veganism.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
Veganism Social is a welcoming space on the internet for vegans to connect and engage with the broader decentralized social media community.

Administered by:

Server stats:

279
active users

#fido2

2 posts2 participants0 posts today
Чарлз **Монтгомері** Бернс :flow:<p>Anyone familiar with <a href="https://infosec.exchange/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> / <a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> could you please <a href="https://infosec.exchange/tags/help" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>help</span></a> me here?</p><p>Accoding to Yubico docs on Passkey, the client/client device uses <a href="https://infosec.exchange/tags/CTAP2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>CTAP2</span></a> to communicate with platform authenticators. This sounds a bit strange to me, aren't there internal APIs on the platform that are called here? Isn't CTAP2 exclusive to <a href="https://infosec.exchange/tags/roaming" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>roaming</span></a> authenticators?</p><p><a href="https://infosec.exchange/tags/advice" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>advice</span></a> <a href="https://infosec.exchange/tags/thaks" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>thaks</span></a> </p><p><a href="https://developers.yubico.com/Developer_Program/WebAuthn_Starter_Kit/Platform_and_Roaming_Authenticators.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">developers.yubico.com/Develope</span><span class="invisible">r_Program/WebAuthn_Starter_Kit/Platform_and_Roaming_Authenticators.html</span></a></p>
0xKaishakunin<p><a href="https://mastodon.social/tags/Google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Google</span></a> <a href="https://mastodon.social/tags/Password" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Password</span></a> Manager for <a href="https://mastodon.social/tags/Android" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Android</span></a> will automatically upgrade your passwords to <a href="https://mastodon.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://mastodon.social/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> </p><p>Already seen on Google Play Services beta (25.19.31)</p><p>The upgrades use the <a href="https://mastodon.social/tags/WebAuthn" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>WebAuthn</span></a> conditional registration extension, which has to be supported by the relying party</p><p><a href="https://www.androidpolice.com/google-may-auto-convert-passwords-to-passkeys-on-android/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">androidpolice.com/google-may-a</span><span class="invisible">uto-convert-passwords-to-passkeys-on-android/</span></a></p>
S1m<p>Very happy to finally be able to use my yubikeys on my phone (GrapheneOS, without Play services) 🤗</p><p>Most of the pieces were already there, it only missed to be assembled into a Credential Provider, which is finally done with <a href="https://codeberg.org/s1m/hw-fido2-provider" rel="nofollow noopener" target="_blank">HW Fido2 Provider</a></p><p><a href="https://infosec.exchange/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://infosec.exchange/tags/passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkey</span></a> <a href="https://infosec.exchange/tags/yubikey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>yubikey</span></a> <a href="https://infosec.exchange/tags/android" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>android</span></a></p>
David Nelson<p>Did you know you can manage resident <a href="https://mastodon.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> on your <a href="https://mastodon.social/tags/YubiKey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>YubiKey</span></a> or other <a href="https://mastodon.social/tags/Fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fido2</span></a> key with just your web browser?</p><p>In Chrome:<br>–Open the settings screen<br>–"Privacy and Security"<br>–"Security"<br>–"Manage Security Keys"<br>–"Sign-in data"</p><p>Or you can put chrome://settings/securityKeys in the nav bar.</p>
artfulrobot<p><a href="https://floss.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a> role out <a href="https://floss.social/tags/passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkeys</span></a> by default but ... require you to install a Microsoft app on your phone to use it.</p><p>Requiring a proprietary app makes a mockery of the open <a href="https://floss.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> standard and if they haven't used this as another tracking opportunity I'll eat my hat.</p><p>At every turn Microsoft finds a way to lock down their users (I'd use "customers" but users are more like cattle to big tech rather than people who choose to give their custom)</p><p>Ditch the lot! <a href="https://floss.social/tags/openSource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>openSource</span></a> alternatives exist.</p>
