stdevel, to security
@stdevel@chaos.social avatar

Finally bought a #YubiKey! 🔐

#Security

yawnbox, to random
@yawnbox@disobey.net avatar

IT helpdesk (Lapsus$): ring ring

Employee: hello?

IT: Hello! This is Roger from IT. We've identified a problem with your Okta access and we need to replace your company Yubikey. We've already mailed you a replacement, return your old Yubikey in the box that will have a return shipping label. Please write down your company email and Yubikey PIN on a sticky note and include it in the box so we can fully remove the old Yubikey from Okta. The delivery is scheduled for today so your work wont be impacted come Monday.

employee: ok!

yes, a is possible

hko, (edited ) to rust
@hko@fosstodon.org avatar

Meet oct-git, a new signing and verification tool for use with the distributed version control system:

https://crates.io/crates/openpgp-card-tool-git 🦀

oct-git focuses exclusively on ergonomic use with OpenPGP card-based signing keys

It is designed to be easy to set up, standalone (no long running processes), and entirely hands-off to use (no repeated PIN entry required, by default). It comes with desktop notifications for touch confirmation (if required)

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

oliklee, (edited ) to ubuntu
@oliklee@chaos.social avatar

I have upgraded two systems to 24.04 now and also tried as snap (which is the default for Ubuntu 24.04) on another machine.

The system upgrades were incredibly smooth. Thunderbird in general also works fine, but it doesn't support with private keys on a yet (which is my usecase). (Yes,there is a workaround, although clunky.)

So it looks like I'll stay on 23.10 a bit longer on my main machine.

https://bugs.launchpad.net/ubuntu/+source/thunderbird/+bug/2009825

rhys, to llm
@rhys@rhys.wtf avatar

My first troublesome hallucination with a in a while: (200k context) insisting that I can configure my existing keys to work with PKINIT with and helping me for a couple of hours to try to do so — before realising that GPG keys aren't supported for this use case. Whoops.

No real bother other than some wasted time, but a bit painful and disappointing.

Now to start looking at PIV instead.

chiefgyk3d, to DEFCON
@chiefgyk3d@social.chiefgyk3d.com avatar

I’m prepping for my credential rollover and setting up the new @yubico 5C NFC keys they sent me as I’m a yubico ambassador and decided to get the @defcon stickers from Keyport to style the new keys I will be swapping to as I’m deprecating USB A. Also got new Keyport covers for backups and to swap out my current ones for a different style.

ctietze, to random
@ctietze@mastodon.social avatar

Listening to a talk at a local meetup.

sounds like a cool thing to have for this for device-bound passkeys.

But:

How does YubiKey earn one’s trust?

With everything home-cooked one knows who’s responsible for damage. With 3rd party, you’re still to blame to trust the wrong company :/

c0dec0dec0de, to random
@c0dec0dec0de@hachyderm.io avatar

Alright, where on fedi is the nerd who uses a to unlock and start their car? (And do they have a sweet blog about their nerd-mobile?)

schenklklopfer, to microsoft German
@schenklklopfer@chaos.social avatar

Kennt jemensch nen Tweak, wie ich die von der Firma vorgegebenen Sicherheitsmaßnahmen um meinen Account umgehen kann?

Die sind mir zu unsicher.

Ich will meinen verwenden und nicht diese Microsoft Malware an "Microsoft Authenticator".

scy, to random
@scy@chaos.social avatar

If you own a modern , you might know that you can use the YubiKey Manager to enable/disable the applications & interfaces it provides.

What you probably didn't know: You can password-protect this setting using the command-line version of the Manager, with the ykman config set-lock-code command.

If you lose that lock code, you can't change the setting anymore, ever.

If it's not yet set, others with physical access to your key could disable everything, set a code and lock you out. 😬

scy, to opsec
@scy@chaos.social avatar

Huh. Anyone ordered a lately? Did yours also come with an obvious fingerprint smudge on its contact surface?

The packaging is apparently undamaged.

I've contacted Yubico support about whether that's normal or a possible sign of tampering. Let's see what they say.

scy, to random
@scy@chaos.social avatar
scy, to random
@scy@chaos.social avatar

Pondering whether to move my secrets to a .

Pro:
• stored safely on protected hardware
• secret "cannot" be extracted
• can access TOTP codes from an untrusted device, e.g. if my phone's battery is empty

Con:
• backing up the secrets is "not possible"
• having a second YubiKey for redundancy is recommended, but both need to be present when setting up a new secret (or you need to store a copy of the secret somewhere else)
• only has 32 slots (but I only have 23 TOTPs atm)

hko, to rust
@hko@fosstodon.org avatar

The oct tool for inspecting, configuring and using OpenPGP card devices (https://crates.io/crates/openpgp-card-tools) is on "This Week in Rust":

https://this-week-in-rust.org/blog/2024/02/21/this-week-in-rust-535/#projecttooling-updates

Yay! 🎉 Thanks again, @dvzrv 😀

mima, to fediverse

Why does / need an "authenticator app" registered before you can use a hardware key? That doesn't make sense wise.

Yeah I know it's to prevent people from just accidentally getting locked out of their accounts, but there should be an option for to allow this risk. 🤔

ho1ger, to passkeys German
@ho1ger@mas.to avatar

Ich habe in den letzten Tagen etwas mit und einem gespielt. Coole Technik, sollte man mal ausprobieren → https://ho1ger.de/2024/02/14/selbstversuch-passkeys-mit-und-ohne-yubikey/

luxas, to random French
@luxas@social.gnieh.org avatar

Franchement la c'est génial. Authentification ssh avec ma clef privée matérielle via NFC ou USB. Marche nickel avec . Mangez en.

Edent, to random
@Edent@mastodon.social avatar

What services do you use which work with / / ?

I'm testing a new product and want to see where it works and where it doesn't.

Thanks gang!

freemo, to security
@freemo@qoto.org avatar

It was a very very long weekend preparing Yubikeys with pgp keys.

todd_a_jacobs, to iOS
@todd_a_jacobs@ruby.social avatar

This is more of a security question, but I currently know way more people on ruby.social than infosec.exchange. I want to use a for or signing on & , but can't find:

  1. Any documentation about how to integrate it with Apple Mail.

  2. Anyplace that offers certificates for S/MIME at zero or minimal cost the way @letsencrypt offers free certs.

Self-signed S/MIME certs are a non-starter, and there are no full-featured apps on iOS. Suggestions?

DD9JN, to random
@DD9JN@social.darc.de avatar

Folks who created a or on the command line with 2.4.2, 2.4.3, or 2.2.42 please read:

https://gnupg.org/blog/20240125-smartcard-backup-key.html

Tutanota, to privacy
@Tutanota@mastodon.social avatar

Keeping your mailbox safe & secure is our . 🥰

In light of the news that Authy is discontinuing their desktop app in August of 2024, we want to let everyone know that Tuta supports all major authenticator apps & U2F keys. 🔐

No need to worry about compatibility when making the jump to a new authenticator app.🤹

👉 https://tuta.com/blog/posts/2fa-tutanota-supports-two-factor-authentication

Scraft161, to infosec
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

hoelli, to random German

Ich versuche (verzweifelt) meinen Passwortmanager gerne auf nem iOS mit nem 5C NFC absichern und brauche dabei etwas Hilfe. Vielen lieben Dank schonmal 🙂
Gerne auch ein Boost

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • InstantRegret
  • magazineikmin
  • ngwrru68w68
  • cubers
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • cisconetworking
  • mdbf
  • ethstaker
  • JUstTest
  • Durango
  • khanakhh
  • GTA5RPClips
  • anitta
  • osvaldo12
  • everett
  • normalnudes
  • tester
  • tacticalgear
  • provamag3
  • modclub
  • Leos
  • lostlight
  • All magazines