You are viewing a single thread.
View all comments
28 points

Now that authy has fucked us over with this, what should I move my 2fa codes into, any recommendations?

Unfortunately I can’t use aegis on iOS/windows, does keepass have this functionality?

permalink
report
reply
28 points

Bitwarden would be my vote

permalink
report
parent
reply
10 points

Just out of curiosity: is it wise to keep you MFA within your password safe? Like is that not the opposite of multi factor? I’m no troll, I’m seriously uninformed.

permalink
report
parent
reply
10 points
*

Realistically the threat we care about is others leak your password. So it doesn’t matter.

If you have a setup where your password vault is at risk then yes it’s a bad idea.

permalink
report
parent
reply
6 points

I suppose there is a certain level of risk but that’s true with any solution. Passwords generally don’t get changed very often and that’s usually what’s going to be nabbed up by somebody that in your username of course. With TOTP, putting that in bitwarden means that in order to get access to whatever account, they first have to get your credentials which they probably got from a dump filled with a bunch of other credentials, then I’d have to figure out that you’re using bitwarden was your be no sign that you are. Then they’d have to actually get into your bitwarden which if you’re doing it properly should be difficult. And if the login to bitwarden is completely different than the account are trying to get into it’s basically invisible to them.

The only way I see bitwarden being the weak link, is 1. Someone has physical access to your devices and they know what they’re looking for (in this case it’s probably a roommate or family or friend, someone that you trust but probably shouldn’t). 2. Bitwarden gets compromised (which is an impossible but it is probably more difficult because it is an open source thing). 3. You go to shady website and install shady stuff and that install some sort of keylogger, or something else that shows what your system has (hell, Microsoft recall would actually fall into this category) and a back actor sees that you have bitwarden and how you log into it. But that being said, 1 and 3 aren’t necessarily stopped by having a password manager solution and the separate MFA solution… But it could slow them down.

But physical MFA isn’t impervious either. I don’t recall if it was yubiki or Google’s Titan, if I remember back years ago one of them had a problem.

permalink
report
parent
reply
10 points

I’ve been running a self-hosted Vaultwarden server with Bitwarden clients. It’s been perfect. The clients could use some usability work, but other than that, no complaints.

permalink
report
parent
reply
0 points

This

permalink
report
parent
reply
18 points

Aegis

permalink
report
parent
reply
17 points

These are not local solutions, but are cross-platform and open source: Bitwarden or Proton Pass.

permalink
report
parent
reply
7 points

Doesn’t synced solutions completely defeat the purpose of MFA?

permalink
report
parent
reply
12 points
*

Not if you protect the master key with MFA, like a yubikey. Then it’s cryptographically secure for quite a while…at least until quantum computing is affordable enough to be used against your data. Or the database and your yubikey and yourbpassphrase are compromised

permalink
report
parent
reply
1 point

You’ve got a good point. I wonder if this an example of a trade-off between convenience and security. If you’re logging in and you get an MFA prompt, a Yubikey has to be physically searched, while Bitwarden or Proton Pass only have to be clicked. A Yubikey can only hold a limited amount of accounts, while Bitwarden or Proton Pass could hold many more. Of course, a Yubikey could be used as MFA for Bitwarden or Proton Pass, but that would create a single point of failure and reduce factor separation (which I think is your original point).

While I posted a Bitwarden or Proton Pass recommendation of sorts, I genuinely wonder if it’s advisable to not use MFA at all if the factors will not be separated. Or, perhaps, the best security solution is the one you’ll actually use. I guess the answer is the good ol’ “What’s your security model?”

permalink
report
parent
reply
8 points

Most decent password managers (e.g. 1Password, Proton Pass) have MFA built-in. Use those.

permalink
report
parent
reply
8 points

Most KeePass clones have it now, i use Keepass2Android plus KeePassX on PC

permalink
report
parent
reply
0 points
permalink
report
parent
reply
8 points
*

I like 1Password’s built in MFA support, if it’s a really sensitive account I use Google Authenticator because I haven’t bothered researching better local alternative

Edit: Going to try Aegis for the more sensitive logins, looks like what I’m looking for

permalink
report
parent
reply
1 point

You are not any more secure with google authenticator for 2fa, are you?

permalink
report
parent
reply
1 point

Possibly not now that it saves your codes to your google account (it didn’t use to), but it made me uncomfortable for my password manager to have both factors together to log into something like my bank or root AWS account. So you’d have to compromise two different places to get in

permalink
report
parent
reply
7 points
*

https://news.itsfoss.com/ente-auth/

I use this on my windows machines, offline , has biometrics, supports export and import from aegis. Is new and untested but past few months have been solid.

permalink
report
parent
reply
6 points

I’d recommend 2FAS Auth

permalink
report
parent
reply

Yup it’s pretty good, although I would’ve liked it better if they provided a good way to export the data to another app

permalink
report
parent
reply
2 points

Technically they export a json file (with a different extension). But you can move to another tool with this.

permalink
report
parent
reply
5 points

USB keys. Good luck getting one of those hacked.

permalink
report
parent
reply
5 points

To be more concrete: security keys can communicate over USB or NFC. Just make sure it supports the protocol you want to use it for.

But there is also passkeys which is both software- and hardware based and is almost equally secure.

permalink
report
parent
reply
4 points
*

Buy a few (at least 2 for a backup) yubikeys.

Much more secure.

You can store the TOPT codes on them, but then you can also do all the higher security things too.

No one’s breaking into your Google account if you secure it with those keys and remove the sms backup method unless they’ve physically stolen the yubikey

permalink
report
parent
reply
3 points

KeePassXC does have this functionality on desktop as well as on SOME android apps (no idea for iOS). For android I like KeePass2Android Offline, iirc it was recommended on the official KeePassXC website (you may want to check it out).

permalink
report
parent
reply
2 points
*
Deleted by creator
permalink
report
parent
reply

Technology

!technology@lemmy.world

Create post

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


Community stats

  • 18K

    Monthly active users

  • 10K

    Posts

  • 466K

    Comments