Nevertheless I chose my Yubikey instead.

  • noodlejetski
    link
    fedilink
    English
    arrow-up
    61
    ·
    7 months ago

    that’s a refreshing change from the regular Google Authenticator and Authy mentions.

  • QuazarOmega@lemy.lol
    link
    fedilink
    English
    arrow-up
    25
    ·
    edit-2
    7 months ago

    Incredibly based.
    Come to think of it, it’s sad how we’ve got so accustomed to be suggested Google Authenticator and the other big corp data funnel 2FA apps by the services that support it

  • hswolf@lemmy.world
    link
    fedilink
    English
    arrow-up
    20
    arrow-down
    1
    ·
    7 months ago

    If you get Bitwarden pro (really cheap), you can save an OTP link together with the site credentials, it’s really good for keeping everything in one place

    • PracticalParrot@discuss.tchncs.de
      link
      fedilink
      English
      arrow-up
      36
      arrow-down
      1
      ·
      7 months ago

      I do this. I want to point out it is absolutely TERRIBLE for security. It’s turning 2 factor back into 1 factor authentication.

      • kniescherz@feddit.de
        link
        fedilink
        English
        arrow-up
        15
        ·
        7 months ago

        I would argue its more like a 1.5 factor. Not secure when your bitwarden gets compromised. But more security for stolen, leaked, phised passwords.

        I currently have 60 OTPs in Bitwarden, I probably would not have activated 2FA on so many sites without BW.

      • goodhunter
        link
        fedilink
        English
        arrow-up
        10
        ·
        7 months ago

        Consider your threat model. You could use a yubikey for Bitwarden log in.

        • rush
          link
          fedilink
          English
          arrow-up
          1
          ·
          6 months ago

          (or their other “login with device” options, as a minimum)

      • hswolf@lemmy.world
        link
        fedilink
        English
        arrow-up
        2
        ·
        7 months ago

        yeah, while I understand that, it’s not every time I have both my phone and computer together at the same time

        using a standalone OTP on either one of them would make the opposite a pain in the ass to use

        I take a lot of precautions with my main vault password, even got a biometric reader so I don’t have to type the password that much

        • PracticalParrot@discuss.tchncs.de
          link
          fedilink
          English
          arrow-up
          2
          ·
          7 months ago

          You’re absolutely right. It’s all about your threat model, how much convenience you’re willing to lose and what not.
          I absolutely should do more to minimize potential risk, but it’s really so convenient to just… Have it all in 1 place…

            • PracticalParrot@discuss.tchncs.de
              link
              fedilink
              English
              arrow-up
              2
              ·
              6 months ago

              This is a smart solution. Only solution I have so far is self hosting bitwarden, using unique password to login, and having 2fa to login to bitwarden, where the key is in bitwarden, and on aegis on a phone at home.

    • IdleSheep@lemmy.blahaj.zone
      link
      fedilink
      English
      arrow-up
      24
      ·
      edit-2
      7 months ago

      This isn’t really a good idea because then you’re putting all your eggs in one basket. The whole point of 2FA is that the second factor is in a separate location so if your first factor (password) gets compromised the second one (OTP code) still protects your account. If both factors are in one place you’re back to a single point of failure instead of 2, losing a key benefit of 2FA.

      If you’re gonna do this, at the very least have 2FA with a security key on your bitwarden vault.

      • kniescherz@feddit.de
        link
        fedilink
        English
        arrow-up
        4
        ·
        7 months ago

        You lose security, sure. But you are gaining so much more ease of use. Bitwarden autofills your credentials and puts your token into your clipboard. Also it syncs your tokens to all devices. Effectifly this makes a site as easy to login as a site without 2fa.

        The alternative is on desktop always get your smartphone, open some app type a token or on the phone to switch to multiple apps to get your credentials. Not fun imho.

        I currently activated 2fa on over 60 sites, I doubt I would use it as much without BW.

        For me, the key benefit of 2Fa is getting more security against leaked, stolen, phished passwords, and that still holds up.

        • IdleSheep@lemmy.blahaj.zone
          link
          fedilink
          English
          arrow-up
          3
          ·
          edit-2
          7 months ago

          The alternative is on desktop always get your smartphone, open some app type a token or on the phone to switch to multiple apps to get your credentials. Not fun imho.

          There are desktop apps for OTP, you don’t need a phone. And since you only need to setup an OTP secret once, doing it for your phone and pc isn’t that big of a deal.

          I have my OTP secrets in 3 places, 2 yubikeys and my phone’s authenticator app, with the former meant for my PC.

          For me, the key benefit of 2Fa is getting more security against leaked, stolen, phished passwords, and that still holds up.

          If your vault doesn’t have 2FA too this doesn’t hold up though. Means you’re trusting a single service that can get hacked with all your secrets. Sure, your other accounts are more protected against leaks and stuff, but if your password vault isn’t, you didn’t really change much, just pointed the hackers to one single place.

