zak, to security

Just found out that the 1Password blog posts that I recommended about 2FA from this past year were mentioned and debated on the January 5th Linus Tech Tips WAN show. Really interesting to see. 🙂

#security #passwords #2FA

okpierre, to android
@okpierre@mastodon.social avatar

Authy desktop app will go away August 2024 and will only be available as mobile app for Android and iOS

What 2fa apps are you using for desktop?

Authy desktop app will go away August 2024 and will only be available as mobile app for Android and iOS What 2fa apps are you using for desktop?

thomy2000, to security
@thomy2000@fosstodon.org avatar

for desktop will not be available after august (https://support.authy.com/hc/en-us/articles/17592416719003-Authy-for-Desktop-End-of-Life-EOL-)

I still like their product as it allows sync between devices and it's intuitive to use. Also credit where credit is due: They mention alternatives on their own support page.

avoidthehack, to privacy

is shutting down its app

Authy is a a / authentication app, though one that is not recommended in the space primarily because it does not offer easy export of codes (making it difficult to switch apps) and is closed source.

However, many people used it because it was one of the only apps not integrated into a password manager that allowed easy syncing across different devices.

I am urging any Authy users/holdouts to switch to an alternative that allows exporting 2FA secrets.

https://www.theverge.com/2024/1/8/24030477/authy-desktop-app-shutting-down

cryptpad, to security
@cryptpad@fosstodon.org avatar

🔑 🗝️ Setup 2FA for CryptPad

📚 A new tutorial by Fabrice is live on our blog: https://blog.cryptpad.org/2024/01/09/tutorial-two-factor-authentication/

#2fa #TOTP #security #privacy

mjgardner, to bitwarden
@mjgardner@social.sdf.org avatar

I am so glad I moved from #Authy to #Bitwarden a year or so ago, precisely because of declining #desktop support. Now the decline has an death date: August 2024. https://www.bleepingcomputer.com/news/security/twilio-will-ditch-its-authy-desktop-2fa-app-in-august-goes-mobile-only/

#2FA #InfoSec #CyberSecurity #security

tallship, to foss

Well this is a really fucked up #Rug_Pull!

At the time, I searched and searched and could not find any #FOSS solutions to achieve what I figure most everyone who must use #MFA / #2FA needs, namely:

  • A Linux desktop version
  • An Android version (F-Droid or .APK - not from the Google playstore
  • A Windows desktop version

Does anyone have suggestions as to how to achieve this, so that it syncs between all of your devices?

There are plenty (even FOSS versions) out there, but none of them that I know of that sync between all of your devices. If you lose your phone... oh well! But with Twillio you could just install it on a new phone and it would sync over all of your accounts from one of your other devices, laptop, whatev. I know it's proprietary, and that's a bad thing, but like I said, I couldn't find a single FOSS solution that had this very basic functionality of syncing between all of your devices.

Do you know of an authenticator that syncs between all of your devices? Feel free to boost and ask around, people shouldn't have to carry a phone around with them everywhere, let alone use a phone for your multi-factor authentication when your working on your desktop, and using your desktop/laptop to authenticate/signon to your accounts. That's just ridiculous.

https://www.theverge.com/2024/1/8/24030477/authy-desktop-app-shutting-down

We only have 7 months to migrate to an alternative solution. The Desktop version goes EOL and then dark in August.

If you have any suggestions, please do let me know

#tallship #Twillio #authenticator

.

Tutanota, to privacy
@Tutanota@mastodon.social avatar

Keeping your mailbox safe & secure is our . 🥰

In light of the news that Authy is discontinuing their desktop app in August of 2024, we want to let everyone know that Tuta supports all major authenticator apps & U2F keys. 🔐

No need to worry about compatibility when making the jump to a new authenticator app.🤹

👉 https://tuta.com/blog/posts/2fa-tutanota-supports-two-factor-authentication

publicvoit, to passkeys German
@publicvoit@graz.social avatar

#Kinderpornografie: Unbeteiligte gerieten zunehmend mit dem Gesetz in Konflikt https://www.heise.de/news/Fallzahlen-bezueglich-Kinderpornografie-im-Netz-unveraendert-hoch-9589816.html?wt_mc=rss.red.ho.ho.atom.beitrag.beitrag

Ich denke, mit einem ordentlichen Umgang mit #Passwörter​n kann man sich hier vor sehr unangenehmen Folgen schützen. Das ist Eigenverantwortung.

Hierzu meine Tipps: https://www.karl-voit.at/2023/03/05/Passwortsicherheit/

#publicvoit #Passwort #Sicherheit #2FA #FIDO2 #Passkeys #PIM

c_th1, to email German
@c_th1@digitalcourage.social avatar
arda, to iOS
@arda@micro.arda.pw avatar

Hey iOS :apple_inc: users, what 2fa app are you using?

I'm going to migrate from Raivo to another, actively-maintained open-sourced app which is not a product.

I was using Raivo OTP, but it got purchased by a company, and development has been frozen.

There are some open-sourced apps such as Ente or 2fas, but I was wondering what are you guys using and why.

I have personal backups so lack of import is not a problem for me.

bortzmeyer, to random French
@bortzmeyer@mastodon.gougere.fr avatar

Tout le monde a bien changé son mot de passe au RIPE et ET et activé le #2FA si ce n'était pas encore fait ?
#ripeadmin #cybersécuritay

Scraft161, to infosec
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

Stark9837, to security
@Stark9837@techhub.social avatar

@protonmail are there any plans to change the fact that uses the same password as our , and ? It just seems like a design flaw and security concern?

For example, I can't use ProtonPass to store a randomly generated password for my email, as it uses my account. Also, assuming I now use a password for my ProtonMail, if the password becomes comprised in whatever way, my password manager is also compromised.

This effect is cascaded by the fact that ProtonPass can be used as a and , so I can't use it for my 2FA for my email.

This is probably one of my few reasons to not switch from .

miketheman, to python
@miketheman@hachyderm.io avatar

Happy New Year! 🎉

As of today, is now required on @pypi :python_logo:

Read more here: https://blog.pypi.org/posts/2024-01-01-2fa-enforced/

thenewoil, to github
ersatzmaus, to emacs
@ersatzmaus@mastodon.social avatar

I got fed up of having to find my phone when I needed to do 2FA so I rolled up a little package that does TOTP in emacs.

https://gitlab.com/fledermaus/totp.el

It's not on elpa/melpa/marmalade/etc yet.

marcel, to random German
@marcel@waldvogel.family avatar

Hier ein Versuch der -Idee: Je einen 🧵 für Englisch und Deutsch über jeden meiner Fediverse-Threads.

Initial starte ich mit der Liste der meistgelesenen Artikel von mir. Viel Spass beim !

🔟 Nicht wirklich «Responsible Disclosure»: Die Extraportion Spam über die Festtage (2023-12)
Noch keine zwei Tage alt und schafft es schon in die , wow!

Bitte macht eure Disclosures anders. Danke!
https://waldvogel.family/@marcel/111622567290149119
https://dnip.ch/2023/12/22/nicht-wirklich-responsible-disclosure-die-extraportion-spam-ueber-die-festtage/

marcel,
@marcel@waldvogel.family avatar

4️⃣ Cloud untergräbt Sicherheit von Zwei-Faktor-Authentifizierung (2023-09)
Zwei-Faktor-Authentisierung ist ein wichtiger Aspekt zur Sicherung unserer Online-Infrastruktur und -Daten. Leider erfordert sie ein paar zusätzliche Schritte und Vorsichtsmassnahmen. Deshalb haben viele Nutzer sie nicht aktiv. #PassKey soll das vereinfachen. Aber man sollte sie nicht so einfach auf angeblich neue Geräte syncen…
#2FA #MFA
https://dnip.ch/2023/09/19/cloud-untergraebt-sicherheit-von-zwei-faktor-authentifizierung/

lemonldapng, to overwatch French
thewxtech, to infosec

It's been a hot minute since I made tech/infosec video. Life has been busy, but I had just enough downtime to make another quick video. This is about the importance of Multi-factor Authentication (MFA).

TL;DR: If you have the option to set it up, please use it.

https://youtu.be/X7IwlyNAySQ

#mfa #2fa #infosec #cybersecurity #personalinformation #security #education

okpierre, to security
@okpierre@mastodon.social avatar

Fediverse users that are also Xfinity customers drop everything and go change your account security details. Data breach may affect approx 35+ million customers. Attackers may have obtain username, passwords, contact info, social scurity numbers, secret questions and answers ...

cryptpad, to random
@cryptpad@fosstodon.org avatar

🚀 CryptPad 5.6 is now live on https://cryptpad.fr and on GitHub

  • 🔑 Start on the much awaited Single-Sign-On () authentication
  • 🗓️☑️ Improvements, fixes, and minor features for Form and Calendar
  • ♿ Accessibility improvements to the drive and toolbars

details 1/5 🧵👇

cryptpad,
@cryptpad@fosstodon.org avatar

🔑 This release paves the way for integrating CryptPad instances with Single-Sign-On () authentication. The 2nd piece of this feature is a plugin which we'll release in January 2024.

This release also adds the option to make mandatory for all users of an instance.

2/5

gnulinux, to linux German
@gnulinux@social.anoxinon.de avatar

2FA mit TOTP

Zwei-Faktor-Authentisierung mit TOTP am Beispiel von PayPal und KeePassXC.

https://gnulinux.ch/2fa-mit-totp

realn2s, (edited ) to microsoft

I'm not sure if I get something wrong, but I think #Microsoft #Entra ID #Password Protection is complete rubbish. E.g. when ban weak passwords with the ominous 5 points rule the results seem to be completely arbitrary.

Microsoft speaks of including commonly used weak or compromised passwords in their Global banned password list. But the list isn't based on any external data source, so leaked passwords not leaked by Microsoft are not included 🤡​.

This leads to:
Known leaked passwords are accepted. Location name plus year is accepted. Dictionary word plus year is accepted!!!

Not sure if this applies only to German dictionary words.

It gets even worse. Reading the documentation, I found "Characters not allowed: Unicode characters" WTF

Coming back to the weird point system. A banned password is not really banned, it gives you "only" 1 point (and you need five).

This leads to the question how many points do none-banned words give?

If you think it can't get worse, you're wrong! It looks like each character of a none-banned word gives one point. Meaning "password1234" is an accepted password. (1 point for password and 4 for each digit)

Or a real life example: The #SolarWInds #SupplyChain attach which affected Microsoft, US government agency and countless other organizations world wide, was cause by a weak FTP server password.
Namely "solarwinds123", which would be accepted by #Entra ID #Password Protection (1 point each for "solar" and "wind", 3 points for the numbers. If "solarwinds" would be on the custom banned list, "solarwind1234" would have been enough.

And you can't do anything against it.

I actually hope that the documentation is somewhat wrong and that "123" is not 3 points but 1 as it are consecutive numbers. But this would make it only marginal better (2023

#Cybersecurity #Fail #SecurityFail

realn2s,

To close this thread lets collect some good (at the time of writing and IMHO) password guidelines.

And, if you are a developer, please take care that your system supports, encourages, or even enforces them.

Dos & Don'ts

Users:

  • Do choose long passwords. 12+ characters
  • Don't use dictionary words, or terms related to you, your family, or work.
  • Don't trick the password rules by just adding a year
  • Do use #MFA/#2FA wherever possible.
  • Don't reuse the same password
  • Do use a password safe.
  • Do generate your passwords (with the help
  • Don't enforce regular password changes
  • Do check passwords against dictionary word including context specific term (like brand names) as well as known password. And disallow them.
    I would love this check not only when the password ich changed, but also regularly on login.
  • Don't limit the length of the password (for technical reasons you probably must, NIST recommends at least 64 characters)
  • Don't limit the characters which can be used. Every character which is printable should be valid. Allow blanks or punctation. Allow Unicode (don't just allow letter or numbers or ...)
  • Do use #2FA/#MFA
  • Use a Password Safe
  • Do keep mobile in mind, Entering very long password, with a lot of mixed case, numbers and special characters can be a major pain
necrosis, to random German
@necrosis@chaos.social avatar

Aha. Die Bahn bietet #2FA an. Auch per App bzw. Authenticator. 🤔

Aber wo sind da die Recovery Codes? 😳

  • All
  • Subscribed
  • Moderated
  • Favorites
  • provamag3
  • ethstaker
  • magazineikmin
  • mdbf
  • thenastyranch
  • khanakhh
  • rosin
  • Youngstown
  • slotface
  • everett
  • cubers
  • kavyap
  • ngwrru68w68
  • DreamBathrooms
  • megavids
  • InstantRegret
  • osvaldo12
  • tacticalgear
  • Durango
  • love
  • cisconetworking
  • normalnudes
  • Leos
  • GTA5RPClips
  • modclub
  • tester
  • anitta
  • JUstTest
  • All magazines