Register a SA Forums Account here!
JOINING THE SA FORUMS WILL REMOVE THIS BIG AD, THE ANNOYING UNDERLINED ADS, AND STUPID INTERSTITIAL ADS!!!

You can: log in, read the tech support FAQ, or request your lost password. This dumb message (and those ads) will appear on every screen until you register! Get rid of this crap by registering your own SA Forums Account and joining roughly 150,000 Goons, for the one-time price of $9.95! We charge money because it costs us money per month for bills, and since we don't believe in showing ads to our users, we try to make the money back through forum registrations.
 
  • Post
  • Reply
Andohz
Aug 15, 2004

World's Strongest Smelly Hobo
It should stop the spam push notifications until the target pressed accept by mistake/annoyance attack?

Adbot
ADBOT LOVES YOU

BaseballPCHiker
Jan 16, 2006

Andohz posted:

It should stop the spam push notifications until the target pressed accept by mistake/annoyance attack?

Totally does. BUT like others have mentioned, if they get a rube on the other end they can be socially engineered to give away the OTP over the phone or via text. Its been a fairly common practice for a while now.

RFC2324
Jun 7, 2012

http 418

Almost as if the human element is always dumb and the failure point

Ynglaur
Oct 9, 2013

The Malta Conference, anyone?

RFC2324 posted:

Almost as if the human element is always dumb and the failure point

No MFA <<< MFA using SMS <<< MFA using push notifications saying "accept/deny" <<< MFA using "select the number" <<< Yubikeys

Edit: The things to the left are not necessarily bad just because they can be broken. They're still better than the things further left.

AlternateAccount
Apr 25, 2005
FYGM

BaseballPCHiker posted:

Totally does. BUT like others have mentioned, if they get a rube on the other end they can be socially engineered to give away the OTP over the phone or via text. Its been a fairly common practice for a while now.

It's almost entirely driven by two high-profile cases in which big companies were penetrated because they had users just hit ACCEPT. This is a good thing generally, but it doesn't necessarily reflect an actual hierarchy of risks around 2FA.
2FA has kinda coasted for a long time, it's good we're re-examining and strengthening it a bit.

Fart Amplifier
Apr 12, 2003

Methylethylaldehyde posted:

Thanks you for to verification of email and password!

Ruh Roh! Special verifications are needful! Please to be enter 746328 in app of security!

[CATCHPA BOX]
[INPUT BOX]


Knowing half of my users, it's 50/50 on if they blindly do what it tells them to, or brainlock and panic call me at 10 PM.

Right, but that's no less secure than before.

Achmed Jones
Oct 16, 2004



if i had a buck for every time i asked a team to make a simple upgrade to increase their security profile and they pushed back because it wasn't 100% bulletproof, i'd have, idk $100 or so

it's second only to the guy who, when you ask him to stop logging passwords, or to stop leaking information, or whatever, says "but that's security by obscurity!!"

CLAM DOWN
Feb 13, 2007




speaking of sms mfa

https://www.bankinfosecurity.com/twitter-second-factor-authentication-has-vulnerability-a-20475

quote:

A researcher contacted Information Security Media Group on condition of anonymity to reveal that texting "STOP" to the Twitter verification service results in the service turning off SMS two-factor authentication.

"Your phone has been removed and SMS 2FA has been disabled from all accounts," is the automated response.

this is so loving funny lmao

wolrah
May 8, 2006
what?
While what I can send to a cell phone and expect to actually get delivered has been locked down pretty tightly in the last year or so as a result of SMS spam, I'd bet I could still get a spoofed SMS delivered to Twitter's 2FA service.

I'm not going to actually test it because I don't feel like getting my upstream carriers on my rear end, but lol....

Cup Runneth Over
Aug 8, 2009

She said life's
Too short to worry
Life's too long to wait
It's too short
Not to love everybody
Life's too long to hate


Achmed Jones posted:

if i had a buck for every time i asked a team to make a simple upgrade to increase their security profile and they pushed back because it wasn't 100% bulletproof, i'd have, idk $100 or so

it's second only to the guy who, when you ask him to stop logging passwords, or to stop leaking information, or whatever, says "but that's security by obscurity!!"

I told a developer SHA1 was not a secure way to store passwords once and he needed to switch to bcrypt and he demanded I sit there for like an hour and explain to him what it was and why it was better

spankmeister
Jun 15, 2008







Unless this works from a spoofed sms, it's not really a vulnerability, since you'd need to sim swap them and at that point you've broken sms 2fa anyway

Fake e: just occurred to me that perhaps someone could be phished into sending it themselves. Send a lot of annoying emails and put "TEXT STOP TO <number> TO UNSUBSCRIBE" or something

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

Cup Runneth Over posted:

I told a developer SHA1 was not a secure way to store passwords once and he needed to switch to bcrypt and he demanded I sit there for like an hour and explain to him what it was and why it was better

Unless he was kidnapping you, just promise to send him some reading and be on your way.

