mysk, to infosec

Google has just updated its 2FA Authenticator app and added a much-needed feature: the ability to sync secrets across devices.

TL;DR: Don't turn it on.

The new update allows users to sign in with their Google Account and sync 2FA secrets across their iOS and Android devices.

We analyzed the network traffic when the app syncs the secrets, and it turns out the traffic is not end-to-end encrypted. As shown in the screenshots, this means that Google can see the secrets, likely even while they’re stored on their servers. There is no option to add a passphrase to protect the secrets, to make them accessible only by the user.

Why is this bad?

Every 2FA QR code contains a secret, or a seed, that’s used to generate the one-time codes. If someone else knows the secret, they can generate the same one-time codes and defeat 2FA protections. So, if there’s ever a data breach or if someone obtains access .... 🧵

#Privacy #Cybersecurity #InfoSec #2FA #Google #Security

image/jpeg
image/png
image/png

Scraft161, to infosec

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

bitwarden, to Cybersecurity
@bitwarden@fosstodon.org avatar

Further secure your digital life with #2fa. What is your favorite authenticator? https://bitwarden.com/blog/top-10-burning-questions-on-2fa/

#cybersecurity #security #passwordmanager #passwordsecurity

arda, to iOS
@arda@micro.arda.pw avatar

Hey iOS :apple_inc: users, what 2fa app are you using?

I'm going to migrate from Raivo to another, actively-maintained open-sourced app which is not a product.

I was using Raivo OTP, but it got purchased by a company, and development has been frozen.

There are some open-sourced apps such as Ente or 2fas, but I was wondering what are you guys using and why.

I have personal backups so lack of import is not a problem for me.

#iOS #2fa #mfa #authenticator #raivo #ente #2fas #Apple

juliewebgirl, to infosec
@juliewebgirl@mstdn.social avatar

WAIT! WTF??

When did it become law to require #2FA if customer info is on a server??

Alternately, what companies are making that shit up so that they can force 2FA??

And stop this madness convincing people to use 2FA when they don't even know what it's called or how it actually works other than "they send a code to your phone"!!

HEADDESK
HEADDESK
HEADDESK

#infosec @elfin

zak, to security

For years, I’ve seen questions from inside and outside of the 1Password community about the safety and security of storing certain secrets (like passwords) alongside other secrets (like TOTP). There’s a lot of misinformation out there. A coworker of mine, who is smarter than I am, writes about and clarifies the topic here: https://blog.1password.com/totp-for-1password-users/

Edent, to Cybersecurity
@Edent@mastodon.social avatar

Argh! Stop using autocomplete on 2FA entry boxes!

Today's winner - PayPal!

I've been ranting about this for 9 years.
https://shkspr.mobi/blog/2014/09/2fa-best-practice-disable-autocomplete/

#2FA #cybersecurity #HTML

Another example of the same.

ilyess, to infosec
@ilyess@mastodon.online avatar

I was shocked witnessing someone logging into their bank on the phone in public recently:

  1. Their phone’s big display was at full brightness so everyone around could see what they were doing.
  2. They typed their password in, so no password manager. Unsurprisingly the password was weak: 5 lowercase letters and 1 numeric character.
  3. They didn’t have any kind of 2FA set up!

How on earth is this still happening?! 🤦

daj, to random

What app are we all using for Multi Factor Authentication? 🔐

I ditched Google's app some time ago and am using Microsoft's as I can backup my setup. (I know Google have just launched 'backup' but it has issues!)

kuketzblog, to random German
@kuketzblog@social.tchncs.de avatar

Tipp Nr.7: Verwende starke und einzigartige Passwörter für deine Konten. Mit »stark« ist gemeint, dass das Passwort möglichst lang ist (ab 16 Zeichen aufwärts) und zufällig entstanden ist. Die Verwaltung von den Zugängen/Konten solltet ihr über einen Passwort-Manager bewerkstelligen. Für zusätzliche Sicherheit: Zwei- oder Mehr-Faktor-Authentisierung (, ) bspw. via TOTP, FIDO/U2F.

ljrk, to passkeys
@ljrk@todon.eu avatar

Wow, the comments on my article on #Passkeys in the German #iX/#heise has shown me a lot of misconceptions people have:

  • No, you don't need to synchronize Passkeys
  • nor do you need to use Google/MS/Apple
  • nor is storing an encrypted binary blob a big danger
  • Passkeys aren't just autofilled #passwords: they use challenge auth, not shared secrets!
  • #TOTP 's aren't better because they're a real #2FA. Actually they suck against #phishing.
  • A secure enclave can still be used, but it's mostly used for decrypting the keychain, not storing it
  • You can still use #YubiKey 's, either with discoverable creds (uses 1 slot each) or non-discoverable creds (1 slot for all Passkeys)

Generally, I think the term 2FA is misleading. Not all 2FA is created equal. One could even argue that Passkeys are "less" 2FA than Password+TOTP -- and yet, it's more secure in most attacks because it can't be phished.

A lot of people seem to think that the more annoying and difficult to use a technology is, the more secure it is. We have the same problem with passwords and their complexity. We humans suck at guessing how secure something is through intuition.