pink<p><span class="h-card" translate="no"><a href="https://norden.social/@ksp1968" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>ksp1968</span></a></span> Ich habe auf die Schnelle nur etwas auf englisch gefunden: <a href="https://sts10.github.io/2022/11/11/mastodon-two-factor-authentication.html" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">sts10.github.io/2022/11/11/mas</span><span class="invisible">todon-two-factor-authentication.html</span></a><br><a href="https://norden.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> wird da auch nicht erwähnt.<br>Die offizielle <a href="https://norden.social/tags/Mastodon" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Mastodon</span></a> Dokumentation (<a href="https://docs.joinmastodon.org/user/contacts/#account" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">docs.joinmastodon.org/user/con</span><span class="invisible">tacts/#account</span></a>) ist auch nicht wirklich hilfreich.<br>Vielleicht hat <span class="h-card" translate="no"><a href="https://norden.social/@leuchtturm" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>leuchtturm</span></a></span> noch mehr Informationen?</p>
ksp1968<p><span class="h-card" translate="no"><a href="https://norden.social/@pink" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>pink</span></a></span> <span class="h-card" translate="no"><a href="https://social.nitrokey.com/@nitrokey" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>nitrokey</span></a></span> <br><a href="https://norden.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://norden.social/tags/2fa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2fa</span></a> <a href="https://norden.social/tags/token" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>token</span></a> <a href="https://norden.social/tags/neuhier" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>neuhier</span></a> <br>Efahrungsbericht zur 2fa FIDO2 Anmeldung bei einer Instanz. Bei mir norden.social. Ihr könnt in den Einstellungen-&gt;Konto-&gt;2 Faktor Authentifizierung eure Anmeldung sicherer machen. Wenn ihr 2fa Authentifizierung eingerichtet habt, könnt ihr auch FIDO2 einrichten. Ich habe 2 solcher FIDO2-Token, und habe beide eingerichtet, über die ich mich nun anmelde. @norden.social: Gibt es eine Schritt für Schritt Anleitung für Anfänger dazu?</p>
pink<p><span class="h-card" translate="no"><a href="https://norden.social/@ksp1968" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>ksp1968</span></a></span> norden.social unterstützt doch <a href="https://norden.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> (evtl. muss man vorher <a href="https://norden.social/tags/totp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>totp</span></a> einrichten, gut auch als Backup). Über <a href="https://norden.social/tags/TOTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TOTP</span></a> auf dem <span class="h-card" translate="no"><a href="https://social.nitrokey.com/@nitrokey" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>nitrokey</span></a></span> kann ich nicht viel sagen, laut Webseite sollte der 2 Pro das können.</p>
ksp1968<p>Moin <a href="https://norden.social/tags/neuhier" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>neuhier</span></a> <br>Ich habe einen <a href="https://norden.social/tags/Nitrokey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Nitrokey</span></a> Pro als USB-Dongle. Habt ihr Erfahrung mit <a href="https://norden.social/tags/totp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>totp</span></a> <a href="https://norden.social/tags/2fa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2fa</span></a> ?<br>Ich möchte meine Dongles gerne zur Anmeldung bei meinem Account @norden.social verwenden. Ich habe davon aber noch die Finger gelassen. Ich habe keine Erfahrung damit. Außer mit <a href="https://norden.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a>.<br><a href="https://norden.social/tags/neuhier" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>neuhier</span></a> <a href="https://norden.social/tags/totp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>totp</span></a> <a href="https://norden.social/tags/2fa" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2fa</span></a> <a href="https://norden.social/tags/nitrokey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>nitrokey</span></a> <a href="https://norden.social/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a></p>
David Nelson<p>Occasionally Google prompts me to create a passkey immediately after I signed in with one. I cancel and move on. No big deal, but it seems quite obtuse. They know I have multiple registered and that I just used one of them. <a href="https://mastodon.social/tags/Fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Fido2</span></a> <a href="https://mastodon.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkey</span></a> <a href="https://mastodon.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> <a href="https://mastodon.social/tags/Google" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Google</span></a> <a href="https://mastodon.social/tags/GoogleWorkspace" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>GoogleWorkspace</span></a></p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://social.tchncs.de/@keno3003" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>keno3003</span></a></span> (2/2) Der einzige Schutz dagegen ist, wenn man physische <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a>-Tokens verwendet ("device-bound passkeys" nur in der "roaming-authenticator"-Variante!), die das Auslesen des Geheimnisses prinzipiell ausschließen. Dies ist also die einzige wirklich Phishing-resistente Authentifizierungsmethode.