stv0g, to random German
@stv0g@chaos.social avatar

I updated my crowd-sourced list of , , and , security tokens:

https://l.0l.de/tokens

Feel free to have a look if you are in the market for a new security token :-) Contributions and feedback are highly welcome :)

arstechnica, to random
@arstechnica@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

BrianPierce,
@BrianPierce@mstdn.social avatar

@arstechnica

Key point is this: "companies and end users should always use multi-factor authentication to lockdown accounts when possible and ensure it’s compliant with the standard when available. available through push notifications or one-time passwords provided by text, email, or authenticator apps are better than nothing, but as events over the past few years have demonstrated, they are themselves easily defeated in credential phishing attacks"

Ms0148, to photography
@Ms0148@mastodon.social avatar

Lola 2yr old Shorkie

scy, to random
@scy@chaos.social avatar

Today I finally sat down to learn how keys support an "unlimited" number of websites on a single token, without compromising privacy, and without running out of memory on the token.

Reusing the same public/private keypair would allow websites to track tokens. So, the token generates a new keypair on each registration. But where is it stored?

With the website! The token encrypts the private key with a token-specific secret and receives it back from the website on each login request.

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “Giving the finger to MFA - a review of the Z1 Encrypter Ring from Cybernetic”
★★★★☆

I have mixed feelings about Multi-Factor Authentication. I get why it is necessary to rely on something which isn't a password but - let's be honest here - it is a pain juggling between SMS, TOTP apps, proprietary apps, and mag…

👀 Read more: https://shkspr.mobi/blog/2024/02/giving-the-finger-to-mfa-a-review-of-the-z1-encrypter-ring-from-cybernetic/

NHBoehm,
@NHBoehm@ioc.exchange avatar

@Edent Thank you for your review.

I seriously considered purchasing a ring.

But, it turns out that the shop does not process purchase requests, resulting in an incomplete page with nothing to click on.
And the support email bounces as nonexistent.

I hope that you would incorporate that information in your review and/or boost this as a real world experience.

#2fa #fido #gadget #MFA #cybernetic

gnulinux, to passkeys German
@gnulinux@social.anoxinon.de avatar

Passkeys

Passwörter gelten als unsicher, weshalb Firmen wie Google, Microsoft und Apple das Konzept der Passkeys in den Markt drücken möchten. Ist das der richtige Weg, oder ist es nur Marketing?

https://gnulinux.ch/passkeys

nono2357, to security
publicvoit, to passkeys German
@publicvoit@graz.social avatar

-Tokens: Login ohne Smartphone
https://help.orf.at/stories/3222650/

Hier wird auch auf referenziert. Ich persönlich bevorzuge gegenüber Passkeys, wenn ich sowieso schon einen FIDO2-Token besitze und ich nicht will, dass mein Passkeys-Geheimnis ausgelesen werden kann, was bei FIDO2 nicht der Fall ist.

Wenn man keinen FIDO2-Token hat, hat Passkeys durchaus Vorteile, da es (wie FIDO2) auch gegen Phishing schützt

Foxboron, to security
@Foxboron@chaos.social avatar

Largely how I feel about the entire push towards FIDO and hardware tokens.

ottawasteph, to random
@ottawasteph@mstdn.ca avatar

Jealous?
Thank you,

zeitgenosse, to random German
@zeitgenosse@graz.social avatar

Wer noch die hat, sollte sie jetzt noch verlängern (nur bis 2023-12-04 möglich):
https://www.handy-signatur.at/Aktivierung/Selbst/Handy/Verlaengerung.aspx

Damit sollte laut A-Trust die Basisfunktion der fünf Jahre nutzbar sein, und es ist weiterhin kein Smartphone und keine App notwendig. SMS-TAN und -Schlüssel können verwenden werden.

Ich werde in den nächsten Wochen von meinem Umstieg berichten und tausche mich gerne mit allen aus, die keine Blackbox-App des Innenministeriums auf ihrem Gerät haben wollen.

zeitgenosse,
@zeitgenosse@graz.social avatar

Noch ein Hinweis für die, die

  1. eine behördlich registrierte hatten (oder unsicher sind), und
  2. noch nicht umgestiegen sind auf , und
  3. kein Smartphone verwenden wollen:

Wenn beim Umstieg die Abfrage nach Personalausweis/Reisepass-Nummer kommt, AUF GAR KEINEN FALL Daten eingeben. Wer das macht, kommt nur noch mit App in den A-Trust-Kontomanager.

