kubikpixel, to random
@kubikpixel@chaos.social avatar

Mystery malware destroys 600,000 routers from a single ISP during 72-hour span:

An unknown threat actor with equally unknown motives forces ISP to replace routers.
One day last October, subscribers to an ISP known as Windstream began flooding message boards with reports their routers had suddenly stopped working and remained unresponsive to reboots and all other attempts to revive them.

🔓 https://arstechnica.com/security/2024/05/mystery-malware-destroys-600000-routers-from-a-single-isp-during-72-hour-span/


#password #hack #pwhack #isp #mystery #malware #routers #unknown #october

grincheux, to IT French
@grincheux@masto.bike avatar

Security at its best ! #password #IT

kubikpixel, to security German
@kubikpixel@chaos.social avatar

»Argon2 vs. bcrypt vs. scrypt: which hashing algorithm is right for you?«

As far as I know, Argon2 is a current secure solution for storing passwords. In my opinion, too many online services do not use this solution or do not fund it (fast enough) to update their services.

🔐 https://stytch.com/blog/argon2-vs-bcrypt-vs-scrypt/


#password #itsecurity #security #argon2 #scrypt #bcrypt #it #code #internet #app #encryption

eugenialoli, to debian
@eugenialoli@mastodon.social avatar

The funny part about the removal of networking from the default package on , is that they did it for "security" reasons, without thinking that the MOST INSECURE way to transfer a to your is via the CLIPBOARD. Absolutely every running app or service can read the clipboard! And yet, that's the default way they expect users to do it now!

That maintainer didn't think it through at all.

blueghost, to security
@blueghost@mastodon.online avatar

Hive Systems has published their 2024 password table.

The table illustrates the maximum time required to brute force a password based on various lengths and complexities.

Brute force: https://en.wikipedia.org/wiki/Brute-force_attack

Website: https://www.hivesystems.com/password-table
Blog: https://www.hivesystems.com/blog/are-your-passwords-in-the-green

membook, to Meme
@membook@rigcz.club avatar
ltb_project, to php French
@ltb_project@floss.social avatar

🎉 LDAP Tool Box Self Service Password 1.6 released!

➡️ https://projects.ow2.org/view/ldaptoolbox/ltb-self-service-password-1-6-0-released/

📃 A lot of new features like entropy bar, dynamic checks and mail/phone attributes modification

#php :php: #ldap #openldap #ActiveDirectory #IAM #password #security #opensource #logiciellibre #SSP #SSPR @ow2 @worteks_com

froyed, to security
@froyed@mastodon.social avatar

Proton have a _ service:
email
VPN
calendar
cloud storage
password manager

They should do a 2FA service like Authy next.

srueegger, to passkeys German
@srueegger@swiss.social avatar

🔑 Passkeys: Die passwortlose Zukunft ist da!

Bist du es leid, dir unzählige #Passwörter zu merken? Die neueste Technologie der #Passkeys verspricht eine einfache Lösung.

Aber wie nah sind wir wirklich an dieser Zukunft? In meinem neuesten Blogbeitrag werfe ich einen kritischen Blick auf die aktuellen Herausforderungen von Passkeys.

Erfahre mehr über die Zukunft der digitalen Authentifizierung. 🚀💻

#password #login #passwort #passkey

https://rueegger.me/2024/05/05/die-herausforderungen-der-passkeys-eine-zukunft-ohne-passwoerter/

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

Google's passkeys, introduced in 2022, have become a popular and secure alternative to traditional passwords, being used over 1 billion times across 400 million-plus Google accounts. These passkeys, which rely on fingerprints, face scans, or PINs for authentication, are faster and more resistant to phishing than passwords. Google plans to integrate passkeys into its Advanced Protection Program, enhancing security for high-risk users. Additionally, third-party password managers like Dashlane and 1Password can now support passkeys, further expanding their use. The technology is supported by major companies like eBay, Uber, PayPal, and Amazon, indicating a shift towards passkey-based authentication as a more secure and efficient method.

https://blog.google/technology/safety-security/google-passkeys-update-april-2024/

froyed, to security
@froyed@mastodon.social avatar

Many video game anti-cheats act essentially like malware.

This is because they are given Kernal level permissions which allows the software to monitor the system.

Many popular online games use anti-cheat. Be aware.