</p><p>IMO sollten also die Tipps am Ende vom Video *mit Fokus auf Sicherheit* anders lauten:</p><p>- am besten 2 <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> HW-Tokens besorgen und für alle <a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> verwenden (für <a href="https://graz.social/tags/IDAustria" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>IDAustria</span></a> Österreich: <a href="https://www.oesterreich.gv.at/dam/jcr:972a25a0-65e6-4c2e-9422-a2e02ce16f2d/20230613_ID-Austria_FIDO.pdf" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">oesterreich.gv.at/dam/jcr:972a</span><span class="invisible">25a0-65e6-4c2e-9422-a2e02ce16f2d/20230613_ID-Austria_FIDO.pdf</span></a>)</p><p>- keine phishing-gefährdeten Fall-Back-Mechanismen verwenden: also nur den 2. FIDO2-Token</p><p>- jede 2FA ist besser als keine</p><p>- niemals Passwörter in die Cloud schicken (Cloud-PW-Manager)</p><p>HTH 🙇 </p><p><a href="https://graz.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://graz.social/tags/Sicherheit" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Sicherheit</span></a> <a href="https://graz.social/tags/Authentifizierungsmethoden" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Authentifizierungsmethoden</span></a></p>
Matt Cengia<p>I'd love if there was a website like <a href="https://www.passkeys.io/who-supports-passkeys" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">passkeys.io/who-supports-passk</span><span class="invisible">eys</span></a> which showed which websites also support *non-resident* <a href="https://aus.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> authentication as opposed to resident <a href="https://aus.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkey</span></a>. Let's reward sites that have that support!</p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://mastodon.social/@yacc143" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>yacc143</span></a></span> FYI: <a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> and <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> (= "device-bound <a href="https://graz.social/tags/passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>passkey</span></a>" which can be divided into "platform-" and "roaming-authenticators") are identical except the <a href="https://graz.social/tags/cloud" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>cloud</span></a>-sync mechanism (as of my current understanding).</p><p>So unfortunately, they get mixed up or are considered as totally different things. Both is wrong.</p><p>In reality, they are very similar except that FIDO2 hardware tokens ("device-bound passkeys" only in their "roaming-authenticator" variant) are designed that way, that Passkeys are not being able to extracted from the device (at least for the moment).</p><p>Therefore, users of HW tokens can't be tricked into transferring their passkey to a rogue third party, which is possible with all other Passkey variants. Therefore: passkeys are NOT <a href="https://graz.social/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a>-resistant in the general case.</p><p><a href="https://graz.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://graz.social/tags/authentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>authentication</span></a> <a href="https://graz.social/tags/2FA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2FA</span></a></p>
Karl Voit :emacs: :orgmode:<p><a href="https://graz.social/tags/TroyHunt" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TroyHunt</span></a> fell for a <a href="https://graz.social/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> attack on his mailinglist members: <a href="https://www.troyhunt.com/a-sneaky-phish-just-grabbed-my-mailchimp-mailing-list/" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">troyhunt.com/a-sneaky-phish-ju</span><span class="invisible">st-grabbed-my-mailchimp-mailing-list/</span></a></p><p>Some of the ingredients: <a href="https://graz.social/tags/Outlook" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Outlook</span></a> and its habit of hiding important information from the user and missing <a href="https://graz.social/tags/2FA" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>2FA</span></a> which is phishing-resistant.</p><p>Use <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> with hardware tokens if possible (<a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> without FIDO2 HW tokens are NOT phishing-resistant due to the possibility of being able to trick users with credential transfers: <a href="https://arxiv.org/abs/2501.07380" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arxiv.org/abs/2501.07380</span><span class="invisible"></span></a>) and avoid Outlook (or <a href="https://graz.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Microsoft</span></a>) whenever possible.</p><p>Further learning: it could happen to the best of us! Don't be ashamed, try to minimize risks and be open about your mistakes.</p><p>Note: any 2FA is better than no 2FA at all.</p><p><a href="https://graz.social/tags/email" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>email</span></a> <a href="https://graz.social/tags/malware" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>malware</span></a> <a href="https://graz.social/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a> <a href="https://graz.social/tags/OTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>OTP</span></a> <a href="https://graz.social/tags/TOTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TOTP</span></a> <a href="https://graz.