mjgardner, to apple
@mjgardner@social.sdf.org avatar

It’s pretty terrible that introduced hardware Keys support (e.g., ) for Apple ID six months ago and users are still locked out if they enable it.

https://support.apple.com/en-us/HT213154#Overview:~:text=You%20can%27t%20sign%20in%20to%20iCloud%20for%20Windows

kurtseifried, to random

Good news everybody! Through an unscheduled field test I have confirmed that a will survive being run over on a road, and that a car key will partially survive, the chip works but the remote lock is kaput.

eingfoan, to random

I started to try a with all mainstream . does this have value for you in security? is there already one?

this is just a draft

it is really hard to compare since vendors are super unstructured

please for more reach

contributors welcome

eingfoan,
endareth, to infosec
@endareth@disobey.net avatar

Is anyone else just a little concerned that the rush towards copyable (as against hardware bound such as a ) is still a single factor risk? I’m quite happy having a instead of a password as one factor, so long as I can still add MFA to it, but I’m concerned that this isn’t going to be implemented in most cases.

schizanon, to random

My kingdom for a that can hold more than 30 codes

claudius, (edited ) to random German

If you have a favorite hardware security token ( for example) you may be interested in this discussion on the project: https://github.com/keepassxreboot/keepassxc/discussions/9506

eingfoan, to random

Is there any mainstream besides ?

devnull, to random
@devnull@crag.social avatar

I low-key hate that of the three apps I use, every single one of them implement via in-app push notification. The fallback is SMS.

All three are janky and do not elicit trust. SMS 2FA has vulnerabilities.

Give me a token and let me handle it myself.

Gah, I changed my mind, I high-key hate it.

devnull,
@devnull@crag.social avatar

@gracjan yes! or other suitable alternative I like as well. I have one and I use it when I can, despite its physical limitations (mostly, me having to get off my butt).

Interested to see how will improve or make the situation worse.

blake, to random

Something I really like about my new , specifically using it for signing commits, is that once I unlock it, it stays unlocked until I unplug it (and maybe until I lock the computer, too).

eingfoan, to random

Newbie question: what is best method for networks? I am playing around with a lab environment where I want good mfa inside but don’t want it to connect to the internet. My current point of view is: I can not place there since it „needs“ internet in many ways.. right? . My current way of thinking is i build a PKI into this network and use it with acting as a Smartcard but not or . Am I wrong ? Is there better options?

blake, to random

In case it helps someone else: To change the smartcard PIN on my , gpg --change-pin does NOT work for some reason. Using gpg --card-edit and putting admin and then passwd into the prompt lets me do it though.

blake, to random

My goodies are here 🎉

I already have a THETIS key, so I'll make that one the designated backup and the the primary.

The main complaint I have, although I understand it's a physical cap, is that I can only add 32 accounts to Yubico Authenticator. I have a lot more than 32 accounts (KeePass says only 42 are set up with TOTP, and I have about 292 known accounts).

grumpygamer, to random
@grumpygamer@mastodon.gamedev.place avatar

Passkeys scare me because they are really just device vendor lock in and can have devastating repercussion if something goes wrong. What if I'm traveling overseas and lose my phone? Do I have to travel with a bunch of passkey recovery keys written a piece of paper? That seems to defeat the whole purpose. I too want all these question answered before I use passkeys.

https://www.somebits.com/weblog/

nekodojo,

@grumpygamer
You might be conflating "vendor lock-in" with "only having a single device" but yes your concern is valid. The recommended approach to "what if I have a single passkey and I lose my keychain device" is "have multiple devices".

For example I can log in to my Google account using either my desktop (Windows) or phone (iOS) because I created two keys. But for my bank I would probably only use my two sticks.

Vendor lock-in is a real problem but in the case of it's pretty easy to get around if you have multiple devices (such as your phone and laptop, or phone and yubikey)

topher, to random

The number of people for whom and will be a matter of life or death is increasing and this trend will only continue to intensify.

For the sake of your and that of your loved ones, please prepare now.

This needs to be a pervasive conversation people keep hearing from every direction so they realise this is real and not some paranoid nerds just being weird.

Start refusing to discuss sensitive topics through insecure means. Don't allow people to endanger themselves.

topher,

@yubico sells hardware devices that allow you to authenticate with a wide and growing number of services in a far more secure way than through codes texted to you that can be intercepted and re-routed or just malfunction and not arrive. They cost money, but $50 is a low price to put on safety and security in an increasingly digital world.

