this post was submitted on 09 Dec 2023
327 points (100.0% liked)

Privacy Guides

16556 readers
58 users here now

In the digital age, protecting your personal information might seem like an impossible task. We’re here to help.

This is a community for sharing news about privacy, posting information about cool privacy tools and services, and getting advice about your privacy journey.


You can subscribe to this community from any Kbin or Lemmy instance:

Learn more...


Check out our website at privacyguides.org before asking your questions here. We've tried answering the common questions and recommendations there!

Want to get involved? The website is open-source on GitHub, and your help would be appreciated!


This community is the "official" Privacy Guides community on Lemmy, which can be verified here. Other "Privacy Guides" communities on other Lemmy servers are not moderated by this team or associated with the website.


Moderation Rules:

  1. We prefer posting about open-source software whenever possible.
  2. This is not the place for self-promotion if you are not listed on privacyguides.org. If you want to be listed, make a suggestion on our forum first.
  3. No soliciting engagement: Don't ask for upvotes, follows, etc.
  4. Surveys, Fundraising, and Petitions must be pre-approved by the mod team.
  5. Be civil, no violence, hate speech. Assume people here are posting in good faith.
  6. Don't repost topics which have already been covered here.
  7. News posts must be related to privacy and security, and your post title must match the article headline exactly. Do not editorialize titles, you can post your opinions in the post body or a comment.
  8. Memes/images/video posts that could be summarized as text explanations should not be posted. Infographics and conference talks from reputable sources are acceptable.
  9. No help vampires: This is not a tech support subreddit, don't abuse our community's willingness to help. Questions related to privacy, security or privacy/security related software and their configurations are acceptable.
  10. No misinformation: Extraordinary claims must be matched with evidence.
  11. Do not post about VPNs or cryptocurrencies which are not listed on privacyguides.org. See Rule 2 for info on adding new recommendations to the website.
  12. General guides or software lists are not permitted. Original sources and research about specific topics are allowed as long as they are high quality and factual. We are not providing a platform for poorly-vetted, out-of-date or conflicting recommendations.

Additional Resources:

founded 1 year ago
MODERATORS
 

Nevertheless I chose my Yubikey instead.

top 50 comments
sorted by: hot top controversial new old
[–] noodlejetski@lemm.ee 56 points 9 months ago (1 children)

that's a refreshing change from the regular Google Authenticator and Authy mentions.

[–] totallynotarobot@lemmy.world 8 points 9 months ago (2 children)
[–] Evotech@lemmy.world 5 points 9 months ago
[–] vaselined@lemmy.world 3 points 9 months ago (3 children)

Apparently it is hard to export out of authy

[–] Midnight1938@reddthat.com 3 points 9 months ago

Microsoft authenticator has joined the chat

[–] totallynotarobot@lemmy.world 2 points 9 months ago

Good to know, thank you.

Since it's nice and easy to move to any device, I hadn't really noticed that yet. I dislike when people put sneaky walls up to keep me from my own data

[–] lud@lemm.ee 2 points 9 months ago* (last edited 9 months ago)

Here is their justification:

In order to maintain security for our users, the Authy application does not allow importing or exporting 2FA account tokens.

Users who want to import or export their tokens can follow this process:

  1. Login to the desired online account with your existing 2FA token.
  1. Disable 2FA in the app's site.
  2. Re-enable 2FA again in the app's site.
  3. Scan the QR code, optionally write the Authentication Key, this time on the desired 2FA App.

https://support.authy.com/hc/en-us/articles/1260805179070-Export-or-Import-Tokens-in-the-Authy-app

[–] ErKaf@feddit.de 28 points 9 months ago

EhrenBVG. Wie immer.

[–] QuazarOmega@lemy.lol 21 points 9 months ago* (last edited 9 months ago)

Incredibly based.
Come to think of it, it's sad how we've got so accustomed to be suggested Google Authenticator and the other big corp data funnel 2FA apps by the services that support it

[–] hswolf@lemmy.world 19 points 9 months ago (3 children)

If you get Bitwarden pro (really cheap), you can save an OTP link together with the site credentials, it's really good for keeping everything in one place

[–] IdleSheep@lemmy.blahaj.zone 22 points 9 months ago* (last edited 9 months ago)

This isn't really a good idea because then you're putting all your eggs in one basket. The whole point of 2FA is that the second factor is in a separate location so if your first factor (password) gets compromised the second one (OTP code) still protects your account. If both factors are in one place you're back to a single point of failure instead of 2, losing a key benefit of 2FA.