Andohz
Aug 15, 2004

World's Strongest Smelly Hobo

Cup Runneth Over posted:

I told a developer SHA1 was not a secure way to store passwords once and he needed to switch to bcrypt and he demanded I sit there for like an hour and explain to him what it was and why it was better

He scammed you out of a free 1-hour bcrypt training session.

Wiggly Wayne DDS
Sep 11, 2010



Cup Runneth Over posted:

I told a developer SHA1 was not a secure way to store passwords once and he needed to switch to bcrypt and he demanded I sit there for like an hour and explain to him what it was and why it was better
what is bcrypt and why is it better than SHA1?

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

Wiggly Wayne DDS posted:

what is bcrypt and why is it better than SHA1?

Well, for one SHA1 is deprecated and easily attacked now.

Achmed Jones posted:

if i had a buck for every time i asked a team to make a simple upgrade to increase their security profile and they pushed back because it wasn't 100% bulletproof, i'd have, idk $100 or so

it's second only to the guy who, when you ask him to stop logging passwords, or to stop leaking information, or whatever, says "but that's security by obscurity!!"

"No, that's called best practices and you are not following them."

Rufus Ping
Dec 27, 2006





I'm a Friend of Rodney Nano

CommieGIR posted:

Well, for one SHA1 is deprecated and easily attacked now.

Source?

BlankSystemDaemon
Mar 13, 2009



CommieGIR posted:

Well, for one SHA1 is deprecated and easily attacked now.
SHA1 wasn't a way to securely store passwords, even when you couldn't collide it.
Even in 2009, the right answer to hashing was SHA-256 (or SHA512/256 as that's faster on a 64bit CPU).

The right way to store passwords, incidentally, has been scrypt - also since 2009.

EDIT: All of this is documented in Cryptographic Right Answers.

BlankSystemDaemon fucked around with this message at 19:32 on Nov 17, 2022

Potato Salad
Oct 23, 2014

nobody cares


AlternateAccount posted:

Duo now supports the thing where the site presents a code you have to enter into the app. Gonna be standard fare all around, I expect.

Good.

Absurd Alhazred posted:

Is that better or worse than push verifications?

Think of it as a push notification where you have to actually have to be the person who asked for the push (or at least get lucky clicking the right number, or click what the scammer told you to click).

It's better, but it's still nowhere near as good as having a proper binding cryptographic dongle

Mustache Ride
Sep 11, 2001




https://shattered.it/
https://github.com/cs-ahmed/Hands-on-SHA1-Collisions-Using-sha1collider
https://arstechnica.com/information-technology/2017/02/at-deaths-door-for-years-widely-used-sha1-function-is-now-dead/

Cup Runneth Over
Aug 8, 2009

She said life's
Too short to worry
Life's too long to wait
It's too short
Not to love everybody
Life's too long to hate



Yup. This was in 2021. But file dedup/collision is different from storing people's loving passwords with it in a database

Cup Runneth Over fucked around with this message at 17:09 on Nov 17, 2022

Defenestrategy
Oct 24, 2010

is everyone else going through steps to rearchitecting their jobs network to a more "zero trust based" network or is it just me?

I hate this, I hate zero trust, I hate everything involved in it, and I just want to check out until this is all over. Having to do all this crap in place instead of just blowing away the network and starting fresh is annoying.

TheWorldsaStage
Sep 10, 2020

Defenestrategy posted:

is everyone else going through steps to rearchitecting their jobs network to a more "zero trust based" network or is it just me?

Have you unplugged all your ethernet cords yet

Wibla
Feb 16, 2011

Defenestrategy posted:

is everyone else going through steps to rearchitecting their jobs network to a more "zero trust based" network or is it just me?

I hate this, I hate zero trust, I hate everything involved in it, and I just want to check out until this is all over. Having to do all this crap in place instead of just blowing away the network and starting fresh is annoying.

We're rolling out a greenfield underlay network based on SR-MPLS for all our OT poo poo, then moving all our existing poo poo over to that network piece by piece. We can only do this because we have spare fibre capacity going literally everywhere, and I am eternally grateful for that fact. Trying to "do it live" would have sucked so hard.

Potato Salad
Oct 23, 2014

nobody cares


Defenestrategy posted:

is everyone else going through steps to rearchitecting their jobs network to a more "zero trust based" network or is it just me?

I hate this, I hate zero trust, I hate everything involved in it, and I just want to check out until this is all over. Having to do all this crap in place instead of just blowing away the network and starting fresh is annoying.

yeah I'm in the middle of that

what's sad is that genuine actual zero trust isn't being considered. in the end we're going to end up doing twice as much work but not get the same effectiveness

Nuclearmonkee
Jun 10, 2009


Wibla posted:

We're rolling out a greenfield underlay network based on SR-MPLS for all our OT poo poo, then moving all our existing poo poo over to that network piece by piece. We can only do this because we have spare fibre capacity going literally everywhere, and I am eternally grateful for that fact. Trying to "do it live" would have sucked so hard.

