membook, to Meme
@membook@rigcz.club avatar
ltb_project, to php French
@ltb_project@floss.social avatar

🎉 LDAP Tool Box Self Service Password 1.6 released!

➡️ https://projects.ow2.org/view/ldaptoolbox/ltb-self-service-password-1-6-0-released/

📃 A lot of new features like entropy bar, dynamic checks and mail/phone attributes modification

:php: @ow2 @worteks_com

froyed, to security
@froyed@mastodon.social avatar

Proton have a _ service:
email
VPN
calendar
cloud storage
password manager

They should do a 2FA service like Authy next.

srueegger, to passkeys German
@srueegger@swiss.social avatar

🔑 Passkeys: Die passwortlose Zukunft ist da!

Bist du es leid, dir unzählige zu merken? Die neueste Technologie der verspricht eine einfache Lösung.

Aber wie nah sind wir wirklich an dieser Zukunft? In meinem neuesten Blogbeitrag werfe ich einen kritischen Blick auf die aktuellen Herausforderungen von Passkeys.

Erfahre mehr über die Zukunft der digitalen Authentifizierung. 🚀💻

https://rueegger.me/2024/05/05/die-herausforderungen-der-passkeys-eine-zukunft-ohne-passwoerter/

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

Google's passkeys, introduced in 2022, have become a popular and secure alternative to traditional passwords, being used over 1 billion times across 400 million-plus Google accounts. These passkeys, which rely on fingerprints, face scans, or PINs for authentication, are faster and more resistant to phishing than passwords. Google plans to integrate passkeys into its Advanced Protection Program, enhancing security for high-risk users. Additionally, third-party password managers like Dashlane and 1Password can now support passkeys, further expanding their use. The technology is supported by major companies like eBay, Uber, PayPal, and Amazon, indicating a shift towards passkey-based authentication as a more secure and efficient method.

https://blog.google/technology/safety-security/google-passkeys-update-april-2024/

froyed, to security
@froyed@mastodon.social avatar

Many video game anti-cheats act essentially like malware.

This is because they are given Kernal level permissions which allows the software to monitor the system.

Many popular online games use anti-cheat. Be aware.

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

Vivaldi, to security
@Vivaldi@vivaldi.net avatar

🔒It's World Password Day and we'd like to remind you that a good password is like a good joke – not too short, not too obvious, and definitely not something you've told your friends, family, or everyone at the office!

informapirata, to informatica Italian
@informapirata@mastodon.uno avatar

Dropbox sarebbe stato violato. Rubati i dati dei clienti e i token di autenticazione

Dropbox ha affermato che gli sono penetrati nei di della piattaforma di firma elettronica . Hanno ottenuto l’accesso a di , di autenticazione a più fattori (), con hash e sui clienti.

@informatica

Notizia segnalata su @redhotcyber

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/may2024exhibit991.htm

froyed, to security
@froyed@mastodon.social avatar

When you are asked to make answers for security questions, avoid using the real answer. Make up one or use a random jumbo of characters.

In case someone doxxes you, they won't be able to get into your accounts via this method.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opse #data #bitcoin #news #cryptonews #cryptocurrency #2fa

gtbarry, to security
@gtbarry@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Password-manager LastPass users were recently targeted by a convincing phishing campaign that used a combination of email, SMS, and voice calls to trick targets into divulging their master passwords

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/

daridrea, to random
@daridrea@graphics.social avatar

reminder: To achieve optimum "green" security in 2024, it is recommended to use a of at least 13 characters, including a combination of numbers, uppercase letters, lowercase letters and symbols. https://www.hivesystems.com/blog/are-your-passwords-in-the-green

lealternative, to fdroid Italian
@lealternative@mastodon.uno avatar

Proton Pass è arrivato ufficialmente su F-Droid

Finalmente qualcosa si muove anche dalle parti di Proton per degooglizzare i suoi servizi: Proton Pass arriva su F-Droid!

LINK --> https://www.lealternative.net/2024/04/23/proton-pass-e-arrivato-ufficialmente-su-f-droid/

Anachron, to security German
@Anachron@fosstodon.org avatar

Found a nice little Website which lets me check my strength.

I like it because it also requires me to input the website and login name so it does not use some stupid general rule but adjusts. And that for only $5/month!

On a unrelated note, does anybody know how someone breached my Gmail and bank accounts recently?

