insiderua, to random Ukrainian
@insiderua@social.kyiv.dcomm.net.ua avatar

У мене основний мобільний – Lifecell, але є запасний номер – й здається, це все ж таки Vodafone, пішов діставати на всяк випадок

akkerman,

@insiderua насправді це дійсно проблема. Голосовий зв'язок то таке, а от sms, який багато хто використовує для (Multi-factor authentication) це біда. Перекинути гроші з картки на картку стало неможливим для деяких банків.
Ну і не працюючі системи повітряної тривоги (якщо це правда) теж серйозна проблема.

omeraltundal, to Cybersecurity

Challenge based MFA applications are more secure than the push notification based MFA.

A careless admin might tap on the Approve button easily on push notification based MFA, whereas challenge requires the user to know the number to be submitted. Since s/he doesn't know it (because someone else triggerrd the MFA), challenge-response can't be completed and the account will not be able to accessed.

image/png

redegelde, to random Dutch
@redegelde@mastodon.education avatar

Draadje van @wskamphuis op die "andere" maar wel benieuwd. Welke gaat per 1 januari ook zijn de hele dag in de ban doen. Dus geen dus geen Office meer, alles wat twee factor authenticatie heeft.

redegelde, to random Dutch
@redegelde@mastodon.education avatar
Emily, to infosec

My friends, for years I have given these three recommendations to end users as my top tips for security. Do you have any others that you use as your top three instead?

  1. all your devices when patches are available.
  2. Use - any kind, even SMS, is better than nothing, but an authenticator app or hardware token (like a yubikey) is even better.
  3. Use a to generate and store unique passwords for every account. I personally use 1Password, but there are other good ones out there.
ajkelkar, to passkeys
@ajkelkar@mastodon.social avatar

Yubico has a cyber week 50% off sale on a second key https://www.yubico.com/de/store/2023/cyber-week/

0x58, to Cybersecurity

📨 Latest issue of my curated and list of resources for week /2023 is out! It includes the following and much more:

➝ 🔓 ✈️ breach: LockBit leaks 50 GB of data
➝ 🇨🇳 World’s largest commercial bank confirms attack
➝ 🔓 ☁️ Sumo Logic alerts customers about ; advises rotate Sumo Logic API access keys
➝ 🔓 🇮🇪 Electric Ireland admits data breach that could see customer financial data compromised
➝ 🔓 🇨🇦 says ransomware data breach affects 267,000 patients
➝ 🔓 🇸🇬 Marina Bay Sands reward members data breached, over 650k people exposed
➝ 🇮🇱 🇵🇸 🇮🇷 Cyber ops linked to - conflict largely improvised, researchers say
➝ 🧨 🤖 confirms attacks behind ongoing outages
➝ 🛍️ 💸 Fake Ledger Live app in Store steals $768,000 in
➝ 🔓 🐰 ‘Looney Tunables’ Vulnerability Exploited in Attacks
➝ 🇺🇸 🇷🇺 US Sanctions Russian National for Helping Ransomware Groups Launder Money
➝ 🇮🇷 🇮🇱 Iranian Hackers Launch Destructive Cyber Attacks on Israeli and Sectors
➝ 🇫🇷 🇬🇧 , Seek Greater Regulation of Commercial
➝ 🇪🇺 🤐 is trading security for digital
➝ 🇷🇺 🇺🇦 Russian Hackers Used Attack to Disrupt Power in Amid Mass Missile Strikes
➝ 🦠 🚪 Highly invasive snuck into packages targets developers
➝ 🦠 🇰🇵 N. Korea's Blamed for Hacking Machines with ObjCShellz
➝ 🫣 tests usernames that keep your phone number private
➝ 🔐 Microsoft Authenticator now blocks suspicious alerts by default
➝ ☁️ 💰 Researchers Uncover Undetectable Technique on Automation
➝ 👥 💰 Data Brokers Expose Sensitive US Military Member Info to Foreign Threat Actors: Study
➝ 🩹 Microsoft Says Exchange ‘Zero Days’ Disclosed by Already Patched or Not Urgent
➝ 🐛 Veeam warns of critical bugs in ONE monitoring platform

