shollyethan , to Random stuff
@shollyethan@fosstodon.org avatar

This Week in Self-Hosted (17 May 2024)

Raspberry Pi IPOs, software launches, updates, a spotlight on - a management solution with client support, and more in this week's self-hosted recap!

https://selfh.st/newsletter/2024-05-17/

informapirata , to Informatica (Italy e non Italy 😁)
@informapirata@mastodon.uno avatar

Dropbox sarebbe stato violato. Rubati i dati dei clienti e i token di autenticazione

Dropbox ha affermato che gli sono penetrati nei di della piattaforma di firma elettronica . Hanno ottenuto l’accesso a di , di autenticazione a più fattori (), con hash e sui clienti.

@informatica

Notizia segnalata su @redhotcyber

https://www.sec.gov/Archives/edgar/data/1467623/000146762324000024/may2024exhibit991.htm

arstechnica , to Random stuff
@arstechnica@mastodon.social avatar

LastPass users targeted in phishing attacks good enough to trick even the savvy

Campaign used email, SMS, and voice calls to trick targets into divulging master passwords.

https://arstechnica.com/security/2024/04/lastpass-users-targeted-in-phishing-attacks-good-enough-to-trick-even-the-savvy/?utm_brand=arstechnica&utm_social-type=owned&utm_source=mastodon&utm_medium=social

BrianPierce ,
@BrianPierce@mstdn.social avatar

@arstechnica

Key point is this: "companies and end users should always use multi-factor authentication to lockdown accounts when possible and ensure it’s compliant with the standard when available. available through push notifications or one-time passwords provided by text, email, or authenticator apps are better than nothing, but as events over the past few years have demonstrated, they are themselves easily defeated in credential phishing attacks"

mattotcha , to Cybersecurity
@mattotcha@mastodon.social avatar

Cisco: Hacker breached multifactor authentication message provider on April 1
https://therecord.media/cisco-duo-data-breach-mfa-telephony-provider

trendless , to Random stuff
@trendless@zeroes.ca avatar

Sanity check:

2FA via SMS was already risky and unsafe, but hey let's make it even worse by adding the ability to have the code sent to a friend?!

:mastomindblown:

Is it really that hard to setup an authenticator app like Aegis or use the one built into keychain?

NDR , to Random stuff German
@NDR@ard.social avatar

Am Donnerstag legten bundesweit rund 2.000 Beschäftigte in Arztpraxen die Arbeit nieder, der Verband medizinischer Fachberufe hatte zum Warnstreik aufgerufen. Die Forderung: bessere Arbeitsbedingungen und mehr Gehalt. 🩺

Praxismanagerin Jana August wollte mit dem Warnstreik auch für mehr Anerkennung ihres Berufs kämpfen. "Wir sind diejenigen, die den Laden am Laufen halten", sagt die Hamburgerin. 🥼

📝 ▶️ https://www.ndr.de/Praxispersonal-Auf-Warnstreik-folgt-Einigung-im-Tarifstreit,arztpraxen130.html?at_medium=mastodon&at_campaign=NDR.de

CE , to Random stuff German
@CE@medibubble.org avatar

Falls jemand in im Breisgau eineN netteN kennt, welcheR gerne in einer Hausarzt-Praxis arbeiten würde - gerne per DM melden

Eine tolle Praxis sucht dringend!

Retröt wäre ein Traum!

christine , to Random stuff
@christine@ruby.social avatar

For my hackathon project I did try to make CFA (Cat Factor Authentication, using your cat's microchip as a second factor) a thing 😆 The project did win a prize, but more for the experimentation then the actual result https://wpengine.com/blog/hackathon-december-2023/

Scraft161 , to Cybersecurity
@Scraft161@tsukihi.me avatar

Hardware security key options?

I've been thinking about getting a hardware security key and have heard of yubikey before; but I want to see what my options are and if they are worth it in your opinion.
My current setup is a local KeePassXC database (that I sync between my PC and phone and also acts as TOTP authenticator app), I know that KeePass supports hardware keys for unlocking the database.

