epixoip, to random

Happy #WorldPasswordDay!

I've cracked billions of #passwords from tens of thousands of #data #breaches in the past 12+ years, and because of this, I likely know at least one #password for 90% of people on the Internet. And I'm not alone! While I primarily crack breached passwords for research purposes and the thrill of the sport, others are selling your breached passwords to criminals who leverage them in #AccountTakeover and #CredentialStuffing attacks.

How can you keep your accounts safe?

  • Use a #PasswordManager! I recommend @bitwarden and @1password

  • Use a #Diceware style #passphrase - four or more words selected at random - for passwords you have to commit to memory, like your master password!

  • Enable MFA for important online accounts, including cloud-based password managers!

  • Harden your master password by tweaking your password manager's KDF settings! For #Bitwarden, use Argon2id with 64MB memory, 3 iterations, 4 parallelism. For #1Password and other PBKDF2 based password managers, set the iteration count to at least 600,000.

  • Use unique, randomly generated passwords for all your accounts! Use your password manager to generate random 14-16 character passwords for everything. Modern password cracking is heavily optimized for human-generated passwords, because humans are highly predictable. Randomness defeats this and forces attackers to resort to incremental brute force! There's no trick you can do to make a secure, uncrackable password on your own - your meat glob will only betray you.

  • Use an ad blocker like #uBlock Origin to keep you safe from password-stealing #malware and other browser based threats!

  • Don't fall for #phishing attacks and other social engineering attacks! Browser-based password managers help defend against phishing attacks because they'll never autofill your passwords on fake login pages. Think before you click, and never give your passwords to anyone, not even if they offer you chocolate or weed.

  • #Enterprises: require ad blockers, invest in an enterprise password management solution, audit password manager logs to ensure employes aren't sharing passwords outside the org, implement a Fine Grained Password Policy that requires a minimum of 20 characters to encourage the use of long passphrases, implement a password filter to block commonly used password patterns and compromised passwords, disable #NTLM authentication and disable RC4 for #Kerberos, disable legacy broadcast protocols like LLMNR and NBT-NS, require mandatory #SMB signing, use Group Managed Service Accounts instead of shared passwords, monitor public data breaches for employee credentials, and crack your own passwords to audit the effectiveness of your password policy and user training!

mattburgess, to tech

NEW: The death of the password is really upon us. I spent the last month trying to ditch my passwords for passkeys, the more secure replacement.

The result: passkeys are great. But the user experience of setting them up and using them across multiple devices still needs some work

https://www.wired.com/story/stopped-using-passwords-passkeys/ #password #passkey #tech #privacy #technology

omeraltundal, to Cybersecurity

Never set your username as your password.

#Cybersecurity #user #password #authentication

ilyess, to security
@ilyess@mastodon.online avatar

If you're using #bitwarden, make sure to change the KDF algorithm to Argon2id^1 which is much more robust against GPU-powered attacks compared to its counterpart.

You can play around with this little calculator to see the impact of each algorithm on cracking cost estimation: https://passwordbits.com/passphrase-cracking-calculator/

#security #infosec #password

froyed, to security
@froyed@mastodon.social avatar

When you are asked to make answers for security questions, avoid using the real answer. Make up one or use a random jumbo of characters.

In case someone doxxes you, they won't be able to get into your accounts via this method.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opse #data #bitcoin #news #cryptonews #cryptocurrency #2fa

eff, to random
@eff@mastodon.social avatar

Most people should use a #password manager, but there's no one-size-fits-all recommendation. https://ssd.eff.org/module/choosing-the-password-manager-that-s-right-for-you

kuketzblog, to security German
@kuketzblog@social.tchncs.de avatar

Es ist wieder soweit und wie jedes Jahr am 1. Februar wird von vielen Seiten dazu aufgerufen, die Passwörter zu ändern. Ich sage: Lasst es. Dieses ständige Passwortändern bringt keinen messbaren Sicherheitsgewinn. Das Problem liegt ganz woanders. 👇

https://www.kuketz-blog.de/passwort-wechseltag-lasst-es-einfach/

marcel, to random
@marcel@waldvogel.family avatar

While it's interesting research, I asked myself, how often I type passwords during a video conference.

With good hygiene, the only passwords you should ever type are those to unlock the local machines. (And maybe your password manager if it isn't linked to your login password.)

With password managers, key-based authentication (ssh keys, , , …) and local biometrics, typing remote passwords is obsolete. And dangerous.
https://arstechnica.com/gadgets/2023/08/type-softly-researchers-can-guess-keystrokes-by-sound-with-93-accuracy/

swiefling, to UX
@swiefling@hci.social avatar

My PhD thesis on the usability, security, and privacy of Risk-Based Authentication (RBA) is now published. For free, for everyone, as I believe that publicly funded research should be open to the public.

On 239 pages, you will learn how to strengthen password-based authentication with RBA while being privacy-enhanced and accepted by users.