Article:
https://www.heise.de/meinung/Kommentar-Passkeys-sind-toll-fuers-Internet-und-schwierig-in-Unternehmen-9543202.html

kzimmermann, to random
@kzimmermann@fosstodon.org avatar

Only recently discovered that you can save a #TOTP entry (ie #2FA code) in #keepassxc together with the rest of your credentials and, the DB being just a file, you can copy that file elsewhere.

In doing so, you:

  1. can back it up so you won't get locked out in case you lose one specific device and

  2. can have access to your 2FA-protected accounts anywhere, and without having to carry your damn phone with you.

Damn. I now wanna replace all of my TOTPs, going as far as claiming loss.

majorlinux, to apple
@majorlinux@toot.majorshouse.com avatar

I wonder how hard this will hit 2FA usage going forward.

Authy to sunset desktop apps - Desk Chair Analysts

https://dcanalysts.net/authy-to-sunset-desktop-apps/

#2FA #Apple #Authy #Desktop #InfoSec #Microsoft #mobile #PC #Linux #Security #TechNews #DCA

anderseknert, to random
@anderseknert@hachyderm.io avatar

Apps that will only present the challenge upon a successful password — isn’t there a very good point in always providing both, as to not give any hints on whether the first factor credentials were correct or not?

Edent, to Arduino
@Edent@mastodon.social avatar

🆕 blog! “An eInk, Wrist-Mounted, TOTP Generator”

Behold! Thanks to the power of the Watchy development platform, I now have all my 2FA codes available at the flick of my wrist! HOWTO This uses Luca Dentella's TOTP-Arduino library. You will need a pre-shared secret which is then converted into a Hex array. Use the OTP Tool for Arduino TOTP Library to get […]

👀 Read more: https://shkspr.mobi/blog/2023/07/an-eink-wrist-mounted-totp-generator/

#2fa #arduino #eink #security #watchy

mysk, to random

BREAKING: The App Store has taken down the scam #2FA app that steals secrets.

We warned about this app four months ago. This wouldn't have happened without your support to spread the word. Thank you! 🙏🙏✌️

https://defcon.social/@mysk/110573066626397762

devnull, to random
@devnull@crag.social avatar

I low-key hate that of the three #banking apps I use, every single one of them implement #2FA via in-app push notification. The fallback is SMS.

All three are janky and do not elicit trust. SMS 2FA has vulnerabilities.

Give me a #TOTP token and let me handle it myself.

Gah, I changed my mind, I high-key hate it.

Edent, (edited ) to foss
@Edent@mastodon.social avatar

Which open-source TOTP code generator do you use on Android?

#FOSS #Android #2FA #MFA #TOTP

bitwarden, to random
@bitwarden@fosstodon.org avatar

Friends don’t let friends #2FA one way! Be sure you have backups of your two-factor authentication seed and recovery codes. Learn more in this post: https://bitwarden.com/blog/basics-of-two-factor-authentication-with-bitwarden/

Edent, to random
@Edent@mastodon.social avatar

🆕 blog! “Giving the finger to MFA - a review of the Z1 Encrypter Ring from Cybernetic”
★★★★☆

I have mixed feelings about Multi-Factor Authentication. I get why it is necessary to rely on something which isn't a password but - let's be honest here - it is a pain juggling between SMS, TOTP apps, proprietary apps, and mag…

👀 Read more: https://shkspr.mobi/blog/2024/02/giving-the-finger-to-mfa-a-review-of-the-z1-encrypter-ring-from-cybernetic/

#2fa #fido #gadget #MFA #nfc #review #rfid

sethmlarson, to python
@sethmlarson@fosstodon.org avatar

🚨 PSA: is requiring in 2024 to publish new releases. If you're a developer of packages then you need to enable 2FA in addition to adopting either Trusted Publishers or API tokens before publishing new releases.

Data from today shows less than 10% of PyPI's accounts have 2FA enabled: https://p.datadoghq.com/sb/7dc8b3250-389f47d638b967dbb8f7edfd4c46acb1

necrosis, to random German
@necrosis@chaos.social avatar

Aha. Die Bahn bietet an. Auch per App bzw. Authenticator. 🤔

Aber wo sind da die Recovery Codes? 😳

mjgardner, to bitwarden
@mjgardner@social.sdf.org avatar

I am so glad I moved from #Authy to #Bitwarden a year or so ago, precisely because of declining #desktop support. Now the decline has an death date: August 2024. https://www.bleepingcomputer.com/news/security/twilio-will-ditch-its-authy-desktop-2fa-app-in-august-goes-mobile-only/

#2FA #InfoSec #CyberSecurity #security

Belganon, to passkeys French
@Belganon@mastodon.social avatar

, le gestionnaire de de @protonprivacy, prend désormais en charge les . Peu de sites utilisent déjà cette technologie, mais le nombre augmente de plus en plus. Une nouvelle couche de pour vos connections, plus performante et sûr que la

https://proton.me/blog/proton-pass-passkeys

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • tacticalgear
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • ethstaker
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines