Edent, to random
@Edent@mastodon.social avatar

The failure mode for #MFA continues to be annoying.

I set up a Yubikey with PayPal. All went well.

Tried to purchase a train ticket using an app. Popped up a PayPal login, but didn't support FIDO - so I had to fall back to TOTP.

Mmmmm acronym soup!

adelgado, to android
@adelgado@eu.mastodon.green avatar

I found out that andOTP is now unmaintained, so I decided to find a new home for my OTP for multi-factor authentication or MFA in Android. I wanted to give a try to FreeOTP but I couldn't just restore a backup from one to the other, so I made a migration script from andOTP to FreeOTP (for now only URI format work). Give it a try https://codeberg.org/adelgado/andotp2freeotp

secondlife, to SecondLife
@secondlife@mastodon.social avatar

Enforcing Viewer Login MFA in Second Life
Learn more: https://second.life/mfa091923

#SecondLife #LindenLab #MFA #Security #MultiFactorAuthentication

samharrison7, to random

Any else feel like an ever-increasing proportion of their working day is taken up by approving requests to login to ?

j_honegger, to random German
@j_honegger@swiss.social avatar

Cloud untergräbt Sicherheit von Zwei-Faktor-Authentifizierung

Von @marcel @marcelwaldvogel

( bzw. ) ist ein wichtiger , der effizient gegen den von erratenen, ergaunerten oder kopierten Passwörtern schützt. Durch Googles in die wird der Schutz aber massiv geschwächt.

https://dnip.ch/2023/09/19/cloud-untergraebt-sicherheit-von-zwei-faktor-authentifizierung

jomo, to infosec
@jomo@mstdn.io avatar

Remember when Google Authenticator started syncing 2FA codes to the cloud? Companies are now getting hacked thanks to this "feature". An attacker gained access to a GSuite account via phishing and could then just use the 2FA codes that were previously only residing on employees phones.

Worth a read: https://retool.com/blog/mfa-isnt-mfa/ #2fa #mfa #infosec #googleauthenticator

remixtures, to TechnicalWriting Portuguese
@remixtures@tldr.nettime.org avatar

#TechnicalWriting #Cybersecurity #MFA: "Technical writers simplify complex information so that anyone can understand it. The best tech writers partner with project, product, marketing, engineering, and customer support teams to create strategies and content that help customers and internal teams succeed. That’s exactly what Tammy Rahn, content architect at Salesforce, did for the MFA initiative.

In her time at Salesforce, Rahn learned to connect internal silos. No matter the roles, teams, or organizational structures, she used content as a foundation to align stakeholders and drive tasks forward. From the start of the MFA program, she aligned teams around a centralized content strategy – including a blueprint for how to inspire and guide customers to adopt MFA.

Investing in quality technical writers can help your company break down silos. This ensures that employees across departments are able to understand the task — and how to explain the benefits to customers."

https://www.salesforce.com/blog/technical-writer-technology-adoption/

nick, to random German

@pachli
@nikclayton

Looks like you have now forked #Tusky to #Pachli.

And included into Pachli 1.0 some of your planned work for Tusky, right?

Will Pachli now develop on its own or share code with Tusky in the future?

I noticed the following:

I would be interested in more details about the planned future of Pachli...

Btw.: As you are located in Switzerland, are you also speaking German?

nick,

@nikclayton @pachli

So #Pachli will more following the model of #LibreOffice and #OpenOffice. Forked to a new product.

And not adding additional stuff, while also updating the original core (like i assume, #Megalodon is doing with #MfA (#Mastodon for #Android)).

itnewsbot, to security

4 Okta customers hit by campaign that gave attackers super admin control - Enlarge (credit: Getty Images)

Authentication service Okta sai... - https://arstechnica.com/?p=1965548 #socialengineering #security #biz#okta #2fa #mfa

lemonldapng, to overwatch French
Ailuridae, to security

What do people do with backup 2FA codes?

I have a TOTP app on my phone, rather than use TOTP in the Password Manager (feels a bit too much like single factor), but then wanting a reliable and encrypted place for backup codes, I have been putting those in the PWM... which is back to the same issue.

Before that I was just saving them in text files in my documents folder...

vwbusguy, (edited ) to random
@vwbusguy@mastodon.online avatar

One tip for #MFA - if you use something like Google Authenticator, etc., for TOTP, also save your MFA codes to a secure backup, like a @keepassxc database you store locally on another device. This way if your phone gets lost/stolen/broken, you aren't locked out of all of your MFA accounts. There is nothing server side that can tell how many times you scan the QR code. You can register the same TOTP with Google Auth, Authy, and Keepassxc, and it should all work the same.

bignose, to security
@bignose@sw-development-is.social avatar

Thinking about what will happen with my #DigitalEstate when I eventually die. How will my loved ones access the accounts and documents and devices, that I have taken care to protect with #MFA and #encryption and other #Security measures?

