handmade.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
handmade.social is for all handmade artisans to create accounts for their Etsy and other handmade business shops.

Server stats:

34
active users

#Passkeys

0 posts0 participants0 posts today
Karl Voit :emacs: :orgmode:<p><a href="https://graz.social/tags/TroyHunt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TroyHunt</span></a> fell for a <a href="https://graz.social/tags/phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phishing</span></a> attack on his mailinglist members: <a href="https://www.troyhunt.com/a-sneaky-phish-just-grabbed-my-mailchimp-mailing-list/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">troyhunt.com/a-sneaky-phish-ju</span><span class="invisible">st-grabbed-my-mailchimp-mailing-list/</span></a></p><p>Some of the ingredients: <a href="https://graz.social/tags/Outlook" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Outlook</span></a> and its habit of hiding important information from the user and missing <a href="https://graz.social/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a> which is phishing-resistant.</p><p>Use <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> with hardware tokens if possible (<a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> without FIDO2 HW tokens are NOT phishing-resistant due to the possibility of being able to trick users with credential transfers: <a href="https://arxiv.org/abs/2501.07380" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arxiv.org/abs/2501.07380</span><span class="invisible"></span></a>) and avoid Outlook (or <a href="https://graz.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a>) whenever possible.</p><p>Further learning: it could happen to the best of us! Don't be ashamed, try to minimize risks and be open about your mistakes.</p><p>Note: any 2FA is better than no 2FA at all.</p><p><a href="https://graz.social/tags/email" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>email</span></a> <a href="https://graz.social/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://graz.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://graz.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> <a href="https://graz.social/tags/TOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TOTP</span></a> <a href="https://graz.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://graz.social/tags/haveibeenpwned" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>haveibeenpwned</span></a> <a href="https://graz.social/tags/Ihavebeenpwned" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ihavebeenpwned</span></a></p>
Erik van Straten<p>Passkey/password bug: iOS 18.3.1</p><p>Ook in iOS versie 18.3.1 is de eerder door mij gemelde iCloud KeyChain (*) kwetsbaarheid nog niet gerepareerd (eerder schreef ik hierover, Engelstalig: <a href="https://infosec.exchange/@ErikvanStraten/113821443334366419" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113821443334366419</span></a>).</p><p>(*) Tegenwoordig is dat de app genaamd "Wachtwoorden" (of "Passwords").</p><p>De kwetsbaarheid bestaat indien:</p><p>• De eigenaar een "passcode" (pincode of wachtwoord) gebruikt om de iPhone of iPad te ontgrendelen - en er GÉÉN biometrie is geconfigureerd;</p><p>ofwel:</p><p>• De gebruiker wel biometrie kan gebruiken om het scherm te ontgrendelen, doch in 'Instellingen' &gt; 'Touch ID en toegangscode' de instelling "Autom. invullen wachtw." is UITgezet.</p><p>Zie onderstaande screenshots (Engelstalig in <a href="https://infosec.exchange/@ErikvanStraten/113821443334366419" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113821443334366419</span></a>). Meer info ziet u door op "Alt" in de plaatjes te drukken.</p><p>Probleem: iedereen met toegang tot de ontgrendelde iPhone of iPad kan dan, *zonder* opnieuw lokaal te hoeven authenticeren:</p><p>1) Op elke website inloggen waarvan het user-ID en wachtwoord in iCloud Keychain zijn opgeslagen;</p><p>2) Met passkeys op enkele specifieke websites inloggen (waaronder <a href="https://account.apple.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">account.apple.com</span><span class="invisible"></span></a> en <a href="https://icloud.com" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">icloud.com</span><span class="invisible"></span></a>), namelijk als volgt:</p><p>a) Open de website;<br>b) Druk op "Inloggen";<br>c) Druk op de "x" rechts bovenaan de pop-up die verschijnt (in de onderste schermhelft);<br>d) Druk kort in het veld waar om het e-mailadres gevraagd wordt;<br>e) Druk op de knop "gebruik passkey".