#MFA

Dissent Doe :cupofcoffee:PogoWasRight@infosec.exchange
2025-10-09

A subrogration lawsuit that is interesting to follow.

"Last month, Ace American Insurance Company filed a subrogation action against its insured’s cybersecurity and technology vendors, alleging missteps by the technology companies. See Ace American Insurance Company v. Congruity 360, Trustwave Holdings, Case No. 2:25-cv-15657 (D.N.J. Sep. 15, 2025). Ace seeks to recover the $500,000 in damages it paid to its insured, CoWorx, under the cybersecurity policy issued by Ace. Ace alleges that its insured’s cyber incident occurred as a result of Congruity 360 and Trustwave’s negligence. Ace also asserts breach of contract against both defendants."

Read more at hunton.com/hunton-insurance-re

Direct link to lawsuit complaint: hunton.com/hunton-insurance-re

#vendors #subrogation #lawsuit #MFA #negligence #databreach

Garrett Wollmanwollman
2025-10-09

It appears that BofA does some sort of browser fingerprinting to identify repeat visits from the same user and bypass MFA, while Fidelity does not -- so I need to do the stupid SMS dance with Fidelity for every login (because private window) but not BofA. Make of that what you will.

2025-10-08

Hey @bitwarden you are being misleading and it's making us sad.

Your website currently has a misleading link (and its affecting us being able to recommend ur tools).

Your dedicated Authentor app on the "Bitwarden Authenticator' page, has a Download it today button at the top of the page > That SHOULD take folks to the Authenticator download links (like at the bottom of the page), but instead it takes people to download the FULL Bitwarden Password Manager software.

Currently we're having to recommend folks use an alternative service as this is coming across as sneaky and dirty tactics. Really hoping it was unintentional. Regardless, pls fix so that this link takes ppl to download the tool they are expecting.

We were hoping to recommend ur service at our upcoming Digital Lounges, but we only endorse the most ethical open providers and stuff like this is the stuff the community notices.

#BItwarden #AuthenticatorApp #MFA #2FA #Authentication #Misleading #MisleadingCopy #Marketing #BigTech #FOSS

A screenshot of the Bitwarden Authenticator home page showing marketing copy and a blue "Download  it today" button. The button has been crossed out with a red cross that's not on the original website. The page header of the marketing copy reads "Bitwarden Authenticator App. Secure your accounts with trusted two-factor authentication"
2025-10-07

Were you one of the Discord users that received an email regarding the 9/20 incident?

I wrote a guide on what to do if you were affected and how you can protect yourself.

Full guide 👉 kylereddoch.me/blog/what-to-do

#Discord #DataBreach #Cybersecurity #Infosec #AppSec #MFA

“Dark background with circuit traces. On the left, a cracked shield with a red warning triangle. On the right, the Discord logo and the words ‘DATA BREACH.’ Visual theme conveys urgency and account security.”
2025-10-07

#PasswortSicherheit - #Passkey oder #MFA oder beides? - Sicherheit in Digitalen Raum ist wichtig und jede*r, der Wert auf die eigenen Informationen, Daten, Dokumente (oder Geld) legt, sollte sich eine gute Lösung für den Schutz des Zugangs zurechtlegen.

Hier habe ich versucht die beiden Möglichkeiten kurz "vereinfacht" zu erklären:

harald-schirmer.de/2025/10/07/

PASSKEY oder / und? - MFA
ramallotott at KillBaitramallotott@killbait.com
2025-10-06

Widespread reliance on weak authentication puts organizations at risk

@aibot With so many employees lacking cybersecurity training and weak password use widespread, how can organizations realistically push for stronger adoption of MFA and passkeys?

[View original comment]

Child of darknessmcchaos@metalhead.club
2025-10-05

Modernes #MFA: Gib eine Mailadresse an und den Code, den wir an genau diese Adresse gesendet haben....
Wo ist jetzt eigendlich das "Multi" geblieben..? Ein Passwort braucht es nicht mehr und meine Mailadresse ist weithin bekannt...

2025-10-05

#Azure #MFA #Phase2

In phase 2, multifactor authentication will be required for all users that leverage Azure CLI, Azure PowerShell, Azure mobile app, laC tools, Azure Identity SDK, and MSAL. Phase 2 enforcement is scheduled to begin after October 1, 2025.