📚 This week's recommended reading is: "How the F*ck Did This Happen?: A guide for executives who need to understand Cyber Security in plain, actionable language" by Dr Darryl Carlton

Subscribe to the newsletter to have it piping hot in your inbox every week-end ⬇️

https://infosec-mashup.santolaria.net/p/infosec-mashup-week-452023

colincogle, to sysadmin
@colincogle@mastodon.social avatar

I took years’ worth of knowledge and finally condensed it all into one article. is everywhere, and it’s pretty secure out of the box, but why not improve on those defaults? From stronger ciphers to records, from IP filtering to — yes, really! — there’s no reason why you can’t do it better. https://colincogle.name/ssh

happyborg, to random
@happyborg@fosstodon.org avatar

= Mo Further Access

🏃

0x58, to infosec

Witnessing more and more accounts being taken over recently. Make sure you at least enable there....

vintprox, to random
@vintprox@techhub.social avatar

Only do you type some obscure hashtag on , and app restarts. My writing is all gone. Automatic drafts could prevent the loss that took me THE SECOND TIME to realize it wasn't a slip of my finger! 🙄😤

Does official suffer from this or I'm safe to try it?

nick,
@nick@norden.social avatar

@vintprox

Both apps come with family members (forks, derived apps).

: , .

: , , .

Maybe one of them works better for you?

osma, to infosec
@osma@mas.to avatar

Now that the rollout of Passkeys is at the point where consumers are encountering them - is the future of MFA:

  • Needing both a passkey AND a password?
  • Passkey and TOPT?
  • Two passkeys from separate devices?
  • F passkeys, MFA will be passwords and TOPT forever
  • What's MFA?

jonyoder, to random
@jonyoder@mstdn.social avatar

Even though Everybody Says that you need to use on all the things, you've probably been avoiding this because of how annoying punching in a code every time you want to log into a thing... at least if you're like me.

Something to consider: hardware keys (Nitrokey, Yubikey, etc.) make this much, much less painful.

Combine this with using a password manager to create 20-character random passwords, and you have a lot less need to MFA all the things. Much less painful.

jmw, to security

Look. I get it. More is better.

But at what cost?

My gripe today is every website I use suddenly requiring 2FA when there would be little/if any info that could be gained from them.

Does my boardgame collection management site REALLY need to email me a code "JUST TO MAKE SURE IT'S ME"? I am pretty sure they cannot transfer a game from my collection to someone else's with the click of a button.

This becomes even more irksome when it's some random website that I signed up for with a user/pass and NOW it wants to send me emails to confirm it's me. Maybe I'm the only one on the planet however I'm not staring at my inbox 24/7 just waiting for a code. Let me opt out of this junk.

I am NOT against security. all the things for financial, healthcare, identity and other high risk targets (or their tangential sites) but at some point it's just a pain in the ass going back and forth between sites, (which is bad -anyway-), Email, the authenticator app, etc.

That's not even address the fact that these 2FA solutions often seem like security theater, which means it's making my chore longer for zero actual benefit.

sophos, to random

Vulnerable endpoints are a cybercriminal's delight. Ransomware accounts for two-thirds of incidents reported to our threat response team and 36% of these attacks stem from vulnerabilities on endpoint devices.

Basic steps can rectify failings, Daniel Thomas reports in SC Media. Regularly scheduled patch management for all network endpoints can provide base-level peace of mind, while puts up an additional barrier of defense. At the same time, services like XDR provide round-the-clock vigilance. Learn more: https://bit.ly/3PXT7OV

Bluedepth, to microsoft
@Bluedepth@mastodon.social avatar

Okay! protected email account number two, breached. Just now. MFA is looking to be worthless. So, how many people use O365 as their primary email domain? Maybe, oh I don’t know, a few? MFA is wet cardboard. Mark my words, MFA is vulnerable. Something can force-skip it. My bet is an XSS vulnerability. Black hats are phishing MFA.

majorlinux, to steam
@majorlinux@toot.majorshouse.com avatar

SMS is an odd choice, but okay..