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
Vivaldi, to security
@Vivaldi@vivaldi.net avatar

🔒It's World Password Day and we'd like to remind you that a good password is like a good joke – not too short, not too obvious, and definitely not something you've told your friends, family, or everyone at the office!

informapirata, to informatica Italian
@informapirata@mastodon.uno avatar

Dropbox sarebbe stato violato. Rubati i dati dei clienti e i token di autenticazione

Dropbox ha affermato che gli sono penetrati nei di della piattaforma di firma elettronica . Hanno ottenuto l’accesso a di , di autenticazione a più fattori (), con hash e sui clienti.

@informatica

Notizia segnalata su @redhotcyber

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/may2024exhibit991.htm

froyed, to security
@froyed@mastodon.social avatar

When you are asked to make answers for security questions, avoid using the real answer. Make up one or use a random jumbo of characters.

In case someone doxxes you, they won't be able to get into your accounts via this method.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opse #data #bitcoin #news #cryptonews #cryptocurrency #2fa

gtbarry, to security
@gtbarry@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Password-manager LastPass users were recently targeted by a convincing phishing campaign that used a combination of email, SMS, and voice calls to trick targets into divulging their master passwords

#LastPass #CryptoChameleon #password #passwords #passwordmanager #phishing #security #cybersecurity #infosec #hackers #hacking #hacked

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/

lealternative, to fdroid Italian
@lealternative@mastodon.uno avatar

Proton Pass è arrivato ufficialmente su F-Droid

Finalmente qualcosa si muove anche dalle parti di Proton per degooglizzare i suoi servizi: Proton Pass arriva su F-Droid!

LINK --> https://www.lealternative.net/2024/04/23/proton-pass-e-arrivato-ufficialmente-su-f-droid/

#Notizie #fdroid #password #proton #ProtonPass

Anachron, to security German
@Anachron@fosstodon.org avatar

Found a nice little Website which lets me check my strength.

I like it because it also requires me to input the website and login name so it does not use some stupid general rule but adjusts. And that for only $5/month!

On a unrelated note, does anybody know how someone breached my Gmail and bank accounts recently?

(This is a joke. But it also shows how easy it is to mistake something like a security hole as a feature)

skariko, to lealternative Italian

IYPS, controlla se la tua password è sicura

IYPS è un’applicazione (open source e senza connessione internet) che vi permette di scoprire se la vostra password è sicura o meno.

https://www.lealternative.net/2024/04/03/iyps-controlla-se-la-tua-password-e-sicura/

image/png
image/png

fell, to SmartHome
@fell@ma.fellr.net avatar

I stopped messing with client certificates and went back to good old HTTP basic authentication for my little digital light switch panel.

It's a shame nobody cares about TLS client certificates. With a bit more effort we could've gotten rid of passwords a long time ago.

I wish there was something like SSH keys for the web.

Yeah I know, Passkeys are a thing... but also not really.

mmu_man, to random French
@mmu_man@m.g3l.org avatar

Anyone knows a good web form #password brute forcing tool?

This *** Samsung copier we got donated we don't know it, and the panel fails to boot, and reflashing it requires… the password 🤷

poke @aeris @imil

jrod3737, to security
@jrod3737@mstdn.social avatar

I’m all for the idea of passkeys. But I am not for the idea of Google or Apple knowing my fingerprint or face. I have all that turned off as strongly as possible without searing off my fingerprints or cutting off my face.

mdmrn, to infosec
@mdmrn@urusai.social avatar

They say my password now needs to contain at least one special character.

I chose Akuma from Street Fighter, but they said it still wasn't right.

Guess I'll figure it out later.

mjgardner, to passkeys
@mjgardner@social.sdf.org avatar

Shots fired at @bitwarden: “And many managers only support on specific platforms…”

When will we be able to create and use passkeys outside of the browser extension? https://mastodon.social/@protonprivacy/112134037609531372

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • cubers
  • osvaldo12
  • InstantRegret
  • magazineikmin
  • ethstaker
  • rosin
  • Youngstown
  • slotface
  • ngwrru68w68
  • everett
  • kavyap
  • mdbf
  • DreamBathrooms
  • megavids
  • khanakhh
  • cisconetworking
  • Durango
  • GTA5RPClips
  • thenastyranch
  • tacticalgear
  • modclub
  • tester
  • normalnudes
  • provamag3
  • anitta
  • Leos
  • lostlight
  • All magazines