this post was submitted on 02 Aug 2024
267 points (98.9% liked)

Technology

57997 readers
5415 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
top 50 comments
sorted by: hot top controversial new old
[–] conciselyverbose@sh.itjust.works 127 points 1 month ago (1 children)

However, those who synced their desktop apps with the mobile versions have discovered that some of their tokens did not correctly synchronize, making their associate accounts inaccessible.

Lol

[–] specialseaweed@sh.itjust.works 58 points 1 month ago* (last edited 1 month ago) (1 children)
[–] conciselyverbose@sh.itjust.works 55 points 1 month ago (1 children)

Yeah, laughing at the customers (who were making a good decision to make sure they had 2FA enabled) is kind of a dick move.

But from the perspective of the company fucking up that bad it's funny.

[–] specialseaweed@sh.itjust.works 33 points 1 month ago (2 children)

I use their phone app. I sure have a weekend chore to get the fuck off that app.

[–] femtech@midwest.social 17 points 1 month ago

Yeah, I told everyone at my company about it 2 months ago. I moved everything to bit warden.

[–] orca@orcas.enjoying.yachts 6 points 1 month ago (3 children)

I’ve been moving over to Okta’s app. Wondering if I should pick something else though. All of my credentials are in 1Password, but I don’t want my 2FA in the same place.

[–] subtext@lemmy.world 7 points 1 month ago (1 children)

Well to give you another option, Bitwarden made a standalone authenticator app that is presumably secured with the same care as the regular Bitwarden password manager app.

https://bitwarden.com/products/authenticator/

[–] orca@orcas.enjoying.yachts 3 points 1 month ago

Nice, thanks! This is what I was looking for. Something that handled solely 2FA.

[–] canadaduane@lemmy.ca 6 points 1 month ago

Aegis on Android is also very nice (and open source).

[–] tja@sh.itjust.works 2 points 1 month ago

Yes, I wouldn't know where to move to.

[–] _edge@discuss.tchncs.de 64 points 1 month ago (1 children)

I hope you all freed your 2fa secrets from this un-service.

[–] fne8w2ah@lemmy.world 5 points 1 month ago (1 children)

I did when the news first broke.

[–] net00@lemm.ee 2 points 1 month ago

I did that when they leaked my phone number to hackers, as happened to other millions of users. Using authy is a security threat

[–] Armand1@lemmy.world 28 points 1 month ago (2 children)

This prompted me to move away from Authy, and looking it up, it doesn't allow you to export your TOTP tokens. There were some workarounds but then have been plugged, I tried.

Mostly switched over to Bitwarden's equivalent. I've been using their password manager for many many years now and am very happy with it. They have an export feature in a few different formats.

[–] retro@infosec.pub 6 points 1 month ago (1 children)

The work around did work however you needed to download an older archived version that was unpatched.

[–] Armand1@lemmy.world 6 points 1 month ago

Yeah, I did that, but then it refused to let me log in, telling me the version was not secure or something.

Older versions appear to refuse to talk with their servers, at least that was the case for me.

[–] rekabis@lemmy.ca 6 points 1 month ago

I only ever used Authy as a single-item TOTP vault for BitWarden, but I moved off of it long before they ever mentioned the Windows app shutdown due to dissatisfaction with the UI. I just didn’t like their “card-like” interface, and they never offered a super-compact list-like interface. The card interface just wasted too much screen real estate, even on a desktop, and it just got immeasurably worse under mobile.

[–] Boozilla@lemmy.world 21 points 1 month ago (10 children)

What are some good multi-platform alternatives/ replacements?

[–] PatrickYaa@lemmy.one 65 points 1 month ago (1 children)
[–] beejjorgensen@lemmy.sdf.org 17 points 1 month ago (5 children)

I switched to Aegis when google authenticator didn't allow exports. It's simple and it works.

load more comments (5 replies)
[–] fart_pickle@lemmy.world 30 points 1 month ago

Bitwarden or Proton Pass.

[–] mosiacmango@lemm.ee 16 points 1 month ago* (last edited 1 month ago)

Keepass. Standalone FOSS apps for desktop/phone. Has OTP support.

Password/tokens are stored in a small encrypted db file you can copy/paste anywhere you need it. Has hundreds of plugins to do various things.

Use something like syncthing/nextcloud/onedrive to keep the file in sync across devices.

[–] freecloudgal@discuss.tchncs.de 12 points 1 month ago

Duo, Aegis, Bitwarden, Proton.

[–] Eezyville@sh.itjust.works 9 points 1 month ago

I use KeePassXC and a Yubikey 5. You can store a certain number of 2fa on the key but i also back up the secret key and recovery codes on KeePassXC which is backed up on my Nextcloud. When using the Yubikey there is an app on desktop and mobile that reads they key but doesn't store the codes. Open the app, plug in the key, the TOTP appears, take the key out and the TOTP is gone.

