Edent, to random
@Edent@mastodon.social avatar

Woo! Just put down a deposit on a @frameworkcomputer

Looking forward to running @pop_os_official on it and, hopefully, building some expansion cards 🙂

#FrameWork

Edent,
@Edent@mastodon.social avatar

OK! I've got @pop_os_official installed on @frameworkcomputer and everything... just works!

Still need to get used to the new keyboard layout and remember all the little shortcuts I use, but very happy so far.

I've even got my #NFC #FIDO2 hardware working - https://shkspr.mobi/blog/2024/04/review-acm1252u-z2-nfc-reader-board/

I'm hoping I can find a way to hook it up internally. Not much space, but that's a challenge for the future.

publicvoit, to security
@publicvoit@graz.social avatar

Google Online Blog: On Fire Drills and Tests
https://security.googleblog.com/2024/05/on-fire-drills-and-phishing-tests.html

"The more effective approach to both risks is a focused pursuit of secure-by-default systems in the long term, and a focus on investment in engineering defenses such as unphishable credentials (like passkeys) and implementing multi-party approval for sensitive security contexts throughout production systems."

I'd say that basically means: no products.

publicvoit, to email German
@publicvoit@graz.social avatar

#willhaben steigt aus Sicherheitsgründen von #TAN via #EMail auf TAN via #SMS um.

Glaubt nicht diese Behauptung. SMS ist gleich unsicher wie E-Mail - beides unnötige Risiken, da es gute Alterantiven gibt.

Wenn willhaben tatsächlich daran gelegen wäre, unsere Sicherheit zu verbessern, würden sie effektive und sichere Authentifizierungsverfahren wie #FIDO2 unterstützen anstatt Handynummern abzugreifen.

Mal sehen, wann die meine Handynummer durch Hacks/Leaks verlieren ...

jos1264, to Cybersecurity
@jos1264@social.skynetcloud.site avatar
schizanon, to passkeys
@schizanon@mastodon.social avatar

PassKeys seem like a bad idea. Google backs them up to the cloud, so if your Google account is compromised then all your private keys are compromised. I don't see how that's an improvement over password+2FA at all.

Now security keys I get; keep the private key on an airgapped device. That's good. Hell I even keep my 2FA-OTP salts on a YubiKey.

schizanon,
@schizanon@mastodon.social avatar

The funniest part is that no matter how many security factors we use to replace passwords (two factor auth, passkeys, security keys, etc) there's always a backup that's just another password.

#twoFactorAuth #2fa #password #auth #authentication #security #passkeys #webauthn #fido2 #passkey #passwords

kuketzblog, to random German
@kuketzblog@social.tchncs.de avatar

Einmal mit #Followerpower ins Wochenende! Tootet/Postet euren Tipp zum Thema IT-Sicherheit oder Datenschutz. Kleiner Denkanstoß fürs Wochenende - vielleicht nimmt der ein oder andere eine schöne Idee bzw. Tipp mit. Gerne auch auf Projekte mit Links verweisen und eine kurze Beschreibung ergänzen. Danke euch! 🙏

#sicherheit #datenschutz #tipp #follower

publicvoit,
@publicvoit@graz.social avatar

@kuketzblog Einen #FIDO2 Hardware-Token sich selbst und den Liebsten schenken. Kostet nicht die Welt und ist aktuell das Einzige, das gegen #Phishing schützt und auch das Geheimnis.

publicvoit, to apple
@publicvoit@graz.social avatar

"#Apple Keychain has personally wiped out all my #Passkeys on three separate occasions. There are external reports we have received of other users who's #Keychain Passkeys have been wiped just like mine."

"At this point I think that Passkeys will fail in the hands of the general consumer population."

https://fy.blackhats.net.au/blog/2024-04-26-passkeys-a-shattered-dream/

My conclusion would be different though. Instead of going back to classic #passwords, I recommend using #FIDO2 hardware tokens wherever you can as 2nd factor.

#security

LGUG2Z, to NixOS
@LGUG2Z@hachyderm.io avatar

As promised, here is the step-by-step walkthrough showing you how to get full #WSL passthrough support for your #Yubikey 🗝

Yes, I do mean FULL passthrough, including #fido2 support for #passwordless #SSH! 🔐

Yes, you can copy and paste instructions and code for every step! 👩‍💻

The walkthrough targets #NixOS but you can replicate the same steps on any other #Linux distro too 🎉

https://lgug2z.com/articles/yubikey-passthrough-on-wsl2-with-full-fido2-support

scy, to firefox
@scy@chaos.social avatar

Okay wait, is this really the flow on ?

First screenshot is the real PIN prompt, second one is a JavaScript prompt() with a custom prompt text.

The only differences are:

• PIN dialog is at the top of the window, prompt() centered.
• PIN dialog says "Sign In" on the button, prompt() says "OK" (which is not customizable).
• PIN dialog has "https://", prompt() just the domain.

I'd say that makes it pretty trivial to phish for Passkey PINs … 🤦‍♂️

Screenshot of a popup somewhat similar to the first one. This time, it's a JavaScript live demo on w3schools.com. The popup dialog has a world icon, followed by "www.w3schools.com" as its title, followed by the text "Please enter the PIN for your device." Below that, a wide text input field, with two buttons below it: "Cancel" and "OK". The dialog is not overlapping the URL bar this time, but centered in the viewport.

publicvoit, to random German
@publicvoit@graz.social avatar

Tipps zur Passwortsicherheit
https://karl-voit.at/2023/03/05/Passwortsicherheit/

Ein paar Hintergründe und Tipps zu den Themen: #Passwörter #FIDO2 #TOTP #2FA #Passwortmanager

#publicvoit #Sicherheit #cloud #PIN #TAN

ljrk, to macos
@ljrk@todon.eu avatar

Apparently the default OpenSSH doesn't come with support o.o

You can either build the libsk-... dependency yourself and inject it or just install OpenSSH through other means like Nix if you want to use that.

