chiefgyk3d, to Cybersecurity
@chiefgyk3d@social.chiefgyk3d.com avatar

Big thank you to @yubico they are sending me two new Yubikey 5C NFC keys as I am no longer needing the Yubikey 5Ci as I no longer use lightning connections since I got an iPhone 15.

Yubico has been my longest running partner since I have been creating content. Thank you for the support over all these years and the many keys you have provided me.

ezlin, to random

hm. Do I spend $30 (after shipping) on another security key, but this one can store 50 (as well as work as a standard ) entries.

Compared to which is $50 (before shipping) and stores only 32 TOTP.

It'd only be around $22, but it apparently ships from Switzerland?

https://www.token2.net/shop/category/fido2-with-totp

But it's still $20 less than the Yubikey that does the same thing but with less storage.

Oh it's tempting!

Gotta sleep on it. G'night world!

bitwarden, to Cybersecurity
@bitwarden@fosstodon.org avatar

FIDO2 WebAuthn is now free for everyone! All users can secure their Bitwarden account using a hardware security key or other FIDO2 WebAuthn credential generator. Learn more here: https://bitwarden.com/blog/fido2-webauthn-2fa-in-all-bitwarden-plans

adingbatponder,
@adingbatponder@fosstodon.org avatar

@bitwarden It is so easy to set up - but don't select the option when setting up a yubico key - go down to the WebAuthn option to set up your

nrohluap, to Cybersecurity
@nrohluap@ioc.exchange avatar

Started my career in cybersecurity over a dozen years ago. First assignment: fly to a client site and help deploy network HSMs. Which I had zero knowledge about.

Read the manuals on the two-hour flight. Landed as an expert 😜 Helped for two weeks, with a successful engagement and a happy client.

Today I was handed a new-to-me Yubico HSM2, and had three hours to perform and document how to stand up a new MSCA offline root with it using ECC.

Task completed 30 minutes early.

Now heading to a meeting with client to repeat the process in their environment.

Some things never change.

CommanderViral, to security

Thanks @chiefgyk3d for the YubiKey and fidget toy! He's got some donated from to giveaway on Twitch streams, so check out his stream to get in on the Marbles games and win a .

hko, to random
@hko@fosstodon.org avatar

While exploring use of PKCS devices in contexts, I stumbled over a bug (and potential security issue) in the yubihsm_pkcs11.so driver for devices.

Long form text by Christian Reitter (who walked me through the coordinated disclosure process with , and did amazing work analyzing and writing up the issue):
https://blog.inhq.net/posts/yubico-yubihsm-pkcs-vuln/

Yubico advisory: https://www.yubico.com/support/security-advisories/ysa-2023-01/

: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-39908

(Thanks again to @sovtechfund for funding my work)

chiefgyk3d, to infosec
@chiefgyk3d@social.chiefgyk3d.com avatar

One of my favorite things about working with as an affiliate and brand ambassador. Whenever I need keys for projects they oblige!

to3k, to android Polish
@blog.tomaszdunia.pl avatar
ChiefGyk3D, to linux

That’s a lot of security in one picture!

ljrk, to random
@ljrk@todon.eu avatar

sent an email out that advertised

> … make phishing-resistant authentication as easy as getting a new credit card.

Idk, maybe I'm not American enough for that, but this doesn't sound easy to me lol.

hko, (edited ) to random
@hko@fosstodon.org avatar

Today I spent a bit of time with the and its driver (the yubihsm_pkcs11.so driver had exhibited some confusing-to-me behavior, during occasional experiments over the past few weeks).

After a closer look, I believe that "yubihsm_pkcs11.so" version 2.4.0 has introduced a number of rather confusing regressions around object IDs (see https://github.com/Yubico/yubihsm-shell/issues/345 ).

This investigation was a side-quest of my @sovtechfund financed project "PKCS#11 support for @sequoiapgp".

mysk, to infosec

Google has just updated its 2FA Authenticator app and added a much-needed feature: the ability to sync secrets across devices.

TL;DR: Don't turn it on.

The new update allows users to sign in with their Google Account and sync 2FA secrets across their iOS and Android devices.

We analyzed the network traffic when the app syncs the secrets, and it turns out the traffic is not end-to-end encrypted. As shown in the screenshots, this means that Google can see the secrets, likely even while they’re stored on their servers. There is no option to add a passphrase to protect the secrets, to make them accessible only by the user.

Why is this bad?

Every 2FA QR code contains a secret, or a seed, that’s used to generate the one-time codes. If someone else knows the secret, they can generate the same one-time codes and defeat 2FA protections. So, if there’s ever a data breach or if someone obtains access .... 🧵

#Privacy #Cybersecurity #InfoSec #2FA #Google #Security

image/jpeg
image/png
image/png

asahi95,

@mysk I just use Authenticator for 2FA codes cause it doesn't need to sync with anything and is safe with my

I'm pretty much trying to prioritize security keys these days instead of codes so this doesn't truly matter to me

rysiek, to infosec
@rysiek@mstdn.social avatar

is merging with some other company to go public on a stock exchange
https://www.yubico.com/blog/yubico-is-merging-with-acq-bure/

Get ready for Yubico "maximizing shareholder value" — also known as "enshittification." :blobcat_owo:

Time to look more closely at @nitrokey 😉

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • InstantRegret
  • GTA5RPClips
  • Youngstown
  • everett
  • slotface
  • rosin
  • osvaldo12
  • mdbf
  • ngwrru68w68
  • JUstTest
  • cubers
  • modclub
  • normalnudes
  • tester
  • khanakhh
  • Durango
  • ethstaker
  • tacticalgear
  • Leos
  • provamag3
  • anitta
  • cisconetworking
  • lostlight
  • All magazines