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkey</span></a> <a href="https://graz.social/tags/haveibeenpwned" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>haveibeenpwned</span></a> <a href="https://graz.social/tags/Ihavebeenpwned" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Ihavebeenpwned</span></a></p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@technotenshi" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>technotenshi</span></a></span> <a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a> are not prone to <a href="https://graz.social/tags/phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>phishing</span></a> according to my understanding of:<br><a href="https://arxiv.org/abs/2501.07380" rel="nofollow noopener" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arxiv.org/abs/2501.07380</span><span class="invisible"></span></a></p><p>The paper describes that it's possible to fool Passkey owners to transfer their <a href="https://graz.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkey</span></a> to attackers: "Another concern could be social engineering, where a user is tricked into sharing a passkey with an account controlled by an attacker."</p><p>However, the authors disagree with my interpretation.</p><p>The only really secure method is hardware <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> tokens where the secrets can't leave the device.</p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@0xF21D" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>0xF21D</span></a></span> Any more reason to switch to FIDO2 with hardware tokens or <a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Passkeys</span></a>.</p><p>The latter only if you trust the service providers and if you don't need protection against phishing. With Passkeys and their optional delegation feature you can be tricked into transferring to a hacker. 😞</p><p>With a <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> hardware token, you're really safe.</p>
Karl Voit :emacs: :orgmode:<p><span class="h-card" translate="no"><a href="https://shkspr.mobi/blog/@blog" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>blog</span></a></span> Well,let's kill <a href="https://graz.social/tags/TOTP" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>TOTP</span></a> and switch to <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> which protects against <a href="https://graz.social/tags/Phishing" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Phishing</span></a> and MITM.</p>
David Nelson<p>People who use hardware security keys: Storing them in geographically diverse locations is a wise move but makes it impossible to quickly onboard. How do you keep track of where you’ve registered each key? A checklist in a spreadsheet is obvious but cumbersome. Is there a better way? (Yes I use passkeys extensively but for certain services like email, iCloud, and my password manager, a hardware option is desirable if not mandatory.) <a href="https://mastodon.social/tags/YubiKey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>YubiKey</span></a> <a href="https://mastodon.social/tags/YubiKeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>YubiKeys</span></a> <a href="https://mastodon.social/tags/FIDO" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO</span></a> <a href="https://mastodon.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://mastodon.social/tags/FIDOKey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDOKey</span></a> <a href="https://mastodon.social/tags/FIDOKeys" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDOKeys</span></a> <a href="https://mastodon.social/tags/Security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>Security</span></a></p>
Juergen M. Bruckner<p><span class="h-card" translate="no"><a href="https://sueden.social/@red_rooster" class="u-url mention" rel="nofollow noopener" target="_blank">@<span>red_rooster</span></a></span> <br>Du kannst auch einen FIDO2 Stick verwenden - wo das halt geht.</p><p><a href="https://mastodon.bruckner.email/tags/fido" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido</span></a> <a href="https://mastodon.bruckner.email/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.bruckner.email/tags/opensource" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>opensource</span></a> <a href="https://mastodon.bruckner.email/tags/totp" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>totp</span></a> <a href="https://mastodon.bruckner.email/tags/security" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>security</span></a></p>
0hlov3<p>Passwords alone won’t save you. Phishing attacks, data breaches, and credential stuffing are everywhere. So how do you truly secure your online identity?<br><br>Lets explore YubiKey, a phishing-resistant hardware security key that enables passwordless login, strong authentication, and cryptographic signing for personal and enterprise use.<br><br><a href="https://schoenwald.aero/posts/2025-02-5_the-ultimate-guide-to-yubikey/" rel="nofollow noopener" target="_blank">https://schoenwald.aero/posts/2025-02-5_the-ultimate-guide-to-yubikey/</a><br><br>What do you think? Did I miss something important or misunderstood something?<br><br>Also, this isn’t an ad, unless my enthusiasm and advocacy for cool security tech count as advertising. ;)<br><br><a href="https://gts.privatetrace.io/tags/yubikey" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>YubiKey</span></a> <a href="https://gts.privatetrace.io/tags/fido2" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>FIDO2</span></a> <a href="https://gts.privatetrace.io/tags/passwordlessauthentication" class="mention hashtag" rel="nofollow noopener" target="_blank">#<span>PasswordlessAuthentication</span></a></p>