shibashecurity, to cisco
shibashecurity, to cisco

Am I missing something?

Does OpenDNS Dashboard not do MFA?

I can't see it anywhere, am I being a div?

Have Cisco missed an opportunity to make people install Duo, even though they've got Google Auth, Microsoft Auth and Authy on their phones?

avoidthehack, to security

Influx of new followers! Exciting! :owi:

First: Welcome!

I have some #security tips for you:

  • Make sure you use a strong #password for your new Mastodon account (don’t reuse your Bird Site AKA #twitter password. Or any other password.)
  • use multi-factor authentication #mfa to add an additional layer of security to your account
  • be aware DMs on Mastodon are not encrypted (admin instances can see read them). Don’t transmit sensitive info over DMs!

#mastodonmigration

rudyharrelson, to random
rudyharrelson avatar

Any recommendations for alternatives to Google Authenticator?

"Aegis Authenticator" looks solid. Might try it out.

rudyharrelson, to opensource

Any recommendations for alternatives to Google Authenticator?

"Aegis Authenticator" looks solid. Might try it out.

avoidthehack, to security

“How do I improve my personal online ?”

Three easy steps:

  • Use a password manager (lengthy, complex, unique )
  • Use multi factor authentication (ideally TOTP/authenticator app or FIDO2/hardware keys)
  • Keep your / firmware updated.

https://avoidthehack.com/getting-started-cybersecurity

hertg, to random

Question about implementation of . As I understand it, having a user login with passkey but without UV (User Verification) is not necessarily MFA as it could just be a stolen security key (Something you have).

How is (or should) with Passkeys implemented in practice? By setting UV as "required"? Or by setting UV as "preferred" and then based on the user response prompt for another factor (eg. ) in case there was no UV? I am a bit confused about how to fit Passkeys into the current logic.

0xSim, to fediverse
@0xSim@hachyderm.io avatar

Careful with the 3rd party apps for that are popping. As Lemmy doesn't implement , all those apps will directly ask you your login & password.

Also, I'd love to tell you to enable , but it can only be activated when browsing on mobile, and it's broken. I almost locked myself out of my account because the token was rejected. This may soon turn into a security nightmare.

A screenshot of the app "Connect for Lemmy", asking for credentials

melsaywhat, to random
@melsaywhat@mstdn.games avatar

I switched to 1Password earlier this year from LastPass. I'm really not a fan, but will continue adapting for security.

punko,

@melsaywhat Bitwarden FTW; been with it a while, can only highly recommend. It’s Open Source and multi-platform.
Also, regardless of what you use, having an additional word known only to you and not saved anywhere which you add to the front or end of each saved password after it’s pasted will further help in case your password data is ever compromised. And, using MFA, where available. Authy is my favorite MFA token generator.

secusaurus, to Laravel

I've got a sprint ahead with the goal to implement on backend with frontend (and another third party app on .NET). The single factor (using with ) exists already (three years in production).
I do not like to use too many dependencies, but obviously doing it all by myself can be a high security risk as well.
However, all "plugins" I found for Laravel usually use their own frontend (blades) as well which I cannot use here.

Any ideas/input/experience on
a) the first steps for migration 1FA -> 2FA
b) using TOTP (which might be less pain for development) or rather FIDO2 (which I'd prefer but do I need to rebuild the whole authentification process?)

Especially mentioning @valorin here, but appreciate any vujes / developer as well ;-)

Thanks for sharing your thoughts already!

jbzfn, to Cybersecurity
@jbzfn@mastodon.social avatar

📵 @ben writes:
⎧ There was a time when deploying any form of MFA was something worthy of praise, but, modern deployments need to achieve a higher bar.

Planning, designing and deploying a project in 2023 which presents mandatory phone based multifactor authentication as the only option is something that (IMO) we really should start describing as little more than negligent ⎭





https://www.bentasker.co.uk/posts/blog/security/why-you-shouldnt-use-sms-mfa-as-your-only-option.html

gbraad, to random
@gbraad@mastodon.social avatar

These days, I remove SMS/Text message verification from services I use. It is unreliable and a risk!

eingfoan, to random

I started to try a with all mainstream . does this have value for you in security? is there already one?

this is just a draft

it is really hard to compare since vendors are super unstructured

please for more reach

contributors welcome

eingfoan,
D1sk1n, to random

My team just released a new MFA bombing testing tool. It can be used in purple & red team modes to execute MFA fatigue/spamming/bombing on users. After we'll add more IdPs
AFAIK it is the first MFA bombing tool for Okta.

github.com/authomize/mfa-…

F0rm4t, to random Italian

Announcing General Availability of Authenticator Lite (in Outlook)

"Authenticator Lite (in Outlook) expands the opportunity to convert users by bringing the enhanced security of push notifications to devices that have not yet downloaded the Microsoft Authenticator App. "

https://techcommunity.microsoft.com/t5/microsoft-entra-azure-ad-blog/announcing-general-availability-of-authenticator-lite-in-outlook/ba-p/3773136

diegelernten, to linux German

Erstmal das lokale Testsystem mit abgesichert https://ubuntu.com/tutorials/configure-ssh-2fa bevor es auf weitere Systeme ausgerollt wird

grb090423, (edited ) to random
@grb090423@mastodon.social avatar

I currently use Mastodon via a browser however I am considering using an app.