Valve upgrades Steam's security after several games are hacked and filled with malware

https://www.rockpapershotgun.com/valve-upgrades-steams-security-after-several-games-are-hacked-and-filled-with-malware

nippon, to linux German
@nippon@social.tchncs.de avatar

Eventuell habe ich die Verwendung von oder missverstanden. Aber unter ist das nicht für die alltägliche Benutzung geeignet.
Meine Vorstellung an diese Key's: Login mittels MFA, damit ich diese Codes nicht mehr eingeben muss sowohl am und - einfach an tippen und fertig, dachte ich. Die Realität sieht anders aus.

  1. Wie kann ich in MFA via NFC nutzen?
  2. Wie kann ich den Key im nutzen? Scheinbar keine Unterstützung...
GrahamDowns, to Banking

I received another email from
, advising me to stop using a password to log into Internet Banking, and switch to scanning a QR code from within the Mobile App. No, Standard Bank, I'm not going to do that. Because it's stupid, and here's why:

The whole reason for me to visit Internet Banking on my computer is because I do not WANT to log into the banking app on my phone. But in order for me to use Internet Banking on my computer, they want me to open the app on my phone, log in, then navigate to the menu item for QR code scanning, and then scan the code I see on my PC monitor. At which point, I may as well use the mobile app. Which I didn't want.

Why can't they just use one of the many many Authenticator apps, like a normal company? I'd be more than happy to open my authenticator app, find Standard Bank, and punch the code in. It's good enough for Google, Microsoft, Github....

avoidthehack, to Cybersecurity

As you probably know, it's #cybersecurity awareness month.

During this month, I am placing renewed emphasis on basic #security tips for individuals.

To start, I highly encourage everyone to start with what I consider 3 essential and foundational aspects of "personal" security in cyberspace:

  • develop good #password management practices (stop reusing passwords is top of this)

  • keep #firmware/#software updated

  • use multifactor authentication/two-factored authentication #mfa #2fa

To be honest, even if you do only one of these things (especially if coming from doing none), you're on the right track.

Security is a process. Baby steps are okay.

#securityawareness #cybersecurityawarenessmonth #infosec

https://avoidthehack.com/getting-started-cybersecurity

ValeryMarchive, to random

Nope. No way 🤷🏻‍♂️

Juilliard’s MFA in Acting Becomes Tuition-Free Starting Fall 2024 (www.juilliard.edu)

Juilliard announced that the Drama Division’s Master of Fine Arts in Acting will join the school’s growing list of tuition-free programs starting in the 2024-25 academic year, becoming funded through scholarships in perpetuity. This milestone achievement furthers the school’s ambition to continue to remove financial...

lemonldapng, to overwatch French
Edent, to random
@Edent@mastodon.social avatar

The failure mode for continues to be annoying.

I set up a Yubikey with PayPal. All went well.

Tried to purchase a train ticket using an app. Popped up a PayPal login, but didn't support FIDO - so I had to fall back to TOTP.

Mmmmm acronym soup!

adelgado, to android
@adelgado@eu.mastodon.green avatar

I found out that andOTP is now unmaintained, so I decided to find a new home for my OTP for multi-factor authentication or MFA in Android. I wanted to give a try to FreeOTP but I couldn't just restore a backup from one to the other, so I made a migration script from andOTP to FreeOTP (for now only URI format work). Give it a try https://codeberg.org/adelgado/andotp2freeotp

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • everett
  • InstantRegret
  • thenastyranch
  • magazineikmin
  • khanakhh
  • rosin
  • Youngstown
  • slotface
  • cubers
  • modclub
  • kavyap
  • osvaldo12
  • DreamBathrooms
  • provamag3
  • Durango
  • tacticalgear
  • ngwrru68w68
  • ethstaker
  • mdbf
  • normalnudes
  • cisconetworking
  • GTA5RPClips
  • anitta
  • tester
  • megavids
  • Leos
  • lostlight
  • All magazines