point for password and 4 for each digit)

Or a real life example: The attach which affected Microsoft, US government agency and countless other organizations world wide, was cause by a weak FTP server password.
Namely "solarwinds123", which would be accepted by ID Protection (1 point each for "solar" and "wind", 3 points for the numbers. If "solarwinds" would be on the custom banned list, "solarwind1234" would have been enough.

And you can't do anything against it.

I actually hope that the documentation is somewhat wrong and that "123" is not 3 points but 1 as it are consecutive numbers. But this would make it only marginal better (2023

realn2s,

To close this thread lets collect some good (at the time of writing and IMHO) password guidelines.

And, if you are a developer, please take care that your system supports, encourages, or even enforces them.

Dos & Don'ts

Users:

  • Do choose long passwords. 12+ characters
  • Don't use dictionary words, or terms related to you, your family, or work.
  • Don't trick the password rules by just adding a year
  • Do use #MFA/#2FA wherever possible.
  • Don't reuse the same password
  • Do use a password safe.
  • Do generate your passwords (with the help
  • Don't enforce regular password changes
  • Do check passwords against dictionary word including context specific term (like brand names) as well as known password. And disallow them.
    I would love this check not only when the password ich changed, but also regularly on login.
  • Don't limit the length of the password (for technical reasons you probably must, NIST recommends at least 64 characters)
  • Don't limit the characters which can be used. Every character which is printable should be valid. Allow blanks or punctation. Allow Unicode (don't just allow letter or numbers or ...)
  • Do use #2FA/#MFA
  • Use a Password Safe
  • Do keep mobile in mind, Entering very long password, with a lot of mixed case, numbers and special characters can be a major pain
  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • everett
  • InstantRegret
  • thenastyranch
  • magazineikmin
  • khanakhh
  • rosin
  • Youngstown
  • slotface
  • mdbf
  • cisconetworking
  • kavyap
  • cubers
  • DreamBathrooms
  • megavids
  • ngwrru68w68
  • Durango
  • osvaldo12
  • tacticalgear
  • modclub
  • normalnudes
  • Leos
  • ethstaker
  • GTA5RPClips
  • tester
  • anitta
  • provamag3
  • lostlight
  • All magazines