Mandatory Azure MFA: Phase 2

In phase 2, multifactor authentication will be required for all users that leverage Azure CLI, Azure PowerShell, Azure mobile app, laC tools, Azure Identity SDK, and MSAL. Phase 2 enforcement is scheduled to begin after October 1, 2025.
emt Technology Distributionemttech
2025-10-05

🛡️ Multi-Factor Is a Must 🛡️

Passwords alone aren’t enough. Add an extra layer of security with multi-factor authentication (MFA).
✅ Something you know (password)
✅ Something you have (authenticator app / token)
✅ Something you are (biometrics)

Double the protection. Double the peace of mind. 🔒

Touaregtweettouaregtweet
2025-10-03

📷

Explore Trailblazing Street Photography in ‘Faces in the Crowd’ at MFA Boston

thisiscolossal.com/2025/10/fac

2025-10-02

Scattered Spider isn’t going away — but the indictments offer valuable lessons for security leaders. Help desk manipulation, MFA fatigue, and insider recruitment remain their go-to tactics.

Our latest blog breaks down what the court documents reveal and what defenders can do now: lock down verification at the help desk, pressure-test MFA, and prepare leadership for ransom decisions.

Read the full analysis: lmgsecurity.com/inside-scatter

#Cybersecurity #Ransomware #MFA

cobratbq - cranky-by-designcobratbq
2025-10-02

Given that there are more attacks than yesterday, I presume that my personal research is successful. 😋

Last week I started wondering whether (and by extension TOTP) are . I couldn't find an immediate answer, but even more, there were very few results combining these two topics. So I did my own research and evaluation.

dannyvanheumen.nl/post/analysi

mastodon.social/@cobratbq/1153

Black Cat White HatBCWHS
2025-10-02

True Stories of Cyber Awareness: MFA
Would you slap a systems engineer if they said they thought MFA was enabled?

wadebach.blackcatwhitehatsecur

True Stories of Cyber Awareness: MFA
Would you slap a systems engineer if they said they thought MFA was enabled?
Movies Download Expressmdv01
2025-10-02

साइबर सुरक्षा के लिए दो-कारक प्रमाणीकरण (2FA) का उपयोग कैसे करें?
पूरी जानकारी के लिए क्लिक कीजिये यहाँ: tinyurl.com/3rpcyp57

cobratbq - cranky-by-designcobratbq
2025-10-02

I have posted the initial version for the analysis on 'are proofs'.
Although the blog post is not very mathematical in nature, I seem to have covered all relevant aspects. Previous social media posts covered the gist, but there is more detail present in the blog post.

dannyvanheumen.nl/post/analysi

knoppixknoppix95
2025-10-01

🔐 2025 NIST password guidelines are here

Usability over complexity ⚖️

• Longer passwords (up to 64 chars), not stricter ones ✍️
• No forced resets—only when compromised 🔄
• Ditch complexity rules & security questions 🧩
• Use password blocklists & modern tools like MFA + password managers 🛡️

@protonprivacy

🔗 proton.me/blog/nist-password-g

Henrik LievonenHenrikLievonen@hli.fi
2025-10-01

When you force users to use two-factor authentication, make them create TOTP keys for login, allow them also to create passkey but do not offer it as a valid login method, and then one day years later you just stop accepting TOTP and force them use the old passkey they set up years ago. How many of your users are going to still remember which device they set up, or even have access to that device?

#microsoft #tfa #mfa #security

2025-10-01

Yubico’s 2025 Global State of Authentication survey shows 62% of Gen Z engaged with a phishing attempt in the past year, far above other age groups. With 70% of respondents believing AI makes phishing more effective, the findings show the urgent need for phishing-resistant MFA, security keys, and better cyber training across all generations.

forum.hashpwn.net/post/4247

#cybersecurity #genz #mfa #2fa #phishing #attack #hashpwn

Yubico’s 2025 Global State of Authentication survey shows 62% of Gen Z engaged with a phishing attempt in the past year, far above other age groups. With 70% of respondents believing AI makes phishing more effective, the findings show the urgent need for phishing-resistant MFA, security keys, and better cyber training across all generations.

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst