ctietze, to random
@ctietze@mastodon.social avatar

Listening to a talk at a local meetup.

sounds like a cool thing to have for this for device-bound passkeys.

But:

How does YubiKey earn one’s trust?

With everything home-cooked one knows who’s responsible for damage. With 3rd party, you’re still to blame to trust the wrong company :/

Looking for a reverse proxy to put any service behind a login for external access.

I host a few docker containers and use nginx proxy manager to access them externally since I like to have access away from home. Most of them have some sort of login system but there are a few examples where there isn’t so I currently don’t publicly expose them. I would ideally like to be able to use totp for this as well.

chiisana, to selfhosted in Looking for a reverse proxy to put any service behind a login for external access.
@chiisana@lemmy.chiisana.net avatar

I’m so lucky I got my SO on board with using a password manager early on! However, the passwordless login (after figuring out how send a user to the enroll stage initially) makes it so smiple, don’t even need the federated Google login.

nitrokey, to opensource
@nitrokey@nitrokey.com avatar
micheleann, to productivity
@micheleann@eldritch.cafe avatar

Alrighty! 11am and I finally finished logging into everything. Time for a coffee break, right?

sphcow, to Cybersecurity
@sphcow@mas.to avatar

Passwordless is great, but perhaps you need to consider basic MFA to start? If that's you, it's time for a refresher. Spoiler: it's not heavy key fobs any more.

#

https://sphericalcowconsulting.com/2024/03/03/mfa-beyond-sms-and-email/

yawnbox, to VisionPro
@yawnbox@disobey.net avatar

i can't even sign into my

yawnbox,
@yawnbox@disobey.net avatar

and no, the Magic Keyboard with Touch ID when paired with does not permit the use of Touch ID

i even asked this to an Apple salesperson and they didn't know and they scoffed at the question because "there's Optic ID why would you want a second factor of authentication?!?"

sign. so, for business users who want a experience, for use with, like, , Vision Pro does not support that

iamkale, (edited ) to microsoft

I'm trying to manage my Microsoft Account protections, with an ultimate goal of protecting it with a passkey and maybe dropping my password to make the account truly paswordless. However I'm running into some weird idiosyncracies on https://account.live.com/proofs/manage/additional that have prevented me from achieving this:

  1. I couldn't actually see the WebAuthn option at all in the latest macOS Safari - I had to switch to macOS Chrome before the "Windows Hello" option appeared that let me then register an iCloud Keychain-synced passkey.
  2. I removed my phone number as a second factor because SIM jacking is a thing. However the next time I tried to log in I was prompted to add my phone number to "never lose access to your Microsoft account"...but I have other BETTER second-factors configured, so why would I want to continue to allow use of weak SMS OTP? At least I could cancel out and continue on without giving them my phone number again...
  3. Attempting to turn on "Passwordless account" forces you down a path that wants you to set up the Microsoft authenticator app. But I already have a synced passkey in the mix, so why are you bothering with app-based push? Push bombing is also an easy way to get past 2FA protections.

Another example of how the left hand doesn't know what the right hand is doing...

seanm, to firefox

It's been six months — half a year — since Firefox 114 was released with support for FIDO2/WebAuthn. Microsoft 365 support is still broken, particularly for Linux users. You can register a security key but cannot authenticate using it.

Amusingly, Microsoft doesn't even support its Edge browser on Linux.

https://learn.microsoft.com/en-us/entra/identity/authentication/fido2-compatibility#browser-support

null0perat0r, to Cybersecurity

Great research on how a Bitwarden vault could be opened without password or biometrics via it's Windows Hello implementation.

https://blog.redteam-pentesting.de/2024/bitwarden-heist/

cs, to passkeys
@cs@mastodon.sdf.org avatar
hertg, to random

When implementing on an Identity Provider's side. Where exactly should one draw the line between and ? I see that most platforms make a distinction between those. Can anyone link me some article or blog post on this topic? If I were to implement security key and passkey support on a provider that does not yet support any WebAuthn, should I go down the same route?

My current assumption is that during passkey registration you'd set "residentKey = required" and "userVerification = required", whereas for a security key you'd set "residentKey = discouraged" and "userVerification = preferred".