(This is a joke. But it also shows how easy it is to mistake something like a security hole as a feature)

Taffer, to streaming
@Taffer@mastodon.gamedev.place avatar

Did Disney+ get popped? They just made me reset my password…

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Ich hoffe, das Passkeys diesbezüglich nicht betroffen ist so wie Passwort-Manager wie @keepassxc, @bitwarden inklusive 2FA schon einen grösseren Schutz gegenüber der KI ergibt.

»GPT-4 kann eigenständig bekannte Sicherheitslücken ausnutzen:
Forscher haben festgestellt, dass GPT-4 allein anhand der zugehörigen Schwachstellenbeschreibungen 13 von 15 Sicherheitslücken erfolgreich ausnutzen kann.«

🤖 https://www.golem.de/news/mit-cve-beschreibung-gpt-4-kann-eigenstaendig-bekannte-sicherheitsluecken-ausnutzen-2404-184301.html


#passkey #passwort #hack #ki #gpt4 #2fa #itsicherheit #sicherheitslucken

kubikpixel,
@kubikpixel@chaos.social avatar

🧵 …und nicht nur die vorhin erwähnten Tools nützen als Schutz diesbezüglich, sondern auch das nicht herein fallen gegenüber den "helfende Profis":

[ENG]
«LastPass users targeted in phishing attacks good enough to trick even the savvy:
Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.»

🔓 https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/


#passwort #keepass #lastpass #phishing #email #sms #masterpasswort #itsec #password #MasterPasswords #itsecurity

kubikpixel, to passkeys German
@kubikpixel@chaos.social avatar

Mist, jetzt hatte ich doch Hoffnung und Glaube, dass PassKey unanfälliger ist als Password-Logins. Zugegeben, es ist dessen Hilfsmittel und nicht deren Definition aber trotzdem.

»FIDO2-Sticks: Lücke in Yubikey-Verwaltungssoftware erlaubt Rechteausweitung.
Um die FIDO2-Sticks von Yubikey zu verwalten, stellt der Hersteller eine Software bereit. Eine Lücke darin ermöglicht die Ausweitung der Rechte.«

😬 https://www.heise.de/news/FIDO2-Sticks-Luecke-in-Yubikey-Verwaltungssoftware-erlaubt-Rechteausweitung-9690597.html

velox_vulnus, to browsers in Auto login like LibreWolf for Firefox

You might want to read this: Password managers. Bitwarden is a good solution.

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

skariko, to lealternative Italian

IYPS, controlla se la tua password è sicura

IYPS è un’applicazione (open source e senza connessione internet) che vi permette di scoprire se la vostra password è sicura o meno.

https://www.lealternative.net/2024/04/03/iyps-controlla-se-la-tua-password-e-sicura/

image/png
image/png

mmu_man, to random French
@mmu_man@m.g3l.org avatar

Anyone knows a good web form brute forcing tool?

This *** Samsung copier we got donated we don't know it, and the panel fails to boot, and reflashing it requires… the password 🤷

poke @aeris @imil

kubikpixel, to business
@kubikpixel@chaos.social avatar

Sorry wie es momentan beworben wird war noch nie Sicher und ein klarer und nur bei den wenigsten Anbietern auch vertrauenswürdig - Da sind ganz dubiose & gruselige Firmengeflechte im Hintergrund. Dann kommen ein paar und bestätigen deine Befürchtungen. VPN macht durch aus Sinn in einem aber eben nicht so.

»21 Million VPN User Records durchgesickert; VPN am Ende?«

🕳️ https://www.borncity.com/blog/2022/05/16/21-million-vpn-user-records-durchgesickert-vpn-am-ende/

kubikpixel,
@kubikpixel@chaos.social avatar

Thank you @dumbpasswordrules for your clarification and how NordVPN is not a secure tool. How many times do I have to mention that this is not security. To consume something country restricted is again (a little) different but also no privacy preserved.

🤦 https://dumbpasswordrules.com/sites/nordvpn/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • vwfavf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • osvaldo12
  • rosin
  • slotface
  • ngwrru68w68
  • InstantRegret
  • PowerRangers
  • kavyap
  • tsrsr
  • DreamBathrooms
  • normalnudes
  • hgfsjryuu7
  • mdbf
  • khanakhh
  • tacticalgear
  • cubers
  • Durango
  • ethstaker
  • cisconetworking
  • everett
  • GTA5RPClips
  • modclub
  • tester
  • anitta
  • All magazines