Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Quackles
Aug 11, 2018

Pixels of Light.


Chalks posted:

we've never had any issues with the ms authenticator, do you mean there might be an issue if you have no wireless internet and no phone signal but need to log in? we also have phone call auth as a fallback but obviously if you have no phone signal that's of no use either.

needing to log into AD but not having a connection on your phone is honestly something that's never occurred to me.

Exactamundo. Not having to do additional comms for 2FA feels nice/ fairly reassuring, to be quite honest about it.

Adbot
ADBOT LOVES YOU

RFC2324
Jun 7, 2012

http 418

Guy Axlerod posted:

Who needs to steal a SMS token for your bank when everyone you've ever written a check to has all the details needed to make an ACH withdrawal from your account.

I've never written a check with my current bank accounts. I do everything electronically

Volmarias
Dec 31, 2002

EMAIL... THE INTERNET... SEARCH ENGINES...

I stand corrected.

Shaggar
Apr 26, 2006

Quackles posted:

You only allow Microsoft Authenticator? :stonk: Not the usual 'code refreshes every 30 seconds' types?

(I admit to being opinionated. I just am not a fan of Microsoft Auth because it needs a connection, as opposed to connectionless ones like Google Authenticator and anything that uses that same method).

if they cant get the azure ad push for whatever reason i think they can revert to the totp code for the same account. altho if they cant get the push notification because they dont have an internet connection they wont be able to access whatever anyways

hobbesmaster
Jan 28, 2008


did they run out of money to frame it

Lysidas
Jul 26, 2002

John Diefenbaker is a madman who thinks he's John Diefenbaker.
Pillbug

Volmarias posted:

Your bank cannot tell you to, quote, "git gud," and it also allows you to handle an incident far more directly than blizzard ever would. Your bank has a physical presence where you can make a scene, flecks of spittle flying everywhere, as you scream about your extremely secure password of "lmao1234" being guessed and your SMS based token getting intercepted.

There are also far more olds and incompetents who will still need to use your bank, while blizzard is more than ok with not holding these people's hands.

i was going to say that banks tell people to "git gud" with various stuff all the time, they already try to select for a certain type of customer for things like checking accounts

but people who are not "gud" just end up making the bank money via overdraft and monthly service fees, e.g. from not having enough direct deposit income, which ends up excluding whole classes of customers who cant afford $30 here or there or $7 per month because they dont have the option for direct deposit

spankmeister
Jun 15, 2008






Guy Axlerod posted:

Who needs to steal a SMS token for your bank when everyone you've ever written a check to has all the details needed to make an ACH withdrawal from your account.

I have never written a cheque in my entire life.

Lysidas
Jul 26, 2002

John Diefenbaker is a madman who thinks he's John Diefenbaker.
Pillbug
neither have i, but i used to pay rent by check

infernal machines
Oct 11, 2012

we monitor many frequencies. we listen always. came a voice, out of the babel of tongues, speaking to us. it played us a mighty dub.

Guy Axlerod posted:

Who needs to steal a SMS token for your bank when everyone you've ever written a check to has all the details needed to make an ACH withdrawal from your account.

this is not really a thing outside of the usa

sorry for your lots though

BlankSystemDaemon
Mar 13, 2009



Lysidas posted:

even duo-2FA access to 'sudo' on a cluster, which i thought was really neat
yeah, hooking totp into pam is loving awesome

Kesper North
Nov 3, 2011

EMERGENCY POWER TO PARTY
GuNs GuNs GuN's

https://www.hackread.com/hacker-dumps-guns-com-database-customers-admin-data/

HackRead posted:

As seen by Hackread.com, among other sensitive data, the database includes Guns.com administrator, WordPress, and Cloud log in credentials in plain-text format.

As the domain name indicates, Guns.com is a major Minnesota, US-based platform to buy and sell guns online. It is also home to news and updates for gun owners and enthusiasts around the world. However, on March 9th, 2021, a database apparently belonging to Guns.com was dumped on an infamous hacker forum.

The actor behind the data dump claimed that it includes a complete database of Guns.com along with its source code. They further added that the breach took place somewhere around the end of 2020 and the data was sold privately meaning on Telegram channels or dark web marketplaces.
What data has been leaked?