Thesis PDF: https://doi.org/10.13154/294-9901

Defense Slides: https://www.stephanwiefling.de/slides/rba-thesis-defense23.pdf

#password #ux #hci #authentication #cybersecurity #privacy #openaccess #phd

Three softcover books of the dissertation "Usability, Security, and Privacy of Risk-Based Authentication" in front of a building showing the logo of Ruhr University Bochum on a sunny day.

grincheux, to IT French
@grincheux@masto.bike avatar

Security at its best ! #password #IT

mcfly, to Meme German
@mcfly@milliways.social avatar
jeridansky, to infosec
@jeridansky@sfba.social avatar

Tired of stupid password rules? Play this game and let me know how far you get.

Rule 5 had me laughing. (The digits in your password must add up to 25.) Laughing more at Rule 8. (I don't want to ruin the surprise on this one.) Gave up at Rule 11.

https://neal.fun/password-game/

h/t @jhpot

#infosec #password

atoponce, to random
@atoponce@fosstodon.org avatar

A #password game that draws the stupidity of password rules.

It's still rather entertaining.

#passwords

https://neal.fun/password-game/

avoidthehack, to infosec

How strong is my password?

From @bitwarden

Unique + length = wins the day.

Avoid using personal information to create the password.

Avoid writing down the password or saving it in the browser - use a password manager instead!

#cybersecurty #infosec #security #password

https://bitwarden.com/blog/how-strong-is-my-password/

mmu_man, to random French
@mmu_man@m.g3l.org avatar

Anyone knows a good web form #password brute forcing tool?

This *** Samsung copier we got donated we don't know it, and the panel fails to boot, and reflashing it requires… the password 🤷

poke @aeris @imil

Vivaldi, to security
@Vivaldi@vivaldi.net avatar

🔒It's World Password Day and we'd like to remind you that a good password is like a good joke – not too short, not too obvious, and definitely not something you've told your friends, family, or everyone at the office!

backupbear, to random

"To reset your #password, please confirm the name of the 17th century French philosopher you most feel most captures the existential horror of modern capitalist techbro society."

membook, to Meme
@membook@rigcz.club avatar
avoidthehack, to security

Influx of new followers! Exciting! :owi:

First: Welcome!

I have some #security tips for you:

  • Make sure you use a strong #password for your new Mastodon account (don’t reuse your Bird Site AKA #twitter password. Or any other password.)
  • use multi-factor authentication #mfa to add an additional layer of security to your account
  • be aware DMs on Mastodon are not encrypted (admin instances can see read them). Don’t transmit sensitive info over DMs!

#mastodonmigration

nixCraft, to opensource
@nixCraft@mastodon.social avatar
hazel, to security

Could anyone give me recommendations for a password manager? Google is basically useless now and I don't know anywhere else to ask. 😅

So far, I've never found one that I trust enough to use. I do understand the importance but I'm extremely, incredibly hesitant to hand over my passwords to a 3rd party program. I'm even more hesitant to use randomly-generated passwords that I can't memorize as a backup.

All that being said, here's what's important to me:

  • Transparency - public audits, published whitepaper, and/or open source.
  • Export to a printable format. I don't have reliable backups, so this is a must-have!
  • Works with desktop & mobile Firefox.
  • Works on Windows & Linux (I regularly use both).
  • Works on Android - not critical, but would be really helpful.
  • Can work offline (I don't trust any sync server to stay online).

For everything else, I'm more flexible. I don't mind paying a small amount for a better / more trustworthy option, either.

Any suggestions, recommendations, or just boosts are appreciated! Thanks so much in advance! 💙

#PasswordManager #PasswordManagers #Password #Security #ComputerSecurity

avoidthehack, to Cybersecurity

As you probably know, it's #cybersecurity awareness month.

During this month, I am placing renewed emphasis on basic #security tips for individuals.

To start, I highly encourage everyone to start with what I consider 3 essential and foundational aspects of "personal" security in cyberspace:

  • develop good #password management practices (stop reusing passwords is top of this)

  • keep #firmware/#software updated

  • use multifactor authentication/two-factored authentication #mfa #2fa

To be honest, even if you do only one of these things (especially if coming from doing none), you're on the right track.

Security is a process. Baby steps are okay.

#securityawareness #cybersecurityawarenessmonth #infosec

https://avoidthehack.com/getting-started-cybersecurity

j_opdenakker, to infosec

Do use a password manager. Please.

Don’t use LastPass. Please.

Their latest move just shows they care more about their reputation and rather put responsibility and blame on their customers than solving the very serious security issues they have.

If you still use LastPass migrate asap to another password manager and change the secrets you have been storing in LastPass.

https://krebsonsecurity.com/2023/09/lastpass-horse-gone-barn-bolted-is-strong-password/

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • GTA5RPClips
  • osvaldo12
  • thenastyranch
  • DreamBathrooms
  • khanakhh
  • magazineikmin
  • InstantRegret
  • Youngstown
  • slotface
  • mdbf
  • love
  • kavyap
  • rosin
  • megavids
  • everett
  • cubers
  • ethstaker
  • Durango
  • ngwrru68w68
  • tacticalgear
  • modclub
  • cisconetworking
  • Leos
  • provamag3
  • normalnudes
  • tester
  • JUstTest
  • All magazines