• chevron_right

      Passkeys may not be for you, but they are safe and easy—here’s why

      news.movim.eu / ArsTechnica · Friday, 12 May, 2023 - 20:43

    Passkeys may not be for you, but they are safe and easy—here’s why

    Enlarge (credit: Aurich Lawson | Getty Images)

    My recent feature on passkeys attracted significant interest, and a number of the 1,100+ comments raised questions about how the passkey system actually works and if it can be trusted. In response, I've put together this list of frequently asked questions to dispel a few myths and shed some light on what we know—and don't know—about passkeys.

    Q: I don’t trust Google. Why should I use passkeys?

    A: If you don’t use Google, then Google passkeys aren’t for you. If you don’t use Apple or Microsoft products, the situation is similar. The original article was aimed at the hundreds of millions of people who do use these major platforms (even if grudgingly).

    Read 32 remaining paragraphs | Comments

    • chevron_right

      Passwordless Google accounts are easier and more secure than passwords. Here’s why.

      news.movim.eu / ArsTechnica · Monday, 8 May, 2023 - 13:50 · 1 minute

    Passwordless Google accounts are easier and more secure than passwords. Here’s why.

    Enlarge (credit: Aurich Lawson | Getty Images)

    By now, you’ve likely heard that passwordless Google accounts have finally arrived . The replacement for passwords is known as "passkeys."

    There are many misconceptions about passkeys, both in terms of their usability and the security and privacy benefits they offer compared with current authentication methods. That’s not surprising, given that passwords have been in use for the past 60 years, and passkeys are so new. The long and short of it is that with a few minutes of training, passkeys are easier to use than passwords, and in a matter of months—once a dozen or so industry partners finish rolling out the remaining pieces—using passkeys will be easier still. Passkeys are also vastly more secure and privacy-preserving than passwords, for reasons I'll explain later.

    This article provides a primer to get people started with Google's implementation of passkeys and explains the technical underpinnings that make them a much easier and more effective way to protect against account takeovers. A handful of smaller sites—specifically, PayPal, Instacart, Best Buy, Kayak, Robinhood, Shop Pay, and Cardpointers—have rolled out various options for logging in with passkeys, but those choices are more proofs of concept than working solutions. Google is the first major online service to make passkeys available, and its offering is refined and comprehensive enough that I’m recommending people turn them on today.

    Read 24 remaining paragraphs | Comments

    • chevron_right

      Meet PassGAN, the supposedly “terrifying” AI password cracker that’s mostly hype

      news.movim.eu / ArsTechnica · Wednesday, 12 April, 2023 - 16:22 · 1 minute

    Meet PassGAN, the supposedly “terrifying” AI password cracker that’s mostly hype

    Enlarge (credit: Aurich Lawson | Getty Images)

    By now, you’ve probably heard about a new AI-based password cracker that can compromise your password in seconds by using artificial intelligence instead of more traditional methods. Some outlets have called it " terrifying ," " worrying ," " alarming ," and " savvy ." Other publications have fallen over themselves to report that the tool can crack any password with up to seven characters—even if it has symbols and numbers—in under six minutes.

    As with so many things involving AI, the claims are served with a generous portion of smoke and mirrors. PassGAN, as the tool is dubbed, performs no better than more conventional cracking methods. In short, anything PassGAN can do, these more tried and true tools do as well or better. And like so many of the non-AI password checkers Ars has criticized in the past—e.g., here , here , and here —the researchers behind PassGAN draw password advice from their experiment that undermines real security.

    Teaching a machine to crack

    PassGAN is a shortened combination of the words "Password" and "generative adversarial networks." PassGAN is an approach that debuted in 2017 . It uses machine learning algorithms running on a neural network in place of conventional methods devised by humans. These GANs generate password guesses after autonomously learning the distribution of passwords by processing the spoils of previous real-world breaches. These guesses are used in offline attacks made possible when a database of password hashes leaks as a result of a security breach.

    Read 21 remaining paragraphs | Comments

    • chevron_right

      The time has come: GitHub expands 2FA requirement rollout March 13

      news.movim.eu / ArsTechnica · Friday, 10 March, 2023 - 22:36

    A GitHub-made image accompanying all the company's communications about 2FA.

    Enlarge / A GitHub-made image accompanying all the company's communications about 2FA. (credit: GitHub )

    Software development tool GitHub will require more accounts to enable two-factor authentication (2FA) starting on March 13 . That mandate will extend to all user accounts by the end of 2023.

    GitHub announced its plan to roll out a 2FA requirement in a blog post last May. At that time, the company's chief security officer said that it was making the move because GitHub (which is used by millions of software developers around the world across myriad industries) is a vital part of the software supply chain. Said supply chain has been subject to several attacks in recent years and months, and 2FA is a strong defense against social engineering and other particularly common methods of attack.

    When that blog post was written, GitHub revealed that only around 16.5 percent of active GitHub users used 2FA—far lower than you'd expect from technologists who ought to know the value of it.