If you're gonna do this, at the very least have 2FA with a security key on your bitwarden vault.

[–] derpgon@programming.dev 4 points 9 months ago

If you get Vaultwarden, absolutely free, you don't have to pay and have full control over your data. It's a win-win!

load more comments (1 replies)
[–] nutbutter@discuss.tchncs.de 18 points 9 months ago (1 children)

In India, they force us to install proprietary apps, which are probably spying on us.

[–] Star@sopuli.xyz 2 points 9 months ago (1 children)

They don't, though? Who's forcing you to install a proprietary 2FA app in India. Unless you're saying in general.

[–] nutbutter@discuss.tchncs.de 2 points 9 months ago

My bank, for example, does not let us use any 2FA app we want. They have their own separate app, made for handling 2FA for that specific bank only.

And in general too, yes. Like Arogya Setu. The app we had to install to prove our vaccination status.

[–] kilgore_trout@feddit.it 16 points 9 months ago

BVG is acronym for Berliner Verkehrsbetriebe, Berlin's public transport agency.

[–] floridaman@lemmy.blahaj.zone 13 points 9 months ago* (last edited 9 months ago) (3 children)

I self host Bitwarden (Vaultwarden) so I just use the built-in TOTP authenticator in the Bitwarden app. It's nice to have it all in one place + having auto copy and paste when I log in. And because I self host, it's all backed up securely and with (as far as I know) no real backdoors.

ETA: just realized what community this is in. people that replied to me I'm sorry lmao, I'm not a nut about this kinda stuff and I'm by no means recommending this just like using it this way for convenience factor and to keep the likes of google out of my password.

[–] Winter8593@lemmy.world 14 points 9 months ago (1 children)

No, please do not do this. Two factor authentication should be just that: two separate factors of authenticating yourself. Having them combined in one is the same as one factor.

[–] floridaman@lemmy.blahaj.zone 4 points 9 months ago (1 children)

Said in the reply to the other comment here, but I don't really self host for security/privacy sake. And in addition to that comment I'd also like to say that I do use a YubiKey when possible for MFA. I'm not a security nut enough to care about TOTP (which kinda sucks anyway) all too much but for important things I do use physical MFA.

[–] Undertaker@feddit.de 5 points 9 months ago* (last edited 9 months ago) (1 children)

Yeah it compromises the idea of a second factor. Bitwarden is the worst choice. It's only one thing: comfortable

[–] floridaman@lemmy.blahaj.zone 3 points 9 months ago

Fair, although I've said in a comment on this account somewhere else, I self host more for convenience sake than anything. I just like having my own password manager, sure it's not as secure to use it for MFA but it's better than giving my passwords to Google, LastPass, etc. and then using eg Google Authenticator. Self hosting is more a corporate distrust thing than a privacy thing for me

[–] ideonella@lemmy.one 4 points 9 months ago

I do the same thing. And Bitwarden's 2FA is off my phone. In a complicated world, it's reasonable to keep 1 password + 2FA as secure as possible. I simply can't handle the hassle of pulling out my phone for every 2FA login, but still value the protection 2FA + randomly generated passwords provide.

[–] aniki@lemm.ee 12 points 9 months ago (5 children)

andOTP is opensource, backs up locally, remotely, encrypted, or unencrypted. has no back doors, and will work with any DFA i can chuck at it.

its an archived project but still works fine in modern android

https://github.com/andOTP/andOTP

[–] LWD@lemm.ee 14 points 9 months ago* (last edited 9 months ago)
[–] XioR112@lemmy.world 6 points 9 months ago* (last edited 9 months ago) (1 children)
[–] aniki@lemm.ee 3 points 9 months ago

Sick! I didn't think to look at the forks but that's amazing.

[–] OfficerBribe@lemm.ee 3 points 9 months ago (1 children)

Are there well known TOTP apps with backdoors?

[–] aniki@lemm.ee 2 points 9 months ago* (last edited 9 months ago) (1 children)

Anything closed source could have backdoors. Trust no one.