</p><p>Risico: uitlenen van een unlocked iDevice (o.a. aan kinderen) maar ook diefstal nadat de passcode is afgekeken. Of als de dief geen passcode heeft, als deze wacht tot de eerstvolgende iOS/iPadOS kwetsbaarheid bekend wordt waarbij de schermontgrendeling omzeild kan worden.</p><p>Als u ze nog niet gezien heeft, bekijk in elk geval de eerste van de volgende twee video's van Joanna Stern (van de Wall Street Journal):<br><a href="https://youtube.com/watch?v=QUYODQB_2wQ" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtube.com/watch?v=QUYODQB_2wQ</span><span class="invisible"></span></a><br><a href="https://youtube.com/watch?v=tCfb9Wizq9Q" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">youtube.com/watch?v=tCfb9Wizq9Q</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/TouchID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TouchID</span></a> <a href="https://infosec.exchange/tags/FaceID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FaceID</span></a> <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://infosec.exchange/tags/iCloudKeychain" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iCloudKeychain</span></a> <a href="https://infosec.exchange/tags/Passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwords</span></a> <a href="https://infosec.exchange/tags/PadswordsApp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PadswordsApp</span></a> <a href="https://infosec.exchange/tags/Wachtwoorden" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Wachtwoorden</span></a> <a href="https://infosec.exchange/tags/WachtwoordenApp" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WachtwoordenApp</span></a> <a href="https://infosec.exchange/tags/Biometrie" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Biometrie</span></a> <a href="https://infosec.exchange/tags/Passcode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passcode</span></a> <a href="https://infosec.exchange/tags/iOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iOS</span></a> <a href="https://infosec.exchange/tags/iPadOS" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPadOS</span></a> <a href="https://infosec.exchange/tags/iPhone" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPhone</span></a> <a href="https://infosec.exchange/tags/iPad" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iPad</span></a> <a href="https://infosec.exchange/tags/iDevice" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>iDevice</span></a> <a href="https://infosec.exchange/tags/ScreenLock" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ScreenLock</span></a> <a href="https://infosec.exchange/tags/ScreenUnlock" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>ScreenUnlock</span></a> <a href="https://infosec.exchange/tags/SchermVergrendeling" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SchermVergrendeling</span></a> <a href="https://infosec.exchange/tags/SchermOntgrendeling" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SchermOntgrendeling</span></a> <a href="https://infosec.exchange/tags/SchermOntgrendelCode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>SchermOntgrendelCode</span></a> <a href="https://infosec.exchange/tags/PINcode" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PINcode</span></a> <a href="https://infosec.exchange/tags/Kwetsbaarheid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Kwetsbaarheid</span></a> <a href="https://infosec.exchange/tags/Vulnerability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Vulnerability</span></a> <a href="https://infosec.exchange/tags/OngeautoriseerdeToegang" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OngeautoriseerdeToegang</span></a> <a href="https://infosec.exchange/tags/IdentiteitsFraude" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IdentiteitsFraude</span></a> <a href="https://infosec.exchange/tags/Inloggen" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Inloggen</span></a> <a href="https://infosec.exchange/tags/Stern" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Stern</span></a> <a href="https://infosec.exchange/tags/JoannaStern" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>JoannaStern</span></a> <a href="https://infosec.exchange/tags/WSJ" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WSJ</span></a></p>