    Read 7 remaining paragraphs | Comments

    • chevron_right

      GoDaddy says a multi-year breach hijacked customer websites and accounts

      news.movim.eu / ArsTechnica · Friday, 17 February, 2023 - 22:43

    A cartoon man runs across a white field of ones and zeroes.

    Enlarge (credit: Getty Images )

    GoDaddy said on Friday that its network suffered a multi-year security compromise that allowed unknown attackers to steal company source code, customer and employee login credentials, and install malware that redirected customer websites to malicious sites.

    GoDaddy is one of the world’s largest domain registrars, with nearly 21 million customers and revenue in 2022 of almost $4 billion. In a filing Thursday with the Securities and Exchange Commission, the company said that three serious security events starting in 2020 and lasting through 2022 were carried out by the same intruder.

    “Based on our investigation, we believe these incidents are part of a multi-year campaign by a sophisticated threat actor group that, among other things, installed malware on our systems and obtained pieces of code related to some services within GoDaddy,” the company stated. The filing said the company’s investigation is ongoing.

    Read 6 remaining paragraphs | Comments

    • chevron_right

      A fifth of passwords used by federal agency cracked in security audit

      news.movim.eu / ArsTechnica · Wednesday, 11 January, 2023 - 01:43

    A fifth of passwords used by federal agency cracked in security audit

    Enlarge (credit: Getty Images)

    More than a fifth of the passwords protecting network accounts at the US Department of the Interior—including Password1234, Password1234!, and ChangeItN0w!—were weak enough to be cracked using standard methods, a recently published security audit of the agency found.

    The audit was performed by the department’s Inspector General, which obtained cryptographic hashes for 85,944 employee active directory (AD) accounts. Auditors then used a list of more than 1.5 billion words that included:

    • Dictionaries from multiple languages
    • US government terminology
    • Pop culture references
    • Publicly available password lists harvested from past data breaches across both public and private sectors
    • Common keyboard patterns (e.g., “qwerty”).

    The results weren’t encouraging. In all, the auditors cracked 18,174—or 21 percent—of the 85,944 cryptographic hashes they tested; 288 of the affected accounts had elevated privileges, and 362 of them belonged to senior government employees. In the first 90 minutes of testing, auditors cracked the hashes for 16 percent of the department’s user accounts.

    Read 9 remaining paragraphs | Comments

    • chevron_right

      LastPass users: Your info and password vault data are now in hackers’ hands

      news.movim.eu / ArsTechnica · Thursday, 22 December, 2022 - 22:43

    Calendar with words Time to change password. Password management.

    Enlarge (credit: Getty Images)

    LastPass, one of the leading password managers, said that hackers obtained a wealth of personal information belonging to its customers as well as encrypted and cryptographically hashed passwords and other data stored in customer vaults.

    The revelation, posted on Thursday, represents a dramatic update to a breach LastPass disclosed in August . At the time, the company said that a threat actor gained unauthorized access through a single compromised developer account to portions of the password manager's development environment and "took portions of source code and some proprietary LastPass technical information." The company said at the time that customers’ master passwords, encrypted passwords, personal information, and other data stored in customer accounts weren't affected.

    Sensitive data, both encrypted and not, copied

    In Thursday’s update, the company said hackers accessed personal information and related metadata, including company names, end-user names, billing addresses, email addresses, telephone numbers, and IP addresses customers used to access LastPass services. The hackers also copied a backup of customer vault data that included unencrypted data such as website URLs and encrypted data fields such as website usernames and passwords, secure notes, and form-filled data.

    Read 10 remaining paragraphs | Comments

    • chevron_right

      Passkeys—Microsoft, Apple, and Google’s password killer—are finally here

      news.movim.eu / ArsTechnica · Tuesday, 25 October, 2022 - 13:25 · 1 minute

    Passkeys—Microsoft, Apple, and Google’s password killer—are finally here

    Enlarge (credit: Gertty Images)

    For years, Big Tech has insisted that the death of the password is right around the corner. For years, those assurances have been little more than empty promises. The password alternatives—such as pushes, OAUTH single-sign ons, and trusted platform modules—introduced as many usability and security problems as they solved. But now, we’re finally on the cusp of a password alternative that’s actually going to work.

    The new alternative is known as passkeys. Generically, passkeys refer to various schemes for storing authenticating information in hardware, a concept that has existed for more than a decade. What’s different now is that Microsoft, Apple, Google, and a consortium of other companies have unified around a single passkey standard shepherded by the FIDO Alliance. Not only are passkeys easier for most people to use than passwords; they are also completely resistant to credential phishing, credential stuffing, and similar account takeover attacks.

    On Monday, PayPal said US-based users would soon have the option of logging in using FIDO-based passkeys, joining Kayak, eBay, Best Buy, CardPointers, and WordPress as online services that will offer the password alternative. In recent months, Microsoft, Apple, and Google have all updated their operating systems and apps to enable passkeys. Passkey support is still spotty. Passkeys stored on iOS or macOS will work on Windows, for instance, but the reverse isn’t yet available. In the coming months, all of that should be ironed out, though.

    Read 15 remaining paragraphs | Comments