You can also use a to manage the (typically) 6-digit time-based codes for logins in a more secure and convenient way that doesn't require your phone.

dangoodin, to random

20 years from now when entering a password to log in to a site is as antiquated as sending a fax is now, people are going to read the comments responding to my recent passkey stories and just shake their heads. The number of know-nothings second-guessing the hundreds of engineers who developed WebAuthn is just mind boggling. The edge cases these know nothings use to show why passwords, which they all has spent years hating on, are more secure, are breath taking. History is going to mock these people hard.

https://arstechnica.com/information-technology/2023/05/passkeys-may-not-be-for-you-but-they-are-safe-and-easy-heres-why/

nekodojo,

@lauren @SteveBellovin @dangoodin

Looks like I replied late and didn't read your further comments. So let me just say that I agree with you. Personally I use plus PIN or password for my more secure logins.

pieceofthepie, to random
@pieceofthepie@n8e.dev avatar

I now have an offsite for my password manager accounts.

Feeling all smug about that for some reason 😂

kushal, to linux
@kushal@toots.dgplug.org avatar

Anyone noticed pcscd trouble on @fedora 38? I have to restart the service everytime I connect a .

I think @saptaks also having the same trouble.

asahi95, to random

is completely flawed

Tbh, I'd rather have my 2FA seeds on my or with some offline authenticator like rather than trust Google and sync it

brunty, to random
@brunty@brunty.social avatar

Just added a backup that's going off site to a trusted place

planning ftw?

Natureshadow, (edited ) to random

Finally got my @nitrokey 3C NFC today, and immediately updated firmware to 1.4.0-rc with OpenPGP support. Works like a charm, and having an open firmware I can simply install myself is a huge advantage over the !

mysk, to infosec

Google has just updated its 2FA Authenticator app and added a much-needed feature: the ability to sync secrets across devices.

TL;DR: Don't turn it on.

The new update allows users to sign in with their Google Account and sync 2FA secrets across their iOS and Android devices.

We analyzed the network traffic when the app syncs the secrets, and it turns out the traffic is not end-to-end encrypted. As shown in the screenshots, this means that Google can see the secrets, likely even while they’re stored on their servers. There is no option to add a passphrase to protect the secrets, to make them accessible only by the user.

Why is this bad?

Every 2FA QR code contains a secret, or a seed, that’s used to generate the one-time codes. If someone else knows the secret, they can generate the same one-time codes and defeat 2FA protections. So, if there’s ever a data breach or if someone obtains access .... 🧵

image/jpeg
image/png
image/png

asahi95,

@mysk I just use Authenticator for 2FA codes cause it doesn't need to sync with anything and is safe with my

I'm pretty much trying to prioritize security keys these days instead of codes so this doesn't truly matter to me

saluki, to random
@saluki@fosstodon.org avatar

If anyone here has bought a , was it worth it?

tweedge, to random
@tweedge@cybersecurity.theater avatar

For a handful of reasons, I now have more devices than I know what to do with. Already have primary/backup/remote backup keys. For various reasons I would be uncomfortable giving them away. Are there any fun projects that a Yubikey could be useful for?

Maybe slot it into a server at home and touch to open SSH for a fixed period? Touch-on-boot to unlock disk encryption? Anyone built something cool here before? Looking for "interesting hobby project" more than "security excellence" :)

freemo, to linux
@freemo@qoto.org avatar

It is so nice to finally have my whole company as well as my personal computers on hardware encryption, pgp key enabled, password store behibd pgp key, yubikey based pgp card, and ssh key using my pgp key through yubikey.

Other than being more secure it also means i dont need to backup my ssh keys or password store credentials, its all reproducable from my pgp keys.

Edent, to security
@Edent@mastodon.social avatar

What's the risk from fake Yubikeys?

I found this on a security-related Slack (shared with permission).

It launched an entertaining discussion about the risks of taking a potentially fake FIDO token.

We all know the risks of taking a free USB drive and shoving it in our computer, right?

https://shkspr.mobi/blog/2022/03/whats-the-risk-from-fake-yubikeys/

#/etc/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • megavids
  • kavyap
  • DreamBathrooms
  • normalnudes
  • magazineikmin
  • InstantRegret
  • GTA5RPClips
  • thenastyranch
  • Youngstown
  • rosin
  • slotface
  • osvaldo12
  • ngwrru68w68
  • ethstaker
  • JUstTest
  • everett
  • Durango
  • Leos
  • cubers
  • mdbf
  • khanakhh
  • tester
  • modclub
  • cisconetworking
  • anitta
  • tacticalgear
  • provamag3
  • lostlight
  • All magazines