I am personally still of the belief that passwords are the safest when done right; but 2FA/MFA can greatly increase security on top of that (again, if done right).
The key work work together with already existing passwords, not replace them.

As I use linux as my primary OS I do expect it to support it and anything that doesn't I will have to pass on.

PS: what are the things I need to know about these hardware keys that's not being talked about too much, I am very much delving into new territory and want to make sure I'm properly educated before I delve in.

@linux @technology @technology @privacy

knitcode , to Cybersecurity

As MFA has become more widely adopted, it's also become more widely targeted by threat actors. We've seen a large rise in MFA lookalike attacks over the last 18 months. This new blog discusses these trends, drawing out detail of the recent Retool breach through this kind of attack. https://blogs.infoblox.com/cyber-threat-intelligence/how-bad-guys-are-undermining-trust-in-multi-factor-authentication-mfa/

linuxmagazine , to Linux
@linuxmagazine@fosstodon.org avatar

ICYMI: Jesse Hagewood shows you how to integrate Google Authenticator with SSH logins https://www.linux-magazine.com/Issues/2023/269/Multifactor-Authentication-with-SSH

reginagrogan , to Random stuff
@reginagrogan@mastodon.social avatar

Creepy dude: “I’m gonna hack you!”
Me: “Free ? Sounds good”
Creepy dude: I SAID IM GONNA YOU! Be scared, female!
Me: This dude is gonna test my for free. I was just gonna pay someone a chunk of change.
Me: noooooo dont!
Creepy guy: tries to get in my accounts, repeatedly fails bc i got a yubikey in my clit ring bc crazy person
Me: well… at least hardware authentication works.

This is humor for legal purposes

kuketzblog , to Random stuff German
@kuketzblog@social.tchncs.de avatar

Tipp Nr.7: Verwende starke und einzigartige Passwörter für deine Konten. Mit »stark« ist gemeint, dass das Passwort möglichst lang ist (ab 16 Zeichen aufwärts) und zufällig entstanden ist. Die Verwaltung von den Zugängen/Konten solltet ihr über einen Passwort-Manager bewerkstelligen. Für zusätzliche Sicherheit: Zwei- oder Mehr-Faktor-Authentisierung (, ) bspw. via TOTP, FIDO/U2F.

avoidthehack , to Non Political Twitter
@avoidthehack@mastodon.social avatar

Influx of new followers! Exciting! :owi:

First: Welcome!

I have some tips for you:

  • Make sure you use a strong for your new Mastodon account (don’t reuse your Bird Site AKA password. Or any other password.)
  • use multi-factor authentication to add an additional layer of security to your account
  • be aware DMs on Mastodon are not encrypted (admin instances can see read them). Don’t transmit sensitive info over DMs!

rudyharrelson , to Random
@rudyharrelson@kbin.social avatar

Any recommendations for alternatives to Google Authenticator?

"Aegis Authenticator" looks solid. Might try it out.

0xSim , to Random stuff
@0xSim@hachyderm.io avatar

Careful with the 3rd party apps for that are popping. As Lemmy doesn't implement , all those apps will directly ask you your login & password.

Also, I'd love to tell you to enable , but it can only be activated when browsing on mobile, and it's broken. I almost locked myself out of my account because the token was rejected. This may soon turn into a security nightmare.

A screenshot of the app "Connect for Lemmy", asking for credentials

  • All
  • Subscribed
  • Moderated
  • Favorites
  • Mordhau
  • WatchParties
  • Rutgers
  • steinbach
  • Lexington
  • cragsand
  • mead
  • RetroGamingNetwork
  • mauerstrassenwetten
  • loren
  • xyz
  • PowerRangers
  • AnarchoCapitalism
  • kamenrider
  • supersentai
  • itdept
  • neondivide
  • space_engine
  • AgeRegression
  • WarhammerFantasy
  • Teensy
  • learnviet
  • bjj
  • khanate
  • electropalaeography
  • MidnightClan
  • jeremy
  • fandic
  • All magazines