We’re doing a very similar thing right now as well, also for OT networks, using Arista VXLAN with Palo Alto MSS integration.

It had to be a solution that we can roll in over time and easily connect downstream industrial network cells without loving everything up.

Thanks Ants
May 21, 2004

#essereFerrari


The closest I've been to zero trust is getting really good with Azure AD and to stop people trying to implement all their security with some box on the network edge that slows everything down and breaks any application with cert pinning. Fortunately the mass move to WFH has made these conversations easier.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

BlankSystemDaemon posted:

SHA1 wasn't a way to securely store passwords, even when you couldn't collide it.
Even in 2009, the right answer to hashing was SHA-256 (or SHA512/256 as that's faster on a 64bit CPU).

The right way to store passwords, incidentally, has been scrypt - also since 2009.

EDIT: All of this is documented in Cryptographic Right Answers.

No it wasn't, yet people still do. Its fun explaining to them that SHA1 is not the way to store credentials, and then finding teams using MD5 to hash creds.

Oh wait, its not fun, its a nightmare.

BlankSystemDaemon
Mar 13, 2009



CommieGIR posted:

No it wasn't, yet people still do. Its fun explaining to them that SHA1 is not the way to store credentials, and then finding teams using MD5 to hash creds.

Oh wait, its not fun, its a nightmare.
Ah, you're talking about the kind of Fun that can be found in Dwarf Fortress.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

BlankSystemDaemon posted:

Ah, you're talking about the kind of Fun that can be found in Dwarf Fortress.

Yup! Its fun explaining that, outside of certain use cases, you shouldn't be using certain hashing or crypto functions anymore.

I love this career.

App13
Dec 31, 2011

Ended up not taking the pentesting job I was offered since I’d have to move to TX 🤮

I did however manage to leverage the offer for a promotion at my current place (which I should mention is a great place to work). I was asked why I wanted to leave and I let them know I felt like I was being held back in my career, they understood and I’m now the first GRC manager for the company. Not too bad.

Desktop support > sysadmin > GRC manager in just under a year. Love this field.

TheWorldsaStage
Sep 10, 2020

App13 posted:

Ended up not taking the pentesting job I was offered since I’d have to move to TX 🤮

I did however manage to leverage the offer for a promotion at my current place (which I should mention is a great place to work). I was asked why I wanted to leave and I let them know I felt like I was being held back in my career, they understood and I’m now the first GRC manager for the company. Not too bad.

Desktop support > sysadmin > GRC manager in just under a year. Love this field.

Congrats!!!

Subjunctive
Sep 12, 2006

✨sparkle and shine✨

App13 posted:

Desktop support > sysadmin > GRC manager in just under a year. Love this field.

king/queen/royalty-of-preferred-designation

cr0y
Mar 24, 2005



Draft kings got nailed and or some massive campaign on end users. I can't seem to find any technicals yet but...

Diva Cupcake
Aug 15, 2005

They put out this statement.

https://twitter.com/DK_Assist/status/1594769117894279168

cr0y
Mar 24, 2005




There's a ton of chatter on Twitter about people with unique passwords and 2fa enabled getting hit, also my buddy is an IT guy said the same thing and is out 2,000 bucks at the moment. Really seems like a breach on DraftKings itself

Fart Amplifier
Apr 12, 2003

cr0y posted:

There's a ton of chatter on Twitter about people with unique passwords and 2fa enabled getting hit, also my buddy is an IT guy said the same thing and is out 2,000 bucks at the moment. Really seems like a breach on DraftKings itself

The only thing I could maybe think of would be if there were some widely used browser extension which got compromised.

BaseballPCHiker
Jan 16, 2006

I'll be interested to see how this shakes out.

Theres enough noise to convince me its not just a few people, and a good chunk of those affected seemed to have 2 factor enabled.

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

cr0y posted:

There's a ton of chatter on Twitter about people with unique passwords and 2fa enabled getting hit, also my buddy is an IT guy said the same thing and is out 2,000 bucks at the moment. Really seems like a breach on DraftKings itself

Yeah, but given the sort of site it is, I suspect they will redirect until the bitter end if it really is their systems.

Famethrowa
Oct 5, 2012

a scummy casino has fly-by-night security? say it ain't so.

Adbot
ADBOT LOVES YOU

CommieGIR
Aug 22, 2006

The blue glow is a feature, not a bug


Pillbug

Famethrowa posted:

a scummy casino has fly-by-night security? say it ain't so.

Right?

  • 1
  • 2
  • 3
  • 4
  • 5
  • Post
  • Reply