this post was submitted on 09 Dec 2023
353 points (99.7% liked)

Privacy Guides

16128 readers
69 users here now

In the digital age, protecting your personal information might seem like an impossible task. We’re here to help.

This is a community for sharing news about privacy, posting information about cool privacy tools and services, and getting advice about your privacy journey.


You can subscribe to this community from any Kbin or Lemmy instance:

Learn more...


Check out our website at privacyguides.org before asking your questions here. We've tried answering the common questions and recommendations there!

Want to get involved? The website is open-source on GitHub, and your help would be appreciated!


This community is the "official" Privacy Guides community on Lemmy, which can be verified here. Other "Privacy Guides" communities on other Lemmy servers are not moderated by this team or associated with the website.


Moderation Rules:

  1. We prefer posting about open-source software whenever possible.
  2. This is not the place for self-promotion if you are not listed on privacyguides.org. If you want to be listed, make a suggestion on our forum first.
  3. No soliciting engagement: Don't ask for upvotes, follows, etc.
  4. Surveys, Fundraising, and Petitions must be pre-approved by the mod team.
  5. Be civil, no violence, hate speech. Assume people here are posting in good faith.
  6. Don't repost topics which have already been covered here.
  7. News posts must be related to privacy and security, and your post title must match the article headline exactly. Do not editorialize titles, you can post your opinions in the post body or a comment.
  8. Memes/images/video posts that could be summarized as text explanations should not be posted. Infographics and conference talks from reputable sources are acceptable.
  9. No help vampires: This is not a tech support subreddit, don't abuse our community's willingness to help. Questions related to privacy, security or privacy/security related software and their configurations are acceptable.
  10. No misinformation: Extraordinary claims must be matched with evidence.
  11. Do not post about VPNs or cryptocurrencies which are not listed on privacyguides.org. See Rule 2 for info on adding new recommendations to the website.
  12. General guides or software lists are not permitted. Original sources and research about specific topics are allowed as long as they are high quality and factual. We are not providing a platform for poorly-vetted, out-of-date or conflicting recommendations.

Additional Resources:

founded 1 year ago
MODERATORS
 

Nevertheless I chose my Yubikey instead.

top 50 comments
sorted by: hot top controversial new old
[–] [email protected] 56 points 7 months ago (1 children)

that's a refreshing change from the regular Google Authenticator and Authy mentions.

[–] totallynotarobot 8 points 7 months ago (2 children)
[–] Evotech 5 points 7 months ago
[–] vaselined 3 points 7 months ago (3 children)

Apparently it is hard to export out of authy

[–] [email protected] 3 points 7 months ago

Microsoft authenticator has joined the chat

[–] totallynotarobot 2 points 7 months ago

Good to know, thank you.

Since it's nice and easy to move to any device, I hadn't really noticed that yet. I dislike when people put sneaky walls up to keep me from my own data

[–] [email protected] 2 points 6 months ago* (last edited 6 months ago)

Here is their justification:

In order to maintain security for our users, the Authy application does not allow importing or exporting 2FA account tokens.

Users who want to import or export their tokens can follow this process:

  1. Login to the desired online account with your existing 2FA token.
  1. Disable 2FA in the app's site.
  2. Re-enable 2FA again in the app's site.
  3. Scan the QR code, optionally write the Authentication Key, this time on the desired 2FA App.

https://support.authy.com/hc/en-us/articles/1260805179070-Export-or-Import-Tokens-in-the-Authy-app

[–] [email protected] 31 points 7 months ago

EhrenBVG. Wie immer.

[–] [email protected] 23 points 7 months ago

Incredibly based.
Come to think of it, it's sad how we've got so accustomed to be suggested Google Authenticator and the other big corp data funnel 2FA apps

[–] [email protected] 19 points 7 months ago (1 children)

In India, they force us to install proprietary apps, which are probably spying on us.

[–] [email protected] 2 points 7 months ago (1 children)

They don't, though? Who's forcing you to install a proprietary 2FA app in India. Unless you're saying in general.

[–] [email protected] 2 points 6 months ago

My bank, for example, does not let us use any 2FA app we want. They have their own separate app, made for handling 2FA for that specific bank only.

And in general too, yes. Like Arogya Setu. The app we had to install to prove our vaccination status.

[–] hswolf 18 points 7 months ago (4 children)

If you get Bitwarden pro (really cheap), you can save an OTP link together with the site credentials, it's really good for keeping everything in one place

[–] [email protected] 35 points 7 months ago (6 children)

I do this. I want to point out it is absolutely TERRIBLE for security. It's turning 2 factor back into 1 factor authentication.

[–] [email protected] 14 points 7 months ago

I would argue its more like a 1.5 factor. Not secure when your bitwarden gets compromised. But more security for stolen, leaked, phised passwords.

I currently have 60 OTPs in Bitwarden, I probably would not have activated 2FA on so many sites without BW.

[–] [email protected] 10 points 7 months ago

Consider your threat model. You could use a yubikey for Bitwarden log in.

load more comments (4 replies)
[–] [email protected] 23 points 7 months ago* (last edited 7 months ago) (1 children)

This isn't really a good idea because then you're putting all your eggs in one basket. The whole point of 2FA is that the second factor is in a separate location so if your first factor (password) gets compromised the second one (OTP code) still protects your account. If both factors are in one place you're back to a single point of failure instead of 2, losing a key benefit of 2FA.

If you're gonna do this, at the very least have 2FA with a security key on your bitwarden vault.

