eugenialoli, to debian
@eugenialoli@mastodon.social avatar

The funny part about the removal of networking from the default package on , is that they did it for "security" reasons, without thinking that the MOST INSECURE way to transfer a to your is via the CLIPBOARD. Absolutely every running app or service can read the clipboard! And yet, that's the default way they expect users to do it now!

That maintainer didn't think it through at all.

cs, to random
@cs@mastodon.sdf.org avatar
danie10, to bitwarden
@danie10@mastodon.social avatar

The origins of Bitwarden and how it is fending off the tech giants

Kyle Spearrin had never developed a mobile app or browser extension when he started building Bitwarden as a fun side project in 2015.

Nearly nine years later, Spearrin’s humble attempt at a free, open-source password manager has become one of the ...continues

See https://gadgeteer.co.za/the-origins-of-bitwarden-and-how-it-is-fending-off-the-tech-giants/

jnareb, to passkeys
@jnareb@fosstodon.org avatar

I'm very disappointed that passkeys (allegedly) got enshittified before I could start to try to use them: https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

firefly,
@firefly@neon.nightbulb.net avatar

Structural security trumps computational security ... or ...
Diffuse structural security trumps amalgamated computational security ...
All your big, strong passkeys in one basket is less secure than your passwords in many individual baskets ...
Trying to explain this to tech bros can resemble pushing a wagon uphill ...
Because they want to sell something, logic is not paramount.

See here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038186.html

"A password in my brain is generally safer than an app or SMS stream that can be compromised. Although a passphrase may in some cases not be computationally more secure than a token mechanism or two-factor sytem, the simple passphrase is often structurally more secure because that passphrase only links to and exposes one service target."

and here:

https://www.metzdowd.com/pipermail/cryptography/2023-September/038188.html

"I like to compare it to having one basket of eggs in one spot, and many baskets of eggs in many places. If your one basket of eggs has the master key to all the other stronger keys, is it easier to get the one basket, or the many baskets with weaker keys? So in this scenario cipher strength is not the most important factor for security. With a single basket one fox or pick-pocket or one search warrant can own all of your eggs for all your services."

Vivaldi, to security
@Vivaldi@vivaldi.net avatar

🔒It's World Password Day and we'd like to remind you that a good password is like a good joke – not too short, not too obvious, and definitely not something you've told your friends, family, or everyone at the office!

TechDesk, to passkeys
@TechDesk@flipboard.social avatar

Google has kicked off World Password Day by announcing that over 400 million users have used passkeys since the tech giant rolled them out, logging over one billion authentications between them.

Passkeys rely on device-based authentication, often using a fingerprint scanner or face recognition, which makes logging in faster and more secure. Despite this, our passwordless future still feels some way off — @theverge considers why.

https://flip.it/vvLM1A

asmodai, to security
@asmodai@mastodon.social avatar

Are you passwords in the green?

https://www.hivesystems.com/blog/are-your-passwords-in-the-green

Really stop using MD5 already for passwords.

BryceWrayTX, to infosec
@BryceWrayTX@fosstodon.org avatar

Bitwarden introduces its Authenticator app • Although Bitwarden Authenticator is extremely limited for now, its pedigree is awfully impressive.

https://www.brycewray.com/posts/2024/05/bitwarden-introduces-authenticator-app/

@bitwarden

atoponce, to random
@atoponce@fosstodon.org avatar

Passkeys are indeed a shattered dream. Everything in this post is spot on with my experience using them.

In theory, I love the idea. In practice, it's a horrible, horrible, horrible UX.

I'll stick with + security keys/TOTP until this mess gets cleaned up.

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

katzenberger, to passkeys
@katzenberger@social.tchncs.de avatar

@firstyear , the author of webauthn-rs, on (I don't agree with everything in the article):

»starting to agree - a password manager gives a better experience than passkeys.[…]

Get something like bitwarden or if you like self hosting get vaultwarden. Let it generate your and manage them. If you really want passkeys, put them in a password you control. But don't use a platform controlled passkey store, and be very careful with security keys.«

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

publicvoit, to apple
@publicvoit@graz.social avatar

" Keychain has personally wiped out all my on three separate occasions. There are external reports we have received of other users who's Passkeys have been wiped just like mine."

