• VikingHippie@lemmy.wtf
    link
    fedilink
    arrow-up
    83
    ·
    edit-2
    9 months ago

    Fun fact: when my country transitioned to a new public authentication app, the default way was to use your passport to register. My passport was expired, though, so I had to show up in person with my birth certificate and social security card equivalent.

    To get my birth certificate, I had to show up at the local office with, you guessed it, my passport.

    Lucky for me that they accepted it in spite of being expired (none of the pertinent information such as my face, name and birth date had expired, after all), or I would probably be trapped in the loop to this day, years later.

    • Bumblefumble@lemm.ee
      link
      fedilink
      arrow-up
      29
      ·
      9 months ago

      Ohh, that reminds me of when I moved to Sweden. Their digital ID, bankID, is as the name suggests issued by your bank, not the government, even though it is used for all official authentication. And that includes… you guessed it, creating a bank account. So that was a real chicken and egg situation where it seemed impossible to be properly integrated into the Swedish system.

      • Sprokes@jlai.lu
        link
        fedilink
        arrow-up
        18
        ·
        9 months ago

        I think you have the situation everywhere. At one time in France they ask you for your bank account details to see that you have funds so that they give an ID. But the bank will refuse to open you an account without an ID. So it will depend on the agent handling your request.

      • CurlyMoustache@lemmy.world
        link
        fedilink
        arrow-up
        7
        ·
        edit-2
        9 months ago

        Reminds me of the first days of BankID here in Norway. To get my new BankID to work with my current bank, I had to log in with, you guessed it, a BankID allready configured to my bank. Took a few weeks talking to the bank, showing up in person and queueing with others with the same problem before the bank realized they’ve made a mistake somewhere

        Same happened when the code thingy the bank sent me ran out of batteries. I went to the bank and asked for a new one. Not possible, they said. I had to contact the main branch, and they would send me new one. It would only take one week or so. I had to pay a bill that day, and asked if I could open it to replace the batteries since there was visible screw with ordinary heads. They said that was illegal and hacking, and that I must replace it. On my way home I opened it, and bought the exact same batteries from a shop, and replaced them. Worked perfectly!

        • VikingHippie@lemmy.wtf
          link
          fedilink
          arrow-up
          2
          ·
          9 months ago

          We don’t. We show banks picture ID to prove that we are who we say we are. That picture ID is usually our passport or driver’s license, neither of which is managed by the bank.

      • VikingHippie@lemmy.wtf
        link
        fedilink
        arrow-up
        6
        ·
        9 months ago

        Hi neighbor! waves across Øresund

        Yeah, I’m a big fan of Scandinavian style government (unlike the current governments of both of our countries, it would seem) in general, but sometimes the bureaucracy can get a little bit ridiculous 😂

    • theo@lemmy.world
      link
      fedilink
      arrow-up
      18
      arrow-down
      4
      ·
      9 months ago

      Unfortunately, Microsoft will often force their own 2FA app when logging in to 365.

          • /home/pineapplelover@lemm.ee
            link
            fedilink
            arrow-up
            1
            ·
            9 months ago

            Unless your organization forces specifically microsoft authenticator, then yeah. However, for several schools, that’s never been an issue, there should be an option to use a third party authenticator in small text.

        • ParetoOptimalDev@lemmy.today
          link
          fedilink
          arrow-up
          9
          arrow-down
          1
          ·
          9 months ago

          If your admins change the default away from Authenticator only they see bright red “MS 365 insecure” banners.

          So… Its a dark pattern that technically allows other options.

          • dayvid@lemmy.world
            link
            fedilink
            arrow-up
            4
            ·
            9 months ago

            TOTP codes can be phished. Technically FIDO2 keys like Yubikeys are one of the only phishing-resistant authenticators out there now, because they’re tied to the official domain of the real site and won’t authenticate to a fake.

            Passkeys are similarly phishing resistant, and Microsoft Authenticator will basically have passkey support added early this year. For now it’s actually not phishing resistant! Though it’s somewhat better than TOTP.

            The issue is that phishing resistance is important but it doesn’t stop session stealing (someone getting ahold of the cookie on your computer that confirms you’re signed in and have done MFA). But it does make it harder to steal sessions because phishing resistance means attackers need to get it from your computer instead of intercepting a fake login.

            Just a little technical backstory around why admins are needing to lock down auth methods in more ways as attacks become more sneaky and the more sophisticated attacks become automated and easier and thus more frequent.

  • Strawberry@lemmy.blahaj.zone
    link
    fedilink
    arrow-up
    39
    arrow-down
    3
    ·
    9 months ago

    PSA, don’t use Microsoft authenticator. It’s easy to accidentally wipe your cloud backup and lose all your authenticator codes when switching devices

      • Killercat103@infosec.pub
        link
        fedilink
        arrow-up
        6
        arrow-down
        1
        ·
        9 months ago

        I think you can use standard TOTP regardless if you add TOTP as an option in the authentication methods on your account page. At least I did and the system has yet to complain.