[–] [email protected] 3 points 7 months ago (1 children)

You lose security, sure. But you are gaining so much more ease of use. Bitwarden autofills your credentials and puts your token into your clipboard. Also it syncs your tokens to all devices. Effectifly this makes a site as easy to login as a site without 2fa.

The alternative is on desktop always get your smartphone, open some app type a token or on the phone to switch to multiple apps to get your credentials. Not fun imho.

I currently activated 2fa on over 60 sites, I doubt I would use it as much without BW.

For me, the key benefit of 2Fa is getting more security against leaked, stolen, phished passwords, and that still holds up.

[–] [email protected] 3 points 7 months ago* (last edited 7 months ago) (1 children)

The alternative is on desktop always get your smartphone, open some app type a token or on the phone to switch to multiple apps to get your credentials. Not fun imho.

There are desktop apps for OTP, you don't need a phone. And since you only need to setup an OTP secret once, doing it for your phone and pc isn't that big of a deal.

I have my OTP secrets in 3 places, 2 yubikeys and my phone's authenticator app, with the former meant for my PC.

For me, the key benefit of 2Fa is getting more security against leaked, stolen, phished passwords, and that still holds up.

If your vault doesn't have 2FA too this doesn't hold up though. Means you're trusting a single service that can get hacked with all your secrets. Sure, your other accounts are more protected against leaks and stuff, but if your password vault isn't, you didn't really change much, just pointed the hackers to one single place.

Yes I know hacking a password vault isn't some walk in the park and rarely happens, but the point is any leaks from it would be 10 times more catastrophic for you if all your OTP secrets are also stored in it. I'll spare myself from that nightmare with the small inconvenience that is a separate, offline OTP app.

load more comments (1 replies)
[–] [email protected] 4 points 7 months ago

If you get Vaultwarden, absolutely free, you don't have to pay and have full control over your data. It's a win-win!

load more comments (1 replies)
[–] [email protected] 16 points 7 months ago

BVG is acronym for Berliner Verkehrsbetriebe, Berlin's public transport agency.

[–] [email protected] 14 points 7 months ago (4 children)

andOTP is opensource, backs up locally, remotely, encrypted, or unencrypted. has no back doors, and will work with any DFA i can chuck at it.

its an archived project but still works fine in modern android

https://github.com/andOTP/andOTP

[–] [email protected] 14 points 7 months ago* (last edited 6 months ago)
[–] XioR112 9 points 7 months ago* (last edited 7 months ago) (2 children)
[–] [email protected] 3 points 7 months ago

Sick! I didn't think to look at the forks but that's amazing.

[–] [email protected] 2 points 7 months ago

This is what I use. Also supports exporting/importing data to and from Gnome Authenticator so you have 2FA on your computer too 👍

[–] [email protected] 3 points 7 months ago (7 children)

Are there well known TOTP apps with backdoors?

load more comments (7 replies)
load more comments (1 replies)
[–] [email protected] 13 points 7 months ago* (last edited 7 months ago) (3 children)

I self host Bitwarden (Vaultwarden) so I just use the built-in TOTP authenticator in the Bitwarden app. It's nice to have it all in one place + having auto copy and paste when I log in. And because I self host, it's all backed up securely and with (as far as I know) no real backdoors.

ETA: just realized what community this is in. people that replied to me I'm sorry lmao, I'm not a nut about this kinda stuff and I'm by no means recommending this just like using it this way for convenience factor and to keep the likes of google out of my password.

[–] Winter8593 13 points 7 months ago (1 children)

No, please do not do this. Two factor authentication should be just that: two separate factors of authenticating yourself. Having them combined in one is the same as one factor.

[–] [email protected] 4 points 7 months ago (1 children)

Said in the reply to the other comment here, but I don't really self host for security/privacy sake. And in addition to that comment I'd also like to say that I do use a YubiKey when possible for MFA. I'm not a security nut enough to care about TOTP (which kinda sucks anyway) all too much but for important things I do use physical MFA.

[–] [email protected] 5 points 7 months ago* (last edited 7 months ago) (1 children)

Yeah it compromises the idea of a second factor. Bitwarden is the worst choice. It's only one thing: comfortable

[–] [email protected] 3 points 7 months ago

Fair, although I've said in a comment on this account somewhere else, I self host more for convenience sake than anything. I just like having my own password manager, sure it's not as secure to use it for MFA but it's better than giving my passwords to Google, LastPass, etc. and then using eg Google Authenticator. Self hosting is more a corporate distrust thing than a privacy thing for me

[–] [email protected] 4 points 7 months ago

I do the same thing. And Bitwarden's 2FA is off my phone. In a complicated world, it's reasonable to keep 1 password + 2FA as secure as possible. I simply can't handle the hassle of pulling out my phone for every 2FA login, but still value the protection 2FA + randomly generated passwords provide.

[–] BeatTakeshi 12 points 7 months ago* (last edited 7 months ago) (1 children)

I went for another foss one a while ago, works flawlessly https://authenticatorpro.jmh.me/

[–] CodeGameEat 3 points 7 months ago

That's the one i use too, really a nice app

[–] [email protected] 6 points 7 months ago

FreeOTP+ is the choice not Free OTP...

[–] TheInsane42 5 points 7 months ago* (last edited 7 months ago) (1 children)

According to Wikipedia it's based on google authenticator. Is it known how much google code is still in there?

[–] [email protected] 7 points 7 months ago* (last edited 6 months ago) (2 children)
load more comments (2 replies)
[–] [email protected] 4 points 7 months ago* (last edited 7 months ago)
load more comments
view more: next ›