          Yes I know hacking a password vault isn’t some walk in the park and rarely happens, but the point is any leaks from it would be 10 times more catastrophic for you if all your OTP secrets are also stored in it. I’ll spare myself from that nightmare with the small inconvenience that is a separate, offline OTP app.

    • derpgon@programming.dev
      link
      fedilink
      English
      arrow-up
      4
      ·
      7 months ago

      If you get Vaultwarden, absolutely free, you don’t have to pay and have full control over your data. It’s a win-win!

    • Star@sopuli.xyz
      link
      fedilink
      English
      arrow-up
      2
      ·
      7 months ago

      They don’t, though? Who’s forcing you to install a proprietary 2FA app in India. Unless you’re saying in general.

      • nutbutter@discuss.tchncs.de
        link
        fedilink
        English
        arrow-up
        2
        ·
        7 months ago

        My bank, for example, does not let us use any 2FA app we want. They have their own separate app, made for handling 2FA for that specific bank only.

        And in general too, yes. Like Arogya Setu. The app we had to install to prove our vaccination status.

  • Aniki 🌱🌿
    link
    fedilink
    English
    arrow-up
    14
    ·
    7 months ago

    andOTP is opensource, backs up locally, remotely, encrypted, or unencrypted. has no back doors, and will work with any DFA i can chuck at it.

    its an archived project but still works fine in modern android

    https://github.com/andOTP/andOTP

    • LWD
      link
      fedilink
      English
      arrow-up
      15
      ·
      edit-2
      6 months ago

      deleted by creator

      • ReversalHatchery@beehaw.org
        link
        fedilink
        English
        arrow-up
        2
        ·
        7 months ago

        That depends. More of the popular ones don’t encrypt the secret keys, they can just be read out with root access or even with the use of ADB (the pull command), not even speaking about reading the memory contents while booted to a recovery.
        Some even uploads the keys to a cloud service for convenience, and they consider it a feature.

        • OfficerBribe
          link
          fedilink
          English
          arrow-up
          1
          ·
          7 months ago

          Sounds more like a bad design than purposefully left backdoors. Very few devices are rooted and usually you cannot get root without fully wiping your device in process. As for cloud upload, that indeed is convenient for most regular users. I prefer encrypted offline backup like Aegis does, but you need to think about regular folk if they would loose or wipe their device.

          • ReversalHatchery@beehaw.org
            link
            fedilink
            English
            arrow-up
            1
            ·
            6 months ago

            It’s not bad design, it’s definitely intentional, however I agree that it’s probably not for having backdoors, but for convenience. Average people forget their passwords all the time, and with encryption that level of carelessness is fatal to your data if they have not saved it somewhere, which they probably didn’t do.

            Very few devices are rooted and usually you cannot get root without fully wiping your device in process.

            I’m pretty sure the system is not flawless. Probably it’s harder to find an exploit in the OS than it was years ago, but I would be surprised if it would be really rare. Also, I think a considerable amount of people use the cheapest phones of no name brands (even if not in your country), or even just tablets that haven’t received updates for years and are slow but “good for use at home”. I have one at home that I rarely use. Bootloader cannot be unlocked, but there’s a couple of exploits available for one off commands and such.

        • OfficerBribe
          link
          fedilink
          English
          arrow-up
          3
          arrow-down
          1
          ·
          7 months ago

          As per their FAQ:

          Permission to access your location

          Q: I got a prompt asking me to grant permission for the app to access my location. Why am I seeing this?

          A: You will see a prompt from the Authenticator app asking for access to your location if your IT admin has created a policy requiring you to share your GPS location before you are allowed to access specific resources. You’ll need to share your location once every hour to ensure you are still within a country where you are allowed to access the resource.

          • Aniki 🌱🌿
            link
            fedilink
            English
            arrow-up
            2
            ·
            edit-2
            7 months ago

            And? I don’t give a shit what the admins of my network want. It’s DFA – they don’t deserve to know that. Ergo, I don’t use the MS app. They can kiss my ass and fire me if they don’t trust where I am.

            • OfficerBribe
              link
              fedilink
              English
              arrow-up
              2
              arrow-down
              1
              ·
              7 months ago

              It’s a security / compliance policy. There is a very high chance your company has not even enabled it, have not seen anyone using it.

              As I see it, you would and could use it only if you force MS Authenticator notification as the only MFA method and it is important in which country MFA prompt originates. Usually it is IP based block / whitelist which checks IP from which login originates which seems like a much more useful info, then you can also allow any MFA method.

              You can always deny permissions to apps.

              • Aniki 🌱🌿
                link
                fedilink
                English
                arrow-up
                1
                ·
                7 months ago

                You’re not convincing me.