Why does MS Authenticator need GPS permissions?

https://play.google.com/store/apps/datasafety?id=com.azure.authenticator

[–] OfficerBribe@lemm.ee 3 points 9 months ago (1 children)

As per their FAQ:

Permission to access your location

Q: I got a prompt asking me to grant permission for the app to access my location. Why am I seeing this?

A: You will see a prompt from the Authenticator app asking for access to your location if your IT admin has created a policy requiring you to share your GPS location before you are allowed to access specific resources. You’ll need to share your location once every hour to ensure you are still within a country where you are allowed to access the resource.

[–] aniki@lemm.ee 2 points 9 months ago* (last edited 9 months ago) (1 children)

And? I don't give a shit what the admins of my network want. It's DFA -- they don't deserve to know that. Ergo, I don't use the MS app. They can kiss my ass and fire me if they don't trust where I am.

[–] OfficerBribe@lemm.ee 2 points 9 months ago (1 children)

It's a security / compliance policy. There is a very high chance your company has not even enabled it, have not seen anyone using it.

As I see it, you would and could use it only if you force MS Authenticator notification as the only MFA method and it is important in which country MFA prompt originates. Usually it is IP based block / whitelist which checks IP from which login originates which seems like a much more useful info, then you can also allow any MFA method.

You can always deny permissions to apps.

[–] aniki@lemm.ee 1 points 9 months ago (1 children)

You're not convincing me.

It's rather sick to an app that's open source

[–] OfficerBribe@lemm.ee 2 points 9 months ago (1 children)

Your question was why GPS permission is needed, you should now know why.

I am using MS Authenticator and Aegis. Using MS authenticator only for work accounts that have been setup for number matching feature, it is pretty nice to simply enter 2 digits in app than entering 6 digits in client itself any time you need to approve MFA.

Everything else that supports standard TOTP whether work related or personal is on Aegis - it is a much better TOTP app.

[–] aniki@lemm.ee 1 points 9 months ago

i dont care

[–] frogmint@beehaw.org 1 points 9 months ago

Why not Aegis?

load more comments (1 replies)
[–] BeatTakeshi@lemmy.world 11 points 9 months ago* (last edited 9 months ago) (1 children)

I went for another foss one a while ago, works flawlessly https://authenticatorpro.jmh.me/

[–] CodeGameEat@lemmy.world 3 points 9 months ago

That's the one i use too, really a nice app

[–] Undertaker@feddit.de 7 points 9 months ago

FreeOTP+ is the choice not Free OTP...

[–] TheInsane42@lemmy.world 5 points 9 months ago* (last edited 9 months ago) (1 children)

According to Wikipedia it's based on google authenticator. Is it known how much google code is still in there?

[–] LWD@lemm.ee 7 points 9 months ago* (last edited 9 months ago) (1 children)
load more comments (1 replies)
[–] vox@sopuli.xyz 4 points 9 months ago* (last edited 9 months ago)
[–] BolexForSoup@kbin.social 4 points 9 months ago (1 children)

This is becoming a trend and I really don’t like it.

[–] Y2K38@lemmy.one 9 points 9 months ago (1 children)
[–] BolexForSoup@kbin.social 10 points 9 months ago* (last edited 9 months ago) (4 children)

Setting restrictions on what 2FA/authenticators we can use. I imagine it’s only a matter of time before Google functionally makes it so you can only use theirs when using their services.

Edit: I assumed it was some of the messages I’ve seen elsewhere, my mistake. I don’t need everybody repeating the same comment. Please read the responses before telling me the exact same thing over and over again guys lol

[–] Y2K38@lemmy.one 16 points 9 months ago

At least for what I just posted this isn't a restriction. Its a recommendation. You can still use any other app. I thought its nice that they recommend the privacy friendly ones.

[–] ErKaf@feddit.de 16 points 9 months ago

They recommend these two. Under the recommendations it even says you can also use different apps...

[–] skarn@discuss.tchncs.de 12 points 9 months ago

It literally says "Other authenticator apps that support OTP [...] can also be used".

[–] starlord@lemm.ee 3 points 9 months ago

I've gone tons of places that say use Google Authenticator (only) and I just summon the QR code and scan with Aegis anyway and it always works fine. I've never seen a place that required a certain one.

load more comments
view more: next ›