[–] BakedCatboy@lemmy.ml 8 points 1 month ago* (last edited 1 month ago)

I like using bitwarden, the selfhosted vaultwarden server stores it with passwords and makes codes available in the app / browser extension. I also keep them backed up on a nas and synced off-site just in case.

[–] haulyard@lemmy.world 7 points 1 month ago (1 children)

Along with others already mentioned, 1Password can support 2fa.

[–] batcheck@lemmy.world 2 points 1 month ago

1Password has impressed me. I’ve used KeePassXC, LastPass, Bitwarden (but not extensively and one of the early versions), and even CyberArk (🤮).

1Password is closed source but it’s one of those pieces of software that just works the way you expect it to. Hard to confirm a lot of their security claims. Just rolling with “Have not heard a lot about 1Password breaches” mentality.

We got lucky at work and used it to replace an unmanageable long list of KeePass database files that were sprawling everywhere. With that everyone who uses 1Password at work gets an associate private family account. Made managing my kids passwords and share some of our common family passwords way easier and I still get to lock them out of my passwords I don’t want them using.

I believe modern Bitwarden for enterprise has a similar licensing sweetener with a private family account for each corporate account.

[–] kolorafa@lemmy.world 5 points 1 month ago (1 children)
[–] mosiacmango@lemm.ee 2 points 1 month ago* (last edited 1 month ago) (1 children)

AndOTP is great. Its free and had simple and easy encrypted backups. I love how its timer counts down, not up like some others and highlights the token in red so you know you need to hustle or wait.

[–] tja@sh.itjust.works 1 points 1 month ago (1 children)

It seems I cannot install it because the app is too old for Android 14..

[–] saiarcot895@programming.dev 1 points 1 month ago

That's odd, I'm on Android 14 and have andOTP installed.

[–] Damage@feddit.it 4 points 1 month ago (1 children)

I switched to Ente Auth some time ago when bad news about authy started getting out

[–] anas@lemmy.world 1 points 1 month ago

Same here, have no problems so far.

[–] Fubarberry@sopuli.xyz 3 points 1 month ago (1 children)

A lot of password managers support 2fa now. I use Enpass because I got a lifetime license a long time ago (it's also available to people with Google Play pass), but I know some other popular options have it too.

[–] BorgDrone@lemmy.one 13 points 1 month ago (3 children)

The whole point of 2FA is to keep the second factor separate from the first. If you store both in the same password manager app that defeats the entire point of 2FA.

[–] hikaru755@lemmy.world 20 points 1 month ago

It still protects you from your passwords being compromised in any way except through a compromise of the password manager itself. Yes, it's worse than keeping them separate, but it's also still much better than not having 2fa at all.

[–] EngineerGaming@feddit.nl 1 points 1 month ago

You can have a separate database for the TOTP.

[–] Pika@sh.itjust.works 1 points 1 month ago

I only switched to keepass due to the fact that nothing seems to support a desktop application like authy did. Not everyone keeps a phone on them 24/7. If they don't want that risk they would allow desktop apps. least in my opinion

[–] sheogorath@lemmy.world 14 points 1 month ago (1 children)

Well that's already my Monday morning gone. I use Authy desktop for all of my work 2FA tokens.

[–] bfg9k@lemmy.world 13 points 1 month ago (1 children)

KeePass has native TOTP support now

[–] Pika@sh.itjust.works 1 points 1 month ago* (last edited 1 month ago)

this is what I did, syncthing syncs the DB across all my devices(including my phone), and it uses a certificate key + password for the master. It lets me secure all my stuff in one location without having to mess with my phone.

I know it's less secure but, nobody has a desktop app anymore, so I would rather just have it all in one place then have to dedicate another mobile app for it.

[–] zer0squar3d@lemmy.dbzer0.com 10 points 1 month ago (1 children)

Welp, time to finally migrate one at a time to Proton.

[–] EngineerGaming@feddit.nl 13 points 1 month ago (1 children)

That would be repeating the same mistake. You don't change one company for the other, you choose an app that is not dependent on an account, like KeepassXC.

load more comments (1 replies)
[–] fubarx@lemmy.ml 8 points 1 month ago* (last edited 1 month ago)

Just spent a week manually moving everything off Authy. Total pain, but there are lots of better solutions out there now.

[–] gedaliyah@lemmy.world 8 points 1 month ago (1 children)

I used Authy a couple years ago, do I need to be worried?

[–] PlutoniumAcid@lemmy.world 5 points 1 month ago (1 children)

Only if you use it currently. Otherwise no worries.

load more comments (1 replies)
[–] 9tr6gyp3@lemmy.world 1 points 1 month ago
load more comments
view more: next ›