grincheux, to IT French
@grincheux@masto.bike avatar

Security at its best !

golgaloth, to apple
@golgaloth@writing.exchange avatar

Seriously, Apple? Again?

kubikpixel, to security German
@kubikpixel@chaos.social avatar

»Argon2 vs. bcrypt vs. scrypt: which hashing algorithm is right for you?«

As far as I know, Argon2 is a current secure solution for storing passwords. In my opinion, too many online services do not use this solution or do not fund it (fast enough) to update their services.

🔐 https://stytch.com/blog/argon2-vs-bcrypt-vs-scrypt/


#password #itsecurity #security #argon2 #scrypt #bcrypt #it #code #internet #app #encryption

eugenialoli, to debian
@eugenialoli@mastodon.social avatar

The funny part about the removal of networking from the default #keepassxc package on #debian, is that they did it for "security" reasons, without thinking that the MOST INSECURE way to transfer a #password to your #browser is via the CLIPBOARD. Absolutely every running app or service can read the clipboard! And yet, that's the default way they expect users to do it now!

That maintainer didn't think it through at all.

#linux #security #opensource #foss #firefox #passwords

blueghost, to security
@blueghost@mastodon.online avatar

Hive Systems has published their 2024 password table.

The table illustrates the maximum time required to brute force a password based on various lengths and complexities.

Brute force: https://en.wikipedia.org/wiki/Brute-force_attack

Website: https://www.hivesystems.com/password-table
Blog: https://www.hivesystems.com/blog/are-your-passwords-in-the-green

#HiveSystems #Password #BruteForce #PasswordTable #Security #InfoSec #Data #DataProtection #CyberSecurity #PasswordManager #Cracking #Privacy

membook, to Meme
@membook@rigcz.club avatar
ltb_project, to php French
@ltb_project@floss.social avatar

🎉 LDAP Tool Box Self Service Password 1.6 released!

➡️ https://projects.ow2.org/view/ldaptoolbox/ltb-self-service-password-1-6-0-released/

📃 A lot of new features like entropy bar, dynamic checks and mail/phone attributes modification

:php: @ow2 @worteks_com

froyed, to security
@froyed@mastodon.social avatar

Proton have a _ service:
email
VPN
calendar
cloud storage
password manager

They should do a 2FA service like Authy next.

srueegger, to passkeys German
@srueegger@swiss.social avatar

🔑 Passkeys: Die passwortlose Zukunft ist da!

Bist du es leid, dir unzählige #Passwörter zu merken? Die neueste Technologie der #Passkeys verspricht eine einfache Lösung.

Aber wie nah sind wir wirklich an dieser Zukunft? In meinem neuesten Blogbeitrag werfe ich einen kritischen Blick auf die aktuellen Herausforderungen von Passkeys.

Erfahre mehr über die Zukunft der digitalen Authentifizierung. 🚀💻

#password #login #passwort #passkey

https://rueegger.me/2024/05/05/die-herausforderungen-der-passkeys-eine-zukunft-ohne-passwoerter/

83r71n, to Cybersecurity
@83r71n@ioc.exchange avatar

Google's passkeys, introduced in 2022, have become a popular and secure alternative to traditional passwords, being used over 1 billion times across 400 million-plus Google accounts. These passkeys, which rely on fingerprints, face scans, or PINs for authentication, are faster and more resistant to phishing than passwords. Google plans to integrate passkeys into its Advanced Protection Program, enhancing security for high-risk users. Additionally, third-party password managers like Dashlane and 1Password can now support passkeys, further expanding their use. The technology is supported by major companies like eBay, Uber, PayPal, and Amazon, indicating a shift towards passkey-based authentication as a more secure and efficient method.

https://blog.google/technology/safety-security/google-passkeys-update-april-2024/

froyed, to security
@froyed@mastodon.social avatar

Many video game anti-cheats act essentially like malware.

This is because they are given Kernal level permissions which allows the software to monitor the system.

Many popular online games use anti-cheat. Be aware.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opsec #data #bitcoin #news #cryptonews #cryptocurrency #2fa #gaming #tech

redhotcyber, to IT Italian
@redhotcyber@mastodon.bida.im avatar
schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

#twoFactorAuth #2fa #password #auth #authentication #security #passkeys #webauthn #fido2 #passkey #passwords

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

Vivaldi, to security
@Vivaldi@vivaldi.net avatar

🔒It's World Password Day and we'd like to remind you that a good password is like a good joke – not too short, not too obvious, and definitely not something you've told your friends, family, or everyone at the office!

informapirata, to informatica Italian
@informapirata@mastodon.uno avatar

Dropbox sarebbe stato violato. Rubati i dati dei clienti e i token di autenticazione

Dropbox ha affermato che gli sono penetrati nei di della piattaforma di firma elettronica . Hanno ottenuto l’accesso a di , di autenticazione a più fattori (), con hash e sui clienti.

@informatica

Notizia segnalata su @redhotcyber

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/may2024exhibit991.htm

froyed, to security
@froyed@mastodon.social avatar

When you are asked to make answers for security questions, avoid using the real answer. Make up one or use a random jumbo of characters.

In case someone doxxes you, they won't be able to get into your accounts via this method.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opse #data #bitcoin #news #cryptonews #cryptocurrency #2fa

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • slotface
  • ngwrru68w68
  • everett
  • mdbf
  • modclub
  • rosin
  • khanakhh
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • Youngstown
  • GTA5RPClips
  • InstantRegret
  • provamag3
  • kavyap
  • ethstaker
  • osvaldo12
  • normalnudes
  • tacticalgear
  • cisconetworking
  • cubers
  • Durango
  • Leos
  • anitta
  • tester
  • megavids
  • lostlight
  • All magazines