michael, to infosec
@michael@thms.uk avatar

Seriously Apple? Seriously? and then we are surprised people fall for phishing scams despite 2FA 🤦‍♂️

#infosec #Apple #fail #2fa

cweickhmann, to github
@cweickhmann@qoto.org avatar

I think with these little 6 digit codes from a dongle or a little app is a good hack to somehow fix our huge security and identity issues on the internet. But there are two implementations that make my blood boil every. single. time.:

  • not accepting ENTER as confirmation of the entered 6 digit code (you need the mouse, arrrrgh!)
  • just autoloading after the 6th digit is entered, because no-one ever mistyped anything.

thomy2000, to bitwarden
@thomy2000@fosstodon.org avatar

#Bitwarden Authenticator app! Finally an open-source alternative to #Authy. The app looks very nice and modern on Android. Can't wait for sync support.

https://github.com/bitwarden/authenticator-android
https://github.com/bitwarden/authenticator-ios

#2FA #TOTP #BitwardenAuthenticator #OpenSource

froyed, to security
@froyed@mastodon.social avatar

Proton have a _ service:
email
VPN
calendar
cloud storage
password manager

They should do a 2FA service like Authy next.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opsec #data #bitcoin #news #cryptonews #cryptocurrency #2fa #tech #authy #proton

mjgardner, (edited )
@mjgardner@social.sdf.org avatar

@froyed The paid version of does have an integrated authenticator, synced across your devices via their cloud storage and end-to-end encrypted along with everything else. What else do you need for?

froyed, to security
@froyed@mastodon.social avatar

Many video game anti-cheats act essentially like malware.

This is because they are given Kernal level permissions which allows the software to monitor the system.

Many popular online games use anti-cheat. Be aware.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opsec #data #bitcoin #news #cryptonews #cryptocurrency #2fa #gaming #tech

schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

#twoFactorAuth #2fa #password #auth #authentication #security #passkeys #webauthn #fido2 #passkey #passwords

froyed, to security
@froyed@mastodon.social avatar

When you are asked to make answers for security questions, avoid using the real answer. Make up one or use a random jumbo of characters.

In case someone doxxes you, they won't be able to get into your accounts via this method.

#security #privacy #crypto #monero #password #breach #tips #cybersecurity #infosec #opse #data #bitcoin #news #cryptonews #cryptocurrency #2fa

mack505, to random
@mack505@feistycricket.org avatar

Parking app has logged me out and refuses to send #2FA codes to log back in.

Can we discuss the absurdity of the fact that I need an app with an account to park in this city? #BTV

hl, to mastodon
@hl@social.lol avatar

I've activated two-factor-authentication on my account. That means you can be 53.42% more certain that the nonsense written here is genuine nonsense by me, and not imitation nonsense.

kubikpixel, (edited ) to IT German
@kubikpixel@chaos.social avatar

»Manche halten »Schalke04« für einen guten Verein, aber es ist kein gutes «

Alle Jahre wieder ein Thema und ich habe immer noch die selbe Antwort:
Nutzt generierte Passwörter mittels @keepassxc oder @bitwarden und zusätzlich mit einer / Eingabe gesichert – Eine Kreativität ist nicht sicher in der , die vorhin erwähnte Technik aber schon und (zukünftig) noch die Methode.

🔐 https://www.spiegel.de/netzwelt/web/manche-halten-schalke04-fuer-einen-guten-verein-aber-es-ist-kein-gutes-passwort-a-a37a25e7-adb2-420e-a22f-8342fca08cdc

kubikpixel, to random German
@kubikpixel@chaos.social avatar

Ich hoffe, das Passkeys diesbezüglich nicht betroffen ist so wie Passwort-Manager wie @keepassxc, @bitwarden inklusive 2FA schon einen grösseren Schutz gegenüber der KI ergibt.

»GPT-4 kann eigenständig bekannte Sicherheitslücken ausnutzen:
Forscher haben festgestellt, dass GPT-4 allein anhand der zugehörigen Schwachstellenbeschreibungen 13 von 15 Sicherheitslücken erfolgreich ausnutzen kann.«

🤖 https://www.golem.de/news/mit-cve-beschreibung-gpt-4-kann-eigenstaendig-bekannte-sicherheitsluecken-ausnutzen-2404-184301.html


#passkey #passwort #hack #ki #gpt4 #2fa #itsicherheit #sicherheitslucken

arstechnica, to random
@arstechnica@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

BrianPierce,
@BrianPierce@mstdn.social avatar

@arstechnica

Key point is this: "companies and end users should always use multi-factor authentication to lockdown accounts when possible and ensure it’s compliant with the standard when available. available through push notifications or one-time passwords provided by text, email, or authenticator apps are better than nothing, but as events over the past few years have demonstrated, they are themselves easily defeated in credential phishing attacks"

ChristosArgyrop, to random
@ChristosArgyrop@mstdn.science avatar

2FA is driving me nuts. I think I may be going back to Subversion or even CVS.

mjgardner,
@mjgardner@social.sdf.org avatar

@ChristosArgyrop What does (inherently) have to do with (I’m assuming) ?

A or server could impose 2FA as well depending on what’s handling authentication.

mjgardner, (edited )
@mjgardner@social.sdf.org avatar

@ChristosArgyrop Until those systems start using instead of and , I'm afraid you're stuck.

For now, keep safe your 2FA/ seeds (the QR code or string you add to an authenticator app). As you saw in https://social.sdf.org/@mjgardner/112287092545124096 I favor but there are other options depending on your use cases.

fu, to ADHD

Two factor authentication is the bane of my existence. It is ! I misplace all the time. This may be related to my but maybe not since that hasn’t improved since my doctor put me on Vyvanse while everything else in my life more-or-less has. From a security standpoint I get it, but I do get so concerned about how much of one’s identity is tied to your phone these days. Not only does that hurt people who chose not to have a cell phone, but how easy is it for me to lose everything if someone else steals my cell phone.

In fact Facebook requiring me to activate to continue to utilize my account was the primary driving factor between me using Friendica as my primary social media now rather than Facebook, even though I first joined the ‘verse back in 2011, when it was called simply open source microblogging and was pretty much just identi.ca/feeds/7gqal0c2pesei9… (if you had an account there, it still works BTW and @evan has indicated he plans to integrate ActivityPub by this summer, after its previous protocols, StatusNet and Pump.io, have fell out of favor). @passwords @neurodiverse @netsec @ADHD
kill-the-newsletter.com/altern…

fu, to ADHD

Two factor authentication is the bane of my existence. It is ! I misplace all the time. This may be related to my but maybe not since that hasn’t improved since my doctor put me on Vyvanse while everything else in my life more-or-less has. From a security standpoint I get it, but I do get so concerned about how much of one’s identity is tied to your phone these days. Not only does that hurt people who chose not to have a cell phone, but how easy is it for me to lose everything if someone else steals my cell phone.

In fact Facebook requiring me to activate to continue to utilize my account was the primary driving factor between me using Friendica as my primary social media now rather than Facebook, even though I first joined the ‘verse back in 2011, when it was called simply open source microblogging and was pretty much just identi.ca/feeds/7gqal0c2pesei9… (if you had an account there, it still works BTW and @evan has indicated he plans to integrate ActivityPub by this summer, after its previous protocols, StatusNet and Pump.io, have fell out of favor). @passwords @neurodiverse @netsec @ADHD
kill-the-newsletter.com/feeds/…

SirTapTap, to UX
@SirTapTap@mastodon.social avatar

#UX / #Security tip:

If you email me my #2FA code, and double clicking the code to copy includes a space, and pasting into your form fails because of that space?

I hate you

tuneintodetuned, to apple Spanish
@tuneintodetuned@mastodon.social avatar

Entre los ataques a las infraestructuras de las #IA más populares y que los usuarios de productos #Apple están recibiendo spam en su servício de #2FA para intentar robarles la cuenta... Vaya fiesta, no? :catjam:

Taffer, to lemmy
@Taffer@mastodon.gamedev.place avatar

I was going to mess around with Lemmy but I enabled 2FA yesterday, and somehow failed to update 1Password with the 2FA. So, I guess I've lost that account. 🤷

There were no recovery codes offered when I enabled 2FA. Sigh.

trendless, to security
@trendless@zeroes.ca avatar

Sanity check:

2FA via SMS was already risky and unsafe, but hey let's make it even worse by adding the ability to have the code sent to a friend?!

:mastomindblown:

Is it really that hard to setup an authenticator app like Aegis or use the one built into keychain?

#2FA #MFA #Security #Telegram #Authentication

publicvoit, to random German
@publicvoit@graz.social avatar

Tipps zur Passwortsicherheit
https://karl-voit.at/2023/03/05/Passwortsicherheit/

Ein paar Hintergründe und Tipps zu den Themen: #Passwörter #FIDO2 #TOTP #2FA #Passwortmanager

#publicvoit #Sicherheit #cloud #PIN #TAN

anderseknert, to random
@anderseknert@hachyderm.io avatar

Apps that will only present the #2FA challenge upon a successful password #authentication — isn’t there a very good point in always providing both, as to not give any hints on whether the first factor credentials were correct or not?

#iam #identity

scy, to random
@scy@chaos.social avatar

If you own a modern , you might know that you can use the YubiKey Manager to enable/disable the applications & interfaces it provides.

What you probably didn't know: You can password-protect this setting using the command-line version of the Manager, with the ykman config set-lock-code command.

If you lose that lock code, you can't change the setting anymore, ever.

If it's not yet set, others with physical access to your key could disable everything, set a code and lock you out. 😬

scy,
@scy@chaos.social avatar

Okay, slightly more problematic scenario: Malware bricking your this way, forcing you to reset your setup to something less secure.

But if you already have malware on your machine, it probably has other ways to prevent you from using your YubiKey, too.

  • All
  • Subscribed
  • Moderated
  • Favorites
  • anitta
  • mdbf
  • magazineikmin
  • Durango
  • Youngstown
  • vwfavf
  • slotface
  • ngwrru68w68
  • khanakhh
  • rosin
  • kavyap
  • thenastyranch
  • PowerRangers
  • DreamBathrooms
  • Leos
  • ethstaker
  • hgfsjryuu7
  • osvaldo12
  • cubers
  • GTA5RPClips
  • modclub
  • InstantRegret
  • everett
  • tacticalgear
  • normalnudes
  • tester
  • cisconetworking
  • provamag3
  • All magazines