According to Hackread.com’s analysis, the data contains highly sensitive information of Guns.com’s administrators and customers including:
• User IDs
• Full names
• Almost 400,000 email addresses
• Password hashes
• Physical addresses
• Zipcodes
• City
• State
• Magneto IDs
• Phone numbers
• Account creation date

One of the folders in the leaked database includes customers’ bank account details including:
• Full name
• Bank name
• Account type
• Dwolla IDs

However, credit card numbers or VCC numbers were not leaked.
Guns.com admin login credentials also leaked

Additionally, an Excel file in the database as seen by Hackread.com seems to contain sensitive login details of Guns.com including its administrator’s WordPress, MYSQL, and Cloud (Azure) credentials. However, it is unclear whether these credentials are recent, old, or already changed by the site’s administrators amid the breach.

This can have a devastating effect on the company since all admin credentials including admin emails, passwords, login links, and server addresses are in plain text format.

SixFigureSandwich
Oct 30, 2004
Exciting Lemon
My wife's employer's payment processor got breached and all data leaked, that's going to be fun :suicide:

e: the fuckers got breached in January but only now figured out what was stolen and didn't bother telling anyone in the meantime, good job idiots

SixFigureSandwich fucked around with this message at 12:33 on Mar 17, 2021

BlankSystemDaemon
Mar 13, 2009



u brexit ukip it posted:

My wife's employer's payment processor got breached and all data leaked, that's going to be fun :suicide:

e: the fuckers got breached in January but only now figured out what was stolen and didn't bother telling anyone in the meantime, good job idiots
are there not disclosure requirements as part of the pci/other standards payment processors?

Shame Boy
Mar 2, 2010

BlankSystemDaemon posted:

are there not disclosure requirements as part of the pci/other standards payment processors?

i found this adorably quaint article from 2007:

https://www.pcicomplianceguide.org/data-breaches-part-ii-five-steps-to-manage-a-data-breach/

quote:

Though a smaller data breach than its predecessors at TJX and ChoicePoint, the musical instrument company Bananas.com (Bananas at Large) was the victim of a hacker, who, according to published reports stole an administrative password by accessing Bananas.com systems as a remote user.

What’s interesting about this case is not the small number of records compromised, but the way that bananas.com reacted to the data breach.

Not only did they wait over month after the breach happened to contact the affected customers, but according to the Associated Press (AP), bananas.com admitted to the breach only after AP inquired about it.

Allegedly, someone went to an Internet chat room and tried to sell the names, addresses, phone numbers and credit card numbers of 31 bananas.com customers, and that is when the company discovered that they had a breach.

Once the breach was known, bananas.coms’ 25-person staff raced to try and contact the customers affected through a blanket of standard mail and e-mail statements.

When it seemed too much to handle, the company referred customers to credit-reporting agencies, for any financial fallout from the data breach.

:allears:

anyway that article mentions:

quote:

If you have been certified as PCI compliant, and a breach occurs, Visa and MasterCard require a forensic investigation into the breach, before fines are levied.

so i guess yes

SixFigureSandwich
Oct 30, 2004
Exciting Lemon

BlankSystemDaemon posted:

are there not disclosure requirements as part of the pci/other standards payment processors?

It's a payroll company, not a payment processor, sorry. They do need to call the local data security watchdog presumably

post hole digger
Mar 21, 2011


mods plz rename me 'Guns.com Administrator'

Xarn
Jun 26, 2015

Potato Salad posted:

jesus christ

it's already hard enough for the elderly to do their banking / investment management. I don't see a path to non sms mfa in finance

we have to loving fix sms.