Erik van Straten<p>Passkey advice (ncsc.gov.uk)</p><p>From <a href="https://www.ncsc.gov.uk/blog-post/passkeys-not-perfect-getting-better" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">ncsc.gov.uk/blog-post/passkeys</span><span class="invisible">-not-perfect-getting-better</span></a> (highly condensed by me):<br>❝<br>What then are the remaining problems with passkeys?<br>🔸 Inconsistent support and experiences<br>🔸 Device loss scenarios<br>🔸 Migration issues<br>🔸 Account recovery processes<br>🔸 Platform differences<br>🔸 Implementation complexity<br>🔸 Inconsistent use<br>🔸 Uncertainty around multi-factor status<br>❞</p><p>🔹 I recently wrote about a number of Android an iOS/iPadOS vulnerabilities (including account lock-out risks) in <a href="https://infosec.exchange/@ErikvanStraten/113820358011090612" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113820358011090612</span></a> and a couple of follow-up toots.</p><p>🔹 People wanting to know the basics of passkeys can read a somewhat acceptable translation from Dutch to English of my writeup "Passkeys for laymen", which can be seen by opening <a href="https://www-security-nl.translate.goog/posting/798699/Passkeys+voor+leken?_x_tr_sl=nl&amp;_x_tr_tl=en&amp;_x_tr_hl=nl" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">www-security-nl.translate.goog</span><span class="invisible">/posting/798699/Passkeys+voor+leken?_x_tr_sl=nl&amp;_x_tr_tl=en&amp;_x_tr_hl=nl</span></a> (which seems to work in Chrome). The original article, in Dutch, can be seen in <a href="https://www.security.nl/posting/798699/Passkeys+voor+leken" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">security.nl/posting/798699/Pas</span><span class="invisible">skeys+voor+leken</span></a>.</p><p>🔹 A good source of (unbiased!) info is also Dan Goodin's article in <a href="https://arstechnica.com/security/2024/12/passkey-technology-is-elegant-but-its-most-definitely-not-usable-security/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2024/</span><span class="invisible">12/passkey-technology-is-elegant-but-its-most-definitely-not-usable-security/</span></a>.</p><p>🔹 Finally: the problem with passwords starts with a 'p': it's PEOPLE. Use a password manager as I describe in <a href="https://infosec.exchange/@ErikvanStraten/113022180851761038" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113022180851761038</span></a> (with Android screenshot: <a href="https://infosec.exchange/@ErikvanStraten/113549056619471557" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">infosec.exchange/@ErikvanStrat</span><span class="invisible">en/113549056619471557</span></a>).</p><p><a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://infosec.exchange/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a> <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> <a href="https://infosec.exchange/tags/Passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwords</span></a></p>
tuban_muzuru<p><a href="https://ohai.social/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> </p><p><span class="h-card" translate="no"><a href="https://infosec.exchange/@dangoodin" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>dangoodin</span></a></span> has a great article up on Ars T just now;</p><p><a href="https://arstechnica.com/security/2024/12/passkey-technology-is-elegant-but-its-most-definitely-not-usable-security/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">arstechnica.com/security/2024/</span><span class="invisible">12/passkey-technology-is-elegant-but-its-most-definitely-not-usable-security/</span></a></p>
tim<p>Looks like Micro Center has added support for <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a>!</p>
paulmwatson<p>Oh I didn't realise people think <a href="https://tilde.zone/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> are the same as two factor authentication. They can be, they can be your second factor, but if your passkey just replaces your password (first factor) then you really should add a second factor too. <a href="https://tilde.zone/tags/2fa" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2fa</span></a></p>
Passkeys Developer 🔑🧑‍💻<p>Chrome 133* is the first <a href="https://fosstodon.org/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>WebAuthn</span></a> client to be all green!</p><p><a href="https://featuredetect.passkeys.dev" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">featuredetect.passkeys.dev</span><span class="invisible"></span></a></p><p><a href="https://fosstodon.org/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a></p><p>(*with some flags enabled)</p>
Dom Kirby<p><a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> in Authenticator are now generally available, so now is a good time to strategize rolling out phishing-resistant authentication/FIDO2 more broadly! <a href="https://domkirby.com/blog/entra-passkey-rollout/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=fedica-Dom-Main-Pipeline" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">domkirby.com/blog/entra-passke</span><span class="invisible">y-rollout/?utm_source=mastodon&amp;utm_medium=social&amp;utm_campaign=fedica-Dom-Main-Pipeline</span></a></p>