"At this point I think that Passkeys will fail in the hands of the general consumer population."

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

My conclusion would be different though. Instead of going back to classic , I recommend using hardware tokens wherever you can as 2nd factor.

gtbarry, to security
@gtbarry@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Password-manager LastPass users were recently targeted by a convincing phishing campaign that used a combination of email, SMS, and voice calls to trick targets into divulging their master passwords

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/

majorlinux, to infosec
@majorlinux@toot.majorshouse.com avatar

Time to mix up those passwords!

Roku hit by credential stuffing attack - Desk Chair Analysts

https://dcanalysts.net/roku-hit-by-credential-stuffing-attack/

pitrh, to security
@pitrh@mastodon.social avatar

Fun Facts About the April 2024 Cisco Attack Data https://nxdomain.no/~peter/fun_facts_about_the_april_2024_cisco_attach_data.html (or with trackers https://bsdly.blogspot.com/2024/04/fun-facts-about-april-2024-cisco-attack.html) - light analysis of attack data by yours truly (again for the morning CE(S)T crowd)

ChristosArgyrop, to random
@ChristosArgyrop@mstdn.science avatar

2FA is driving me nuts. I think I may be going back to Subversion or even CVS.

mjgardner, (edited )
@mjgardner@social.sdf.org avatar

@ChristosArgyrop Until those systems start using instead of and , I'm afraid you're stuck.

For now, keep safe your 2FA/ seeds (the QR code or string you add to an authenticator app). As you saw in https://social.sdf.org/@mjgardner/112287092545124096 I favor but there are other options depending on your use cases.

aldi80s, to linux
@aldi80s@mastodon.social avatar

I really made a mess...
Because I tried to disable the Linux keyring, I deleted something that made web browsers unable to save the logins/passwords, so I have to log in every time I go in.
Me stupid...
#Linux #Vivaldi #Browsers #Internet #passwords #Mints

ai6yr, to Cybersecurity
njoseph, to UX
@njoseph@social.masto.host avatar

How to design the most user-hostile password field, inspired by my router.

  1. Do not allow pasting into the password field
  2. Whenever a user presses backspace once clear the password field
  3. Have your password requirements such that the password is not memorable. Goes without saying - don't allow passphrases.

Now your user will set a weak but memorable, highly reused password. From your user's perspective, your system is about as secure as some other system whose got leaked.

kohelet, to microsoft
@kohelet@mstdn.social avatar

Why one of (Microsoft's) security question for account recover,
is one or more old passwords??
If I changed my password, I want there to be no trace of it.
It could have been leaked, guessed, I told it to someone I don't trust.

It doesn't make much sense of them to keep the old passwords.

rez, to Steamdeck
@rez@mastodon.org.uk avatar

Oh - one tip.

I use long complex passwords and the keyboard is less than ideal for entering them, along with the entry fields are not easy visible.

I copied the 3 to a .txt file, uploaded that to a domain I own, copy/pasting them and then deleted the file.

I could not figure out an easier way.

5am, to security
@5am@fosstodon.org avatar

Need an easy and secure way to send a password to someone (typically as a one-off)? I wrote about a solution, the Password Pusher tool:
https://www.samhowell.uk/posts/2024/03/sending-passwords-securely/

BryceWrayTX, to infosec
@BryceWrayTX@fosstodon.org avatar

New advantages for the KeePass way • If you like having more control over your passwords, things are getting better for you.

https://www.brycewray.com/posts/2024/03/new-advantages-keepass-way/

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Leos
  • rosin
  • InstantRegret
  • ethstaker
  • DreamBathrooms
  • mdbf
  • magazineikmin
  • thenastyranch
  • Youngstown
  • tacticalgear
  • slotface
  • Durango
  • khanakhh
  • kavyap
  • megavids
  • everett
  • vwfavf
  • normalnudes
  • osvaldo12
  • cubers
  • GTA5RPClips
  • cisconetworking
  • ngwrru68w68
  • anitta
  • provamag3
  • tester
  • modclub
  • JUstTest
  • All magazines