Edent, to security
@Edent@mastodon.social avatar

Where are the U2F Rings?

The FIDO specification defines a form of Universal 2nd Factor (U2F) when users log in to a system. Rather than relying on one-time codes sent via SMS, or displayed on a phone screen, these are physical hardware tokens which are used to supplement passwords. When used with websites, this technology is also known as WebAuthn.

I use a USB thumb-drive sized hardw

https://shkspr.mobi/blog/2022/02/where-are-the-u2f-rings/

#/etc/

Edent,
@Edent@mastodon.social avatar

Update! They've sent me an NFC ring to review!

Currently experimenting with and services.
Let me know if there are any websites you'd like me to test it with.

Can this replace my ?

Edent,
@Edent@mastodon.social avatar

Here it is! A review of the Z-1 Ring from Cybernetic.

https://tube.tchncs.de/w/ho3ddokqBwsgFR35KrfkyX

It is an ring which does so you can use it as an token or a .

There are some limitations, as I explain in the video and blog post, but it's a pretty cool bit of gear.

publicvoit, to random German
@publicvoit@graz.social avatar

Wie man eine vertrauenswürdige Authentifizierungs-App auswählt
https://www.karl-voit.at/2023/03/05/TOTP-Auswahl/

... mit einer deutlichen Warnung vor dem !

xeophin, to Switzerland
@xeophin@swiss.social avatar

WIRED: is trying to establish a unified login for Swiss authorities.

WIRED: It is built on /WebAuthn.

TIRED: It doesn't support .

🤦🏻‍♂️

Edent, to linux
@Edent@mastodon.social avatar

Woo! New gadget acquired!

If you have any tips for reading, writing, or using #NFC with #Linux - please let me know 😄

Edent,
@Edent@mastodon.social avatar

Good news! I can use this reader to read my token in Linux!

Bad news! The chip reports that it is locked and cannot be updated!

Frustrating news! There doesn't seem to be a simple way to allow to read a token via NFC.

Perseverance!

Edent, to random
@Edent@mastodon.social avatar

What services do you use which work with / / ?

I'm testing a new product and want to see where it works and where it doesn't.

Thanks gang!

Edent,
@Edent@mastodon.social avatar

Good news! There's a firmware update for my token!

Bad news! Flashing it will mean that I lose every that I've set up on it!

Like, I get why, and I know the functionality improvements will be worth it. But it is a bit tedious.

Oh well, the life of an early adopter!

jsrailton, to SEC
@jsrailton@mastodon.social avatar

deleted_by_author

  • Loading...
  • publicvoit,
    @publicvoit@graz.social avatar

    @jsrailton Only FIDO2 and Passkeys are protecting against attacks.

    Caution: might copy your secret into the service provider's cloud for convenience and backup purposes.

    IMHO, hardware tokens are the only non plus ultra for authentication security since they protect your secrets in hardware without the possibility of "backups" to the cloud.

    yawnbox, to VisionPro
    @yawnbox@disobey.net avatar

    i can't even sign into my

    yawnbox,
    @yawnbox@disobey.net avatar

    and no, the Magic Keyboard with Touch ID when paired with does not permit the use of Touch ID

    i even asked this to an Apple salesperson and they didn't know and they scoffed at the question because "there's Optic ID why would you want a second factor of authentication?!?"

    sign. so, for business users who want a experience, for use with, like, , Vision Pro does not support that

    everythingopen, to RedHat
    @everythingopen@fosstodon.org avatar

    Continuing our #EverythingOpen Schedule highlights, we present Fraser Tweedale @hackuador from #RedHat who will be presenting on Passwordless #Linux using #FreeIPA.

    Fraser will cover how distributed #authentication has evolved, and the place of technologies like #FIDO2 #passkeys and external #OAuth2 providers in the new landscape.

    Schedule 🔜

    Registrations now open:
    https://2024.everythingopen.au/news/registrations-open/

    nono2357, to random French
    bortzmeyer, to random French
    @bortzmeyer@mastodon.gougere.fr avatar

    Une question pour les pros de la cybersécurité : je voudrais tester #FIDO2 puisque tout le monde dit que c'est bien et que ça fait le café. Quel service gratuit vous connaissez où je peux me créer un compte et m'authentifier avec FIDO2 ?

    bortzmeyer, to random French
    @bortzmeyer@mastodon.gougere.fr avatar


    Je viens de me lancer dans l'utilisation d'une clé de sécurité (une ) pour les protocoles d'authentification et . Regardons cela. https://www.bortzmeyer.org/fido2-webauthn.html

  • All
  • Subscribed
  • Moderated
  • Favorites
  • JUstTest
  • mdbf
  • ngwrru68w68
  • modclub
  • magazineikmin
  • thenastyranch
  • rosin
  • khanakhh
  • InstantRegret
  • Youngstown
  • slotface
  • Durango
  • kavyap
  • DreamBathrooms
  • megavids
  • GTA5RPClips
  • ethstaker
  • normalnudes
  • tester
  • osvaldo12
  • everett
  • cubers
  • tacticalgear
  • anitta
  • provamag3
  • Leos
  • cisconetworking
  • lostlight
  • All magazines