In recent years there is a lot more talk about this, which is good. Articles like https://www.nolo.com/legal-encyclopedia/access-online-accounts-helping-executor-35013.html are good to examine all the things you need to set up post-mortem access for your loved ones.

thanks to @Fury for the prompt.

publicvoit, to security
@publicvoit@graz.social avatar

#FIDO2 - the superior Multi Factor #Authentication Framework
https://media.ccc.de/v/camp2023-57174-fido2
(50min) by @cy

Great overview/intro talk about #2FA using #WebAuthN, hardware security tokens, #TOTP and #passkeys.

Furthermore: why FIDO2 does have some advantages compared to passkeys when #security is more important than convenience. Passkeys leaks your private key to the #cloud provider.

#MFA #YubiKey #Solokeys #NitroKey

/cc @frank @keno3003

linuxmagazine, to linux
@linuxmagazine@fosstodon.org avatar

ICYMI: Jesse Hagewood shows you how to integrate Google Authenticator with SSH logins https://www.linux-magazine.com/Issues/2023/269/Multifactor-Authentication-with-SSH #authentication #SSH #Linux #password #MFA #TOTP

reginagrogan, to infosec
@reginagrogan@mastodon.social avatar

Creepy dude: “I’m gonna hack you!”
Me: “Free #pentest ? Sounds good”
Creepy dude: I SAID IM GONNA #hack YOU! Be scared, female!
Me: This dude is gonna test my #systems for free. I was just gonna pay someone a chunk of change.
Me: noooooo dont!
Creepy guy: tries to get in my accounts, repeatedly fails bc i got a yubikey in my clit ring bc crazy person
Me: well… at least hardware authentication works.

This is humor for legal purposes

#infosec #security #software #mfa

itnewsbot, to security

How fame-seeking teenagers hacked some of the world’s biggest targets - Enlarge (credit: Getty Images)

A ragtag bunch of amateur hacke... - https://arstechnica.com/?p=1960309 $

buzigde, to mastodon

Which #Mastodon client for #android do you use/recommend?

#tusky has sadly still not a usable feed "load more" function, because it jumps to the top, not to the next toot after clicking the "load more" button.

nick,

@buzigde

You can configure the order, how LOAD MORE works in #Tusky settings.

Besides of this, afaik the Tusky team is working on a new way regarding the timelines.

Other #Android apps: #Fedilab, #MfA / #Megalodon / #Moshidon, #Trunks, ...

arthurzenika, to security French
@arthurzenika@pouet.chapril.org avatar

Hier, en "pause tech" chez mon client, j'ai présenté quelques solutions matérielles pour faire de l'authentification multi facteurs (2FA/MFA/TOTP). J'ai parlé de yubikey, solokeys, titan keys. Et aussi des solutions logicielles: Authenticator, FreeOTP, LastPass, etc.

Coté applications qui permette l'usage de cette bonne pratique de sécurité, j'ai découvert https://www.dongleauth.com/

Vous utilisez quoi vous ?

#security #2fa #mfa

chiefgyk3d, to random
@chiefgyk3d@social.chiefgyk3d.com avatar

I got a text for an Amazon SMS code which confused me as it's on my Samsung phone I use for content creation which is on a new Mint Mobile number not tied to anything. I think the old owner of this number may be locked out of their amazon. Ouch... this is why everything is app MFA minimum for me. Most of my accounts if sim jacked wouldn't be effected as any that require SMS usually go over my VoIP which is protected by Yubikey. #infosec #cybersecurity #Mfa #2fa

chiefgyk3d, to Cybersecurity
@chiefgyk3d@social.chiefgyk3d.com avatar

These nano’s are really small I was so afraid I would lose them I had to buy a lanyard for them even though I plan to keep one in my work computer. Thanks for the hookup @yubico

kuketzblog, to random German
@kuketzblog@social.tchncs.de avatar

Tipp Nr.7: Verwende starke und einzigartige Passwörter für deine Konten. Mit »stark« ist gemeint, dass das Passwort möglichst lang ist (ab 16 Zeichen aufwärts) und zufällig entstanden ist. Die Verwaltung von den Zugängen/Konten solltet ihr über einen Passwort-Manager bewerkstelligen. Für zusätzliche Sicherheit: Zwei- oder Mehr-Faktor-Authentisierung (, ) bspw. via TOTP, FIDO/U2F.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • everett
  • osvaldo12
  • magazineikmin
  • thenastyranch
  • rosin
  • normalnudes
  • Youngstown
  • Durango
  • slotface
  • ngwrru68w68
  • kavyap
  • DreamBathrooms
  • tester
  • InstantRegret
  • ethstaker
  • GTA5RPClips
  • tacticalgear
  • Leos
  • anitta
  • modclub
  • khanakhh
  • cubers
  • cisconetworking
  • provamag3
  • megavids
  • lostlight
  • All magazines