Also, I'm assuming that a security key can also function as a form of multi-factor authentication if UV was true during registration AND authentication. Obviously without the neat part of Passkeys where you don't have to manually enter the username.

nono2357, to infosec French

Les mots de passe sont-ils obsolètes ? Les alternatives pour un avenir sécurisé au Lundi de la du 11 décembre avec Renaud LIFCHITZ @nono2357

En visioconférence sur simple inscription gratuite. Tous les détails :
https://www.medef92.fr/uploads/media/node/0001/72/ed4b1dbed3da741e36d6c15bb74bb8ec80534898.pdf

Theeo123, to bitwarden
@Theeo123@mastodon.social avatar

https://www.androidpolice.com/bitwarden-adding-passkeys-support-browser-extension/

Bitwarden has started rolling out passkey support to it's browser extensions as of version version 2023.10.0

LGUG2Z, to NixOS
@LGUG2Z@hachyderm.io avatar

As promised, here is the step-by-step walkthrough showing you how to get full passthrough support for your 🗝

Yes, I do mean FULL passthrough, including support for ! 🔐

Yes, you can copy and paste instructions and code for every step! 👩‍💻

The walkthrough targets but you can replicate the same steps on any other distro too 🎉

https://lgug2z.com/articles/yubikey-passthrough-on-wsl2-with-full-fido2-support

nono2357, to Software French

Linux Foundation, BastionZero and Docker Announce the Launch of the
Cryptographic helps secure the source ecosystem with zero-trust
https://www.linuxfoundation.org/press/announcing-openpubkey-project

tcannonfodder, (edited ) to security

Tooting the horn since it's been a while: I'm the lead maintainer for the Ruby passkeys organization, and we're actively looking for help: https://github.com/ruby-passkeys#help-needed

If you'd like to help make sure that Ruby apps are future-proofed from the start and markedly improve everyone's security, please reach out!

ljrk, to random
@ljrk@todon.eu avatar

While I do love and generally , I hate that it "attracts" security "professionals" acting as consultants and spewing shit like "biometry such as Windows Hello login helps against phishing because you don't need to enter a password that can be phished and used for remote logon".

Windows Hello is a technology for local device-bound login. It replaces local, device-bound passwords. Even if I'd be able to phish it, I cannot remotely (that was their whole point) log in.

Of course there exists crapware AD/AAD that syncs local credentials, but you can turn that shit off.

We should really focus on differentiating between local/device-credentials and remote logins. Mixing those is a real danger.

tcannonfodder, to security
@tcannonfodder@mastodon.social avatar

“Okay, but what about THIS failure scenario with passkeys?”: https://microblog.thomascannon.me/2023/09/06/okay-but-what.html

bitwarden, to Cybersecurity
@bitwarden@fosstodon.org avatar

Coming soon! A new SSO offering will bring flexibility for Single Sign-On integration. Learn how this can help secure your business’s sensitive credentials: https://bitwarden.com/blog/easily-integrate-single-sign-on-security-with-flexible-solutions/

tcannonfodder, to rails

Programming note, devise-passkeys 0.2.0 is out: https://github.com/ruby-passkeys/devise-passkeys/releases/tag/v0.2.0

It's got some bug fixes & documentation, but more importantly, some outside contributors!! Thanks so much to everyone who's helped out so far: https://github.com/ruby-passkeys/devise-passkeys/blob/v0.2.0/THANKS.md#contributors

sgirlprivacy, to apple

Anyone know a list of passkey enabled service that is not : https://passkeys.directory

Also someone know a similar one but with login with Apple ?

stshank, to random
@stshank@mstdn.social avatar

Just logged into CVS and they prompted me to enroll a passkey. Super easy. 3 steps and I'm done. (For this browser, on this laptop — sync is the next hurdle.)
#passwordless #authentication #passkey

Screenshot of CVS passkey authentication enrollment. Step 2 of 3
Screenshot of CVS passkey authentication enrollment. Step 3 of 3

Nonog, to random

Google passkeys are a no-brainer. You’ve turned them on, right?
The passkey ecosystem is far from complete, but Google's implementation is now ready to use.
https://arstechnica.com/information-technology/2023/05/passwordless-google-accounts-are-easier-and-more-secure-than-passwords-heres-why/

jasontucker, to php
@jasontucker@simian.rodeo avatar

🔐 WP-WebAuthn – Passkey on WordPress

With Google recently announcing “The beginning of the end of the password” I started thinking about and what plugins are available that allow for support for . Using only your username you can use the passkey system to use your computer or mobile device to perform the rest of the login sequence.

https://jasontucker.blog/14616/wp-webauthn-passkey-on-wordpress

tcannonfodder, to infosec
@tcannonfodder@mastodon.social avatar

This incredibly cursed meme came to me today

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • tester
  • DreamBathrooms
  • thenastyranch
  • magazineikmin
  • osvaldo12
  • ethstaker
  • Youngstown
  • mdbf
  • slotface
  • rosin
  • ngwrru68w68
  • kavyap
  • GTA5RPClips
  • provamag3
  • cisconetworking
  • InstantRegret
  • khanakhh
  • cubers
  • everett
  • Durango
  • tacticalgear
  • Leos
  • modclub
  • normalnudes
  • megavids
  • anitta
  • lostlight
  • All magazines