    • BluDood@lemmy.world
      link
      fedilink
      arrow-up
      9
      ·
      edit-2
      9 months ago

      Is there actually any way to export the secrets from MS authenticator? I’ve been wanting to move them to something like bitwarden but it’s gonna take ages if I have to reset all ~50

    • edric@lemm.ee
      link
      fedilink
      arrow-up
      4
      ·
      9 months ago

      Can you provide more info how it’s easy to accidentally wipe? I’ve only done a transfer once, but it was by installing authenticator on the new phone and logging in, then deleting the other one on the old phone after testing that the codes work.

    • cyberpunk007@lemmy.world
      link
      fedilink
      arrow-up
      3
      ·
      9 months ago

      Yes, and while you can move it phone to phone on iOS, you cannot on Android. So stupid.

      If you are forced to use it by your company just use it for that email, nothing else. Use something like authy instead.

      • highenergyphysics@lemmy.world
        link
        fedilink
        arrow-up
        4
        arrow-down
        1
        ·
        9 months ago

        If your company forced you to use mobile authentication, they should also be providing you with a device on the company plan at no cost to the employee.

        In which case you should absolutely use MS Auth and give them all your delicious work data because nothing personal should be on the device anyway.

      • toastal@lemmy.ml
        link
        fedilink
        arrow-up
        2
        ·
        9 months ago

        Authy requires a phone number last I checked & is a part of a for-profit entity. TOTP management is a simple task so there is no reason not to be using something open source.

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      3
      ·
      9 months ago

      Don’t worry, I’m going to keep using Bitwarden for my personal accounts.

  • CoopaLoopa@lemmy.dbzer0.com
    link
    fedilink
    arrow-up
    24
    ·
    9 months ago

    This is specifically an issue with corporate M365 accounts when a user tries to migrate to a new phone without access to the old phone where the authenticator was setup.

    Personal MS accounts can backup their auth secret keys to cloud storage, and when signing in on a new device, it authenticates you with your cloud storage (Google/Apple) and properly restores your MS Authenticator app.

    The issue is that while MS says you can backup your corporate M365 accounts in MS Authenticator, it doesnt actually store the secret key, so it’s useless.

    Have your administrator enable TAP (Temporary Access Passwords) on the tenant. Then an M365 admin can create a TAP for your account that lets you login without a password/2FA. You can use the TAP to login and rejoin MS Authenticator app. The TAP expires in 1 hour by default.

    • spiffy_spaceman@lemmy.world
      link
      fedilink
      arrow-up
      3
      ·
      9 months ago

      I’m in this particular loop at work where I don’t want and don’t really need an account, so I’m going to pretend I didn’t see this and if you could ensure that IT doesn’t see this, that’d be great, thanks.

    • AggressivelyPassive@feddit.de
      link
      fedilink
      arrow-up
      1
      ·
      9 months ago

      MS auth also supports SMS via phone number. That’s a whole new level of insecure, but lets you migrate to a new phone rather easily.

      I’m 90% sure, all that 2FA crap is a sham anyway.

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      12
      arrow-down
      1
      ·
      9 months ago

      You’d think such an important application would be properly tested, right?

  • Archon of the Valley@infosec.pub
    link
    fedilink
    English
    arrow-up
    13
    ·
    9 months ago

    That sort of risk is one major reason I stopped using MS Auth and went through the painstaking process of manually switching all of my accounts to a FOSS authenticator (Aegis Auth) instead.

  • ParetoOptimalDev@lemmy.today
    link
    fedilink
    arrow-up
    14
    arrow-down
    3
    ·
    9 months ago

    Anyone else hate Microsoft forcing you to use Authenticator rather than alternatives?

    Just another way I’m forced to install Microsoft crap on my devices :/

  • Honytawk@lemmy.zip
    link
    fedilink
    arrow-up
    10
    arrow-down
    1
    ·
    9 months ago

    Probably means there already is MFA setup on that account, and now you doing it a second time.

    Or you can just press the “get codes” button in the top right.

    • qaz@lemmy.worldOP
      link
      fedilink
      arrow-up
      6
      ·
      9 months ago

      The get codes button didn’t work the first time I tried it. But it did now after restarting the app a couple times. A bit finnicky but it works.

      • sizing743@lemmy.ml
        link
        fedilink
        arrow-up
        4
        ·
        9 months ago

        Yeah, when your setting it up there’s a button that says something like “use another authenticator app” or it might say something like “configure without notifications”.

        Those generate normal TOTP QR codes which you can use in other apps

  • afraid_of_zombies@lemmy.world
    link
    fedilink
    arrow-up
    7
    ·
    9 months ago

    One day authentication of new users will be impossible and the only way to get on will be to purchase it from someone who already has it. Entire companies will run on a single account hey bought for millions of dollars. News stories will run of a vengeful or negligent employees bricking the one corporate account, until a cartel of business owners attempts to corner the market.

  • bloubz@lemmygrad.ml
    link
    fedilink
    arrow-up
    6
    ·
    9 months ago

    I have found that Microsoft has the worst authentication on the planet. From weird, nightmarish loops and processes, to non propagated password changes. Not talking about having multiple accounts etc…

    The worst of the worst for me was Atlassian login with Microsoft SSO