Any recommendations?

Boosts much appreciated.

(Edit: I neglected to mention it's for Android but thank you for your comments, Apple people 👍)

nick,
@nick@norden.social avatar

@grb090423 @alemacilenti

is a fork of . Currently not yet on F-Droid, but on Izzy's Repository.

MrWhiskers, to random

🔒 It's Monday! Don't forget to double-check that all your organization's applications are safely tucked behind your auth provider of choice, and make sure you have plans in place for all those exceptions (you know the ones that I am talking about, those apps your company is to cheap to spring for the enterprise subscription on so you don’t have SAML support…) Looking for a stretch goal? Talk to your business about hardware tokens today!

eingfoan, to random

Newbie question: what is best method for networks? I am playing around with a lab environment where I want good mfa inside but don’t want it to connect to the internet. My current point of view is: I can not place there since it „needs“ internet in many ways.. right? . My current way of thinking is i build a PKI into this network and use it with acting as a Smartcard but not or . Am I wrong ? Is there better options?

artmcue, to random
brunty, to random
@brunty@brunty.social avatar

Does anyone else try and pre-guess a few of the digits in the correct order for their codes just for fun or is it just me?

rfwaveio, to random
@rfwaveio@mstdn.ca avatar

Microsoft has started enforcing number matching when using Microsoft Authenticator app for multi-factor authentication (MFA). This is in response to MFA fatigue, where attackers flood users with authentication requests, and users just approve them to make them go away. With number matching, a user needs to type a matching number, rather than a simple tap or click on approve. This hopefully reduces MFA fatigue attacks.

https://www.bleepingcomputer.com/news/microsoft/microsoft-enforces-number-matching-to-fight-mfa-fatigue-attacks/

mjgardner, to infosec
@mjgardner@social.sdf.org avatar

There is a lot of confusion and distrust around #PasswordManager software and #2FA:

• 65% of Americans do not trust #PasswordManagers: https://www.passwordmanager.com/password-manager-trust-survey/#65_of_Americans_do_not_trust_password_managers
• Many now equate #2FA with #SMS, believing that if they lose their phone or have to switch numbers, they lose access to their accounts: https://www.malwarebytes.com/blog/news/2023/05/the-one-and-only-password-tip-you-need#disqus_thread
• Some of the comments above also lament services insisting on individual apps for #MFA instead of a single common solution

#infosec #security #cybersecurity #UserExperience #UX

mjgardner,
@mjgardner@social.sdf.org avatar

@screwtape #MFA and #PasswordManagers exist because passwords are unfortunately too embedded in systems but (a) are shared and used too easily, and (b) often easily determined thanks to the user wanting less to remember.

(a) and (b) also feed off each other, as people often reuse passwords across systems such that a breach in one means their other accounts are breached.

So you use a #PasswordManager to generate unique passwords and you authenticate to that with a memorable password and MFA

fdroidorg, to random
@fdroidorg@floss.social avatar

We regret to inform you that Mastodon has decided to leave the F-Droid Reproducible Builds project.

Going forward, Mastodon updates on F-Droid will be maintained by the F-Droid team and signed with an unique per-app key generated by F-Droid.

If you installed Mastodon through F-Droid, please uninstall and reinstall it to keep receiving updates.

nick,
@nick@norden.social avatar

@fdroidorg

Good to know.

Now i know, why 1.1.3 and 1.2.2 use different signatures.

Anyway just for testing...

... this toot was touched with .

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • everett
  • InstantRegret
  • thenastyranch
  • magazineikmin
  • khanakhh
  • rosin
  • Youngstown
  • slotface
  • mdbf
  • cisconetworking
  • kavyap
  • cubers
  • DreamBathrooms
  • megavids
  • ngwrru68w68
  • Durango
  • osvaldo12
  • tacticalgear
  • modclub
  • normalnudes
  • Leos
  • ethstaker
  • GTA5RPClips
  • tester
  • anitta
  • provamag3
  • lostlight
  • All magazines