Stattdessen: Dateneingabe auf später verschieben und zunächst im Kontomanager -Schlüssel hinzufügen gemäß Anleitung.

mattcen, (edited ) to random
@mattcen@aus.social avatar

Oh look, another thing to take up a resident slot on my .
( is a good choice, and when I read this headline I thought it was implying we'd need to give biometric ID directly to , so I was pleasantly relieved, but... shakes fist at each requiring a Resident key)
https://www.theguardian.com/australia-news/2023/nov/09/mygov-to-use-face-or-fingerprint-recognition-instead-of-passwords-in-bid-to-fight-scams

ezlin, (edited ) to Discord

actually did a fantastic thing for account and I am stoked!

CHECK IT OUT!

Hardware security key bayyybeee!

and it doesn't require ANY other 2FA method to be used!

Oh I am an excited little nerd.

edit: Bonus, this does NOT require a paid account!

stv0g, (edited ) to random German
@stv0g@chaos.social avatar

I started to work on an exhaustive comparison of USB crypto tokens here: https://l.0l.de/tokens

Contributions are very welcome :)

iamkale, to random

Anyone here going to Authenticate 2023 this week? I'm giving two talks tomorrow - "Demystifying WebAuthn and Passkeys," and "Tips for Painless Passkeys." Feel free to say hi if you see me there!

https://authenticatecon.com/event/authenticate-2023/

cryptodd, to random

Kudos to login.gov for a great user experience and including support for hardware ( U2F) security keys. I had to renew my CBP Global Entry and was delighted with the experience. I want to give recognition when something goes right.

arynn, to random

I’m really pleased to share that today, AWS announced we’ll begin requiring the use of MFA in 2024, beginning with the most privileged accounts in our customer environments - the management account root users of AWS Organizations - and expanding throughout 2024.

MFA and strong authentication are so critical, so foundational to security health. It’s increasingly obvious that as digital identity evolves, everyone, everywhere should be using some form of MFA - and if that’s phishing-resistant authentication like all the better. As an identity practitioner and as a consumer impacted by the security choices of the companies I do business with, I hope we will continue to see a growing number of companies emphasizing - and yes, requiring - MFA, because it makes a better internet for all of us.

On a personal note: I’ve been at Amazon for ~11 years now, which means I have a pretty big sample size to compare to when I say this is the happiest, most gratifying working day of my life.

https://aws.amazon.com/blogs/security/security-by-design-aws-to-enhance-mfa-requirements-in-2024/

rheijdendael, to security

Now that was easy! to clear all FIDO accounts from my boss.

It did not even ask for the PIN.

Of course nobody would ever keep the thing plugged in when going to the toilet.

ianw, to random

I had a look at how and mitigate attacks.

Link to the blog is below. Yep, that's right, click on the link to learn about phishing.​ 🤔​

https://www.secmatics.com/blog/phishing-with-fido

itnewsbot, to quantumcomputing
@itnewsbot@schleuss.online avatar

Google announces new algorithm that makes FIDO encryption safe from quantum computers - Enlarge (credit: Getty Images)

The FIDO2 industry standard ado... - https://arstechnica.com/?p=1961906

publicvoit, to security
@publicvoit@graz.social avatar
dborch, to random German

Auch schön im Pressetext anno 1994: "Jeder Geonet-Teilnehmer erhält ohne Zusatzkosten nicht nur eine X.400-Adresse, um mit den vielen Millionen kommerziellen X.400 Teilnehmern kommunizieren zu können, sondern auch ohne zusätzliches Entgelt einen INTERNET-Namen für den Kontakt mit Universitäten."

bodomenke, (edited )
@bodomenke@hessen.social avatar

@dborch Hach, 1989 mit via über das HRZ Marburg ins zu einer kanadischen Uni. Dort ein schwarzweißes GIF einer (kanadischen?) Landschaft runtergeladen. 8KB ca… das alles über

fand ich dann bis auf weiteres (1994) erstmal besser.

chiefgyk3d, to Cybersecurity
@chiefgyk3d@social.chiefgyk3d.com avatar

These nano’s are really small I was so afraid I would lose them I had to buy a lanyard for them even though I plan to keep one in my work computer. Thanks for the hookup @yubico

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • kavyap
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • Durango
  • everett
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • GTA5RPClips
  • ngwrru68w68
  • osvaldo12
  • megavids
  • InstantRegret
  • cubers
  • modclub
  • ethstaker
  • tacticalgear
  • khanakhh
  • tester
  • cisconetworking
  • Leos
  • provamag3
  • normalnudes
  • anitta
  • lostlight
  • All magazines