Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
The Problem With Two-Factor Authentication
Oldest First  |  Newest First  |  Threaded View
Page 1 / 4   >   >>
anon2405478111
anon2405478111,
User Rank: Apprentice
2/4/2014 | 6:01:03 PM
Duo Security
I think Duo Security's two-factor authentication may do things differently. However, I have yet to see an true expert write a review on this service, so I would definitely be interested in reading what the author has to say about it. https://www.duosecurity.com
smptpus3r
smptpus3r,
User Rank: Apprentice
2/4/2014 | 6:44:17 PM
Great write up
Its a great approach... look forward for new articles on the subject from the Author.
Li Tan
Li Tan,
User Rank: Apprentice
2/4/2014 | 8:01:00 PM
Re: Duo Security
The new approach looks good. Furthermore, the core concept behind is important - the security lies mainly with architecture from design perpsective instead of single piece of authentication technology. I am willing to see more articles describing it in more detail.
K.Sree
K.Sree,
User Rank: Apprentice
2/5/2014 | 2:01:48 AM
Effective Two-factor authentication
A best analysis on the two-factor authentication. However, a bidirectional approach (both from Server and Client communications) will give better solutions. VeriQR is such a solution addressing this - http://www.integritauk.com/veriQR.html
SaneIT
SaneIT,
User Rank: Apprentice
2/5/2014 | 8:45:37 AM
Beyond authentication
I live by the old saying that locks are for honest people.   If someone wants in badly enough a lock is not going to stop them.  The same goes for any authentication method.  If you lock down your application well enough someone will turn to social engineering to get in.  One thing I rarely see covered when talking about securing any assets is intelligent monitoring.  The recent attacks on Target and Niemen Marcus don't seem to have been detected until after millions of records were lost.  One thing I'd like to see addressed is how do you see the leak before the flood gates are fully open?
Ariella
Ariella,
User Rank: Apprentice
2/5/2014 | 9:41:14 AM
Re: Beyond authentication
@SaneIt In light of your comment, I wonder if we should regard locks and this kind of authentication as a positional good. Its value is derived from others not having it. It's rather like those steering wheel locks sold as anti-theft protection on cars. They won't prevent a truly capable thief form taking your car. But if your car is not particularly valuable and is among others of equal value that do not have the extra protection, the thief may just go for the easiest break-in. However, when every driver starts using these things, then they'll make no difference. 
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
2/5/2014 | 1:51:45 PM
Security is more than authentication
I totally agree, Li, that the Garret raised an issue that too often overlooked in the  discussions of biometrics, tokens and passwords and other mutlficactor authentication technologies.  You can have the best authentication in the world, but if the architecture isn't designed properly you're still vulnerable. 
Ariella
Ariella,
User Rank: Apprentice
2/5/2014 | 5:33:57 PM
Re: Security is more than authentication
And wouldn't you know it? Maxine has just the right picture for this topic: 
smholloway
smholloway,
User Rank: Apprentice
2/5/2014 | 7:37:16 PM
Two factor is useful after the data breach
Overall, a good article. However, I take issue with two things: first, user fatigue. There are new 2FA offerings that are largely invisible (see, for example, Toopher). When users don't have to keep track of a separate single-use item and they don't have to manually approve every request, they will flock to two-factor. And that brings me to my second nitpick: two-factor is useful after the data breach--perhaps even more important after your usernames and passwords are public information. If your account details are leaked, multi-factor authentication helps reduce the damage that can be done with your hacked credentials. Ultimately, we need more high quality two factor implementations, and, as you said, securing logins will be easier when we start funnelling all logins through a single point, reducing the attack surface.
Li Tan
Li Tan,
User Rank: Apprentice
2/5/2014 | 9:52:23 PM
Re: Security is more than authentication
You got my point, Marilyn. Furthermore, I am a little bit pessimistic regarding security. You can improve security all the time by implementing new architectures and techniques but you will never caulk the gap - there is always cavity for the hackers.:-(
Page 1 / 4   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file