this post was submitted on 16 Oct 2024
268 points (86.6% liked)

Technology

58719 readers
4740 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 30 points 1 day ago (6 children)

I have never understood the goal of passkeys. Skipping 2FA seems like a security issue and storing passkeys in my password manager is like storing 2FA keys on it: the whole point is that I should check on 2 devices, and my phone is probably the most secure of them all.

[–] [email protected] 3 points 7 hours ago

It's not skipping MFA cos some media can provide more than one factor.

E.g. YubiKey 5 (presence of the device) + PIN (knowledge of some credentials) = 2 factors

Or YubiKey Bio (presence of the device) + fingerprint (biological proof of ownership) = 2 factors

And actually unless you use one password manager database for passwords, another one for OTPs, and never unlock them together on the same machine, it's not MFA but 1FA. Cos if you have them all at one place, you can only provide one factor (knowledge of the manager password, unless you program an FPGA to simulate a write only store or something).

[–] [email protected] 7 points 17 hours ago (1 children)

That was my take too.

Security training was something you know, and something you have.

You know your password, and you have a device that can receive another way to authorize. So you can lose one and not be compromised.

Passkeys just skip that "something you have". So you lose your password manager, and they have both?

[–] [email protected] 6 points 13 hours ago

I think you mean that passkeys potentially skip the something you know. The something you have is the private key for the passkey (however it's stored, in hardware or in software, etc). Unlocking access to that private key is done on the local device such as through a PIN/password or biometrics and gives you the second factor of something you know or something you are. If you have your password manager vault set to automatically unlock on your device for example, then that skips the something you know part.

[–] [email protected] 5 points 20 hours ago (1 children)

I find phones the least secure devices simply because of how likely they are to be damaged or stolen

[–] [email protected] 4 points 15 hours ago

More than that. You probably use them in public, where there are tons of cameras. So if you forget you phone in say a restaurant, odds are they have video of you unlocking it.
And let's not forget all the poorly secured wifi access points people commonly connect to...

[–] [email protected] 3 points 20 hours ago (1 children)

I love storing 2FA in the password manager, and I use a separate 2FA to unlock the password manager

[–] [email protected] 2 points 18 hours ago* (last edited 18 hours ago) (2 children)

I imagine you keep your password manager unlocked, or as not requiring 2FA on trusted devices then? Re entering 2FA each session is annoying

You still have the treat of viruses or similar. If someone gets access on your device while the password manager is unlocked (ex: some trojan on your computer), you’re completely cooked. If anything it makes it worse than not having 2FA at all.

If you can access your password manager without using 2FA on your phone and have the built in phone biometrics to open it like phone pin, finger or face, someone stealing your phone can do some damage. (Well, the same stands for a regular 2FA app, but meh, I just don’t see an improvement)

[–] [email protected] 3 points 10 hours ago

If your secrets enter your clipboard, they are no longer secrets

[–] [email protected] 4 points 17 hours ago (1 children)

I went to see HR a month ago and they had a post-it of their password for their password manager. We use passkeys too.

And this was after security training.

[–] [email protected] 1 points 4 hours ago

😵 some people just don’t care

It’s their job though, not their personal life, so they might care less

[–] [email protected] 1 points 20 hours ago

It feels like the goal is to get you married to one platform, and the big players are happy for that to be them. As someone who's used Keepass for over a decade, the whole thing seems less flexible than my janky open source setup, and certainly worse than a paid/for profit solution like bitwarden.

[–] [email protected] 1 points 1 day ago

OTP in the password manager Private key pkcs#12 in a contactless smart card plus maybe a pin if I'm feeling fancy