The bank regulations over here are very strongly pushing away from sms as 2FA. I don't think the push notification to phone model is particularly good (doesn't prevent competent phishing), but better than loving sms.

cinci zoo sniper
Mar 15, 2013




spankmeister posted:

I have never written a cheque in my entire life.

the only cheque i have is for my last grocery run :smug:

cinci zoo sniper
Mar 15, 2013




Xarn posted:

The bank regulations over here are very strongly pushing away from sms as 2FA. I don't think the push notification to phone model is particularly good (doesn't prevent competent phishing), but better than loving sms.

our bank industry 2fa app is push based, but with extra information, which I like. for instance, as you are shopping online, when you press “pay” on some site you’ll get transferred to bank payment gateway. step 1 will be to log in - you have 4 digit random pin on screen to compare with your 2fa app. once you have logged in, you’re on bank’s payment screen, showing to whom this is, how much, etcetra, and you confirm that with secondary (longer) password in the 2fa app, where in addition to checksum pin you’ll also have “€420.69 to Funko.com”. olds still somehow get scammed, but imo the only way to stop olds from being scammed is to take any possessions away from them

SlowBloke
Aug 14, 2017
PSD2 is pretty much removing any option for “just sms” in most eu countries, be it on banks (pretty much every bank here demands you install their app to act as TOTP) or credit cards(hard code and then sms). Sadly I think it’s clearly written to not let customers use more strong systems like fido2 but only the bank apps.

Pile Of Garbage
May 28, 2007



i still do not understand why orgs insist on having their own bespoke TOTP apps. there's zero advantage to doing so and i mean poo poo if you want to do your own app then why not also do push MFA? that said i guess they're still better than SMS...at least until an org producing a bespoke TOTP app has their back-end popped and effectively invalidates everything...

The Fool
Oct 16, 2003


yeah, just support whatever the standard is that the ms and google apps support

Pile Of Garbage
May 28, 2007



a big offender for that bullshit is the AU federal government. a few years ago they centralised all gov services (centrelink, medicare, ATO, etc.) under a single portal. then they introduced MFA using either SMS or their bespoke TOTP app. the app is absolute trash, so much so that it doesn't support transferring to a new phone (you have to disable MFA and then re-enable it on the new phone). i literally only use the MFA app once a year when i login to file my tax return, it's the most useless app ever and yet from what i've heard it's been a giant PITA for the fed gov.

edit: that bullshit MFA app aside i've never once had a single issue filing my taxes via the portal and as far as im concerned i've a flawless record with online filing via the ATO both before the portal with eTax and with the portal. never once filed a paper return, drat it's good when AU finally does some poo poo right!

Pile Of Garbage fucked around with this message at 21:10 on Mar 18, 2021

pseudorandom name
May 6, 2007

Pile Of Garbage posted:

the app is absolute trash, so much so that it doesn't support transferring to a new phone (you have to disable MFA and then re-enable it on the new phone).

this is the correct behavior, though

Pile Of Garbage
May 28, 2007



pseudorandom name posted:

this is the correct behavior, though

most these days give you some mechanism to transfer. often it's installing the app on the new phone and then scanning a QR code produced by the app on the old phone.

SlowBloke
Aug 14, 2017

Pile Of Garbage posted:

edit: that bullshit MFA app aside i've never once had a single issue filing my taxes via the portal and as far as im concerned i've a flawless record with online filing via the ATO both before the portal with eTax and with the portal. never once filed a paper return, drat it's good when AU finally does some poo poo right!

TOTP being carried from device to device(eg Authy or ms authenticator) is convenience at the expense of security. PSD2 seems to demand to reenroll devices rather than migrate too as every bank app I have does the same.

fisting by many
Dec 25, 2009



in a general sense convenience is security, if the alternative is users choosing not to do it at all.

i am absolutely not putting 20 things into google authenticator and spending a whole day resetting things when i get a new device again

pseudorandom name
May 6, 2007

Pile Of Garbage posted:

most these days give you some mechanism to transfer. often it's installing the app on the new phone and then scanning a QR code produced by the app on the old phone.

wow, that completely misses the point of OTP and retroactively makes the entire concept of HOTP and TOTP as open standards that anyone can implement a dire mistake, since people are implementing them wrong and there's no way to enforce compliance server-side when all you're doing is supplying an otpauth URL

Sassafras
Dec 24, 2004

by Athanatos

pseudorandom name posted:

wow, that completely misses the point of OTP and retroactively makes the entire concept of HOTP and TOTP as open standards that anyone can implement a dire mistake, since people are implementing them wrong and there's no way to enforce compliance server-side when all you're doing is supplying an otpauth URL

Shocker, prior solutions discovered to be naive when TOTP seed qrcode gets forwarded around to an entire admin team sharing that set of credentials / replicated to ten different devices owned by single admin.
(So that transfer qrcode had better only work once, too)

The original open standards worked well enough when people were carrying a single physical token, not so much once everybody had a dozen software implementations on their phone.