Matthew Miller :donor:<p>It took nearly three weeks of refactor and getting more comfortable with how Deno works, but I'm happy to announce that SimpleWebAuthn v12.0.0 is now also available to install from JSR 🎉 </p><p><a href="https://jsr.io/@simplewebauthn" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">jsr.io/@simplewebauthn</span><span class="invisible"></span></a></p><p>Check out the CHANGELOG for more info:</p><p><a href="https://github.com/MasterKale/SimpleWebAuthn/releases/tag/v12.0.0" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/MasterKale/SimpleWe</span><span class="invisible">bAuthn/releases/tag/v12.0.0</span></a></p><p><a href="https://infosec.exchange/tags/webauthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>webauthn</span></a> <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> <a href="https://infosec.exchange/tags/typescript" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>typescript</span></a> <a href="https://infosec.exchange/tags/deno" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>deno</span></a> <a href="https://infosec.exchange/tags/jsr" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>jsr</span></a></p>
Lukas Beran<p>Passkeys are now generally available in Microsoft Authenticator!</p><p>I have updated my blog post about Microsoft Entra ID passkeys in Microsoft Authenticator to reflect the current state and configuration options. More updates in January 2025 🙏 </p><p><a href="https://www.cswrld.com/2024/11/how-to-enable-microsoft-authenticator-passkeys-in-entra-id/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">cswrld.com/2024/11/how-to-enab</span><span class="invisible">le-microsoft-authenticator-passkeys-in-entra-id/</span></a></p><p><a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> <a href="https://infosec.exchange/tags/entraid" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>entraid</span></a> <a href="https://infosec.exchange/tags/cswrld" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cswrld</span></a> <a href="https://infosec.exchange/tags/microsoftauthenticator" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>microsoftauthenticator</span></a></p>
Matthew Miller :donor:<p>Sweet, Windows 11 Preview Build 22635.4515 is out on Beta Channel with the new Windows Hello passkey provider APIs! 🎉 </p><p><a href="https://blogs.windows.com/windows-insider/2024/11/22/announcing-windows-11-insider-preview-build-22635-4515-beta-channel/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">blogs.windows.com/windows-insi</span><span class="invisible">der/2024/11/22/announcing-windows-11-insider-preview-build-22635-4515-beta-channel/</span></a></p><p><a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> <a href="https://infosec.exchange/tags/webauthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>webauthn</span></a> <a href="https://infosec.exchange/tags/windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>windows</span></a></p>
Kal Feher<p><a href="https://infosec.exchange/tags/aws" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>aws</span></a> <a href="https://infosec.exchange/tags/reinvent" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>reinvent</span></a> <br>Amazon <a href="https://infosec.exchange/tags/cognito" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cognito</span></a> has discovered <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a>. Which is good. </p><p>But you need to switch to the significantly more expensive new cognito tiers to use it. Sure you can stay on the older pricing, but AWS has pretty much decided you'll get no more features.</p><p>Naturally the feature updates are split between eleventy billion notes.</p><p>Main update is below. Also check the pricing page.</p><p><a href="https://aws.amazon.com/about-aws/whats-new/2024/11/amazon-cognito-passwordless-authentication-low-friction-secure-logins" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">aws.amazon.com/about-aws/whats</span><span class="invisible">-new/2024/11/amazon-cognito-passwordless-authentication-low-friction-secure-logins</span></a></p>
tim<p>No support for <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a>, but I can set up an "anti-phishing code" </p><p>🤦🏻</p>
Fabian Bader<p>Device-bound <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> in <a href="https://infosec.exchange/tags/EntraID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>EntraID</span></a> are finally GA </p><p><a href="https://aka.ms/Ignite2024/entra" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">aka.ms/Ignite2024/entra</span><span class="invisible"></span></a></p><p><a href="https://infosec.exchange/tags/AiTM" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>AiTM</span></a> <a href="https://infosec.exchange/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a></p>
Dom Kirby<p><a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> in Microsoft authenticator are finally in general availability! This will help organizations implement strong authentication at far less expense! <a href="https://domkirby.com/blog/passkeys-in-authenticator-are-generally-available/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">domkirby.com/blog/passkeys-in-</span><span class="invisible">authenticator-are-generally-available/</span></a></p>
tsk<p>What I love about the <a href="https://infosec.exchange/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> debate is that it tricks IT charlatans – who say users can't pay attention to https domain names – into saying "yes, users are responsible for key management".</p><p>Passkeys aren't so much a replacement for passwords (services can easily require high entropy pws, and browsers / pw mgrs can easily generate them). They're a replacement for PKI / https verification of who a user is connecting to when they login. Both https and passkeys are intended to thwart <a href="https://infosec.exchange/tags/phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phishing</span></a> </p><p>Maybe passkeys are ultimately better, but their adoption also shows that the doctrine of user inattention/irresponsibility that all of today's infosec policies are built on is a falsehood.</p><p><a href="https://infosec.exchange/tags/passwords" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passwords</span></a> <a href="https://infosec.exchange/tags/internet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>internet</span></a> <a href="https://infosec.exchange/tags/literacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>literacy</span></a> <a href="https://infosec.exchange/tags/https" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>https</span></a></p>
Ben Tasker<p>This pretty much expresses my frustration with <a href="https://mastodon.bentasker.co.uk/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> - the _idea_ is sound, but the implementation is lacking and can often be confusing for users.</p><p>I'm also mildly annoyed that they've made my Yubikey less convenient for 2FA on non-passkey sites because I now have to enter a pin rather than just tap it.</p><p><a href="https://www.theregister.com/2024/11/17/passkeys_passwords/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">theregister.com/2024/11/17/pas</span><span class="invisible">skeys_passwords/</span></a></p>
Royce Williams<p>Not sure when it changed, but each of my non-passkey security keys in my Google account now has a label that says "This key can only be used with a password".</p><p>This is immediately followed by a "Learn more" link to <a href="https://support.google.com/titansecuritykey/answer/6103523" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">support.google.com/titansecuri</span><span class="invisible">tykey/answer/6103523</span></a> </p><p>... but none of the tabs/views of that page ("Computer", "Android", "iPhone &amp; iPad") makes any mention of passwords. 🤷</p><p>There is still no apparent workflow to register new security keys without passkey creation.</p><p><a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a></p>
Charlie<p>The Good, the Bad, and the Ugly: Using WebAuthn and Passkeys – Cornelius Kölbel at <a href="https://social.veraciousnetwork.com/tags/OLFConference" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OLFConference</span></a></p><p><a href="https://video.veraciousnetwork.com/w/gg5GtYYk2fm8rnYkoscjap" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">video.veraciousnetwork.com/w/g</span><span class="invisible">g5GtYYk2fm8rnYkoscjap</span></a></p><p>Now (hopefully) in full 1080p, (unless this poor laptop catches on fire)</p><p><a href="https://social.veraciousnetwork.com/tags/Linux" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Linux</span></a> <a href="https://social.veraciousnetwork.com/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.veraciousnetwork.com/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a></p>
Pepijn Bruienne<p>𝙰̶𝚑̶ ̶𝚢̶𝚎̶𝚜̶,̶ ̶𝚙̶𝚊̶𝚜̶𝚜̶𝚔̶𝚎̶𝚢̶𝚜̶</p><p>Ah, yes! <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a>!<br><a href="https://bird.makeup/users/fidoalliance/statuses/1857443912597524835" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">bird.makeup/users/fidoalliance</span><span class="invisible">/statuses/1857443912597524835</span></a></p>