                It’s rather sick to an app that’s open source

                • OfficerBribe
                  link
                  fedilink
                  English
                  arrow-up
                  2
                  arrow-down
                  1
                  ·
                  7 months ago

                  Your question was why GPS permission is needed, you should now know why.

                  I am using MS Authenticator and Aegis. Using MS authenticator only for work accounts that have been setup for number matching feature, it is pretty nice to simply enter 2 digits in app than entering 6 digits in client itself any time you need to approve MFA.

                  Everything else that supports standard TOTP whether work related or personal is on Aegis - it is a much better TOTP app.

  • floridaman@lemmy.blahaj.zone
    link
    fedilink
    English
    arrow-up
    13
    ·
    edit-2
    7 months ago

    I self host Bitwarden (Vaultwarden) so I just use the built-in TOTP authenticator in the Bitwarden app. It’s nice to have it all in one place + having auto copy and paste when I log in. And because I self host, it’s all backed up securely and with (as far as I know) no real backdoors.

    ETA: just realized what community this is in. people that replied to me I’m sorry lmao, I’m not a nut about this kinda stuff and I’m by no means recommending this just like using it this way for convenience factor and to keep the likes of google out of my password.

    • Winter8593@lemmy.world
      link
      fedilink
      English
      arrow-up
      14
      arrow-down
      1
      ·
      7 months ago

      No, please do not do this. Two factor authentication should be just that: two separate factors of authenticating yourself. Having them combined in one is the same as one factor.

      • floridaman@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        4
        ·
        7 months ago

        Said in the reply to the other comment here, but I don’t really self host for security/privacy sake. And in addition to that comment I’d also like to say that I do use a YubiKey when possible for MFA. I’m not a security nut enough to care about TOTP (which kinda sucks anyway) all too much but for important things I do use physical MFA.

          • Dislodge3233@feddit.de
            link
            fedilink
            English
            arrow-up
            3
            ·
            7 months ago

            I have a really long password on Bitwarden like 30+. I use OnlyKey to store this password on a hardware device.

            You mentioned phones. My problem with using another 2FA app is that it’s still on my phone.

    • HeywireAnt@lemmy.one
      link
      fedilink
      English
      arrow-up
      4
      ·
      7 months ago

      I do the same thing. And Bitwarden’s 2FA is off my phone. In a complicated world, it’s reasonable to keep 1 password + 2FA as secure as possible. I simply can’t handle the hassle of pulling out my phone for every 2FA login, but still value the protection 2FA + randomly generated passwords provide.

    • Undertaker@feddit.de
      link
      fedilink
      English
      arrow-up
      4
      arrow-down
      1
      ·
      edit-2
      7 months ago

      Yeah it compromises the idea of a second factor. Bitwarden is the worst choice. It’s only one thing: comfortable

      • floridaman@lemmy.blahaj.zone
        link
        fedilink
        English
        arrow-up
        4
        ·
        7 months ago

        Fair, although I’ve said in a comment on this account somewhere else, I self host more for convenience sake than anything. I just like having my own password manager, sure it’s not as secure to use it for MFA but it’s better than giving my passwords to Google, LastPass, etc. and then using eg Google Authenticator. Self hosting is more a corporate distrust thing than a privacy thing for me

    • Truck_kun@beehaw.org
      link
      fedilink
      English
      arrow-up
      1
      ·
      edit-2
      7 months ago

      I’d love to know as well.

      Been using it for a while as the 2FA app used and recommended by Leo Laporte. I’ve had a good experience with it, but if it has any issues, I would love to know.

      Edit: A while being a year or two.

      • LWD
        link
        fedilink
        English
        arrow-up
        1
        ·
        edit-2
        6 months ago

        deleted by creator

      • BolexForSoup@kbin.social
        link
        fedilink
        arrow-up
        12
        arrow-down
        2
        ·
        edit-2
        7 months ago

        Setting restrictions on what 2FA/authenticators we can use. I imagine it’s only a matter of time before Google functionally makes it so you can only use theirs when using their services.

        Edit: I assumed it was some of the messages I’ve seen elsewhere, my mistake. I don’t need everybody repeating the same comment. Please read the responses before telling me the exact same thing over and over again guys lol

        • Y2K38@lemmy.oneOP
          link
          fedilink
          English
          arrow-up
          20
          ·
          7 months ago

          At least for what I just posted this isn’t a restriction. Its a recommendation. You can still use any other app. I thought its nice that they recommend the privacy friendly ones.

        • Instantnudeln@feddit.de
          link
          fedilink
          English
          arrow-up
          19
          ·
          7 months ago

          They recommend these two. Under the recommendations it even says you can also use different apps…

        • starlord
          link
          fedilink
          English
          arrow-up
          3
          ·
          7 months ago

          I’ve gone tons of places that say use Google Authenticator (only) and I just summon the QR code and scan with Aegis anyway and it always works fine. I’ve never seen a place that required a certain one.