People already have bank apps installed on their phone, they should just be confirming actions through push notifications to the app.

Sassafras fucked around with this message at 21:35 on Mar 18, 2021

Pile Of Garbage
May 28, 2007



wait so it was fine when you had to pay RSA to do it for you?

Sassafras
Dec 24, 2004

by Athanatos

Pile Of Garbage posted:

wait so it was fine when you had to pay RSA to do it for you?

Generally (but not universally) there's a reason why premium options command a premium, and now "good old free TOTP" doesn't particularly cut it. (And push-to-auth, too, is successfully phished, so the world moves on...)

Guy Axlerod
Dec 29, 2008
They could at least let you add a new device before removing the old one.

It would also be nice if they would stop blocking fido on mobile browsers. It would work just fine if you didn't actively block it.

pseudorandom name
May 6, 2007

Pile Of Garbage posted:

wait so it was fine when you had to pay RSA to do it for you?

when you had to pay RSA to do it for you, you couldn't extract the keys from the tokens because RSA understood the point of OTP (i.e. humans are stupid idiots who will give their password to any rando who asks, so make it impossible for them to share their real password)

Lysidas
Jul 26, 2002

John Diefenbaker is a madman who thinks he's John Diefenbaker.
Pillbug
totp accounts stored in duo mobile can be transferred to a new device when you set a password for your entire "account", which i think mine is 256 random characters, i forget the exact procedure and requirements despite just doing it last month

i think the backup itself (icloud or itunes) had all of the totp keys saved too, encrypted with my password, and when restoring the backup onto new phone i had to enter that password to reactivate all of the totp entries

duo-specific 2fa auth has to be re-enrolled on a new device though

Shaggar
Apr 26, 2006

fisting by many posted:

in a general sense convenience is security, if the alternative is users choosing not to do it at all.

i am absolutely not putting 20 things into google authenticator and spending a whole day resetting things when i get a new device again

yeah anyone saying you should force users to re-enroll is an insane dweeb. the first time a user gets a new phone and loses access to every MFA based account they'll never ever setup MFA ever again.

Sassafras
Dec 24, 2004

by Athanatos

Shaggar posted:

yeah anyone saying you should force users to re-enroll is an insane dweeb. the first time a user gets a new phone and loses access to every MFA based account they'll never ever setup MFA ever again.

SSO for work / other principal identity sites, I don't care what people do with their lousy one-off site-specific personal accounts.


A million Canadians (ie, like 5% of adults) had their CRA (IRS-equiv) accounts locked for having their valid credentials show up in password dumps from other sites. Users are idiots who can't be trusted.

Sassafras fucked around with this message at 23:08 on Mar 18, 2021

Shaggar
Apr 26, 2006
i think its infinitely more likely that someone gets owned via a stolen phone with no passcode than someone stealing their encrypted totp backup

cinci zoo sniper
Mar 15, 2013




SlowBloke posted:

TOTP being carried from device to device(eg Authy or ms authenticator) is convenience at the expense of security. PSD2 seems to demand to reenroll devices rather than migrate too as every bank app I have does the same.

it does, for the exact same reason as with banks demanding their own bespoke totp apps - they’re held legally liable for your actions while authorised

BlankSystemDaemon
Mar 13, 2009



Xarn posted:

The bank regulations over here are very strongly pushing away from sms as 2FA. I don't think the push notification to phone model is particularly good (doesn't prevent competent phishing), but better than loving sms.
Where is over here, out of curiosity? Because I'd like to see it in Denmark.

On the other hand, all banking authentication is done via NemID which is a Nordic company that does a whole lot of stuff related to 2FA which gets tied to the equivalent of the social security number.

And part of their service runs on FreeBSD.
https://www.youtube.com/watch?v=I2rhwnY6Bg4

Adbot
ADBOT LOVES YOU

Carthag Tuek
Oct 15, 2005

Tider skal komme,
tider skal henrulle,
slægt skal følge slægters gang



nets (the company that runs nemid) just got swallowed by an italian company called nexi so...

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply