Passkeys SUCK (here’s why + how I use them)

  Рет қаралды 81,721

All Things Secured

All Things Secured

Күн бұрын

Пікірлер: 354
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Do you find yourself using passkeys or strong 2FA to secure your accounts? Leave a comment with your experience and if you don't already have a good 2FA key, get $5 off your next Yubikey purchase: www.allthingssecured.com/yubikey5off
@S10394
@S10394 2 ай бұрын
Thank You For Your Content ❤ you put so many videos which help people learn also I Brought 2 Yubikeys about one year ago love them I fell much safer the best 2FA method easy and secure
@AllOSes1234
@AllOSes1234 2 ай бұрын
Strong, I forget my passwords and passkey save me I just need to use my fingerprint
@ivory.narwhal
@ivory.narwhal Ай бұрын
@@AllThingsSecured honestly, I use both. Passkey for my mobile device. This is preferred. I also use MFA and all services I use too, should an attacker choose to use a password login they would still need an MFA code.
@DavidA20200
@DavidA20200 Ай бұрын
Pass keys are far better than a password with 2FA. However, with software passkeys, there’s always a compromise for convenience. Hardfobs are by far the most secure.
@talle1341
@talle1341 2 ай бұрын
Oh boy, that shirt isn't good for youtube's bitrate ^^
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Haha! Yea, I’m learning that.
@AdemChatum
@AdemChatum 2 ай бұрын
The video feels like it slows down
@Tsaukpaetra
@Tsaukpaetra 2 ай бұрын
I don't think it's KZbin that's the problem LOL.
@ohiobumass
@ohiobumass Ай бұрын
Why is that? Can anyone explain it?
@robervaldo4633
@robervaldo4633 Ай бұрын
@@ohiobumass the video compression algorithms try to limit the amount of data transferred (bandiwidth), it seems they can't deal well with the amount of details on the shirt, then instead of reducing detail they prefer to reduce the amount of frames, or something like that
@ThatonedudeCR12956
@ThatonedudeCR12956 2 ай бұрын
Thank you for covering this! I bought keys like a year ago and I honestly couldn't figure out if I was using it incorrectly. Almost no sites allow the key to be anything more than a backup since you essentially still need to log in how you previously had. I was really wondering if it was something I set up incorrectly. So relieved it's just awkward to use them in many places
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yea, passkey use is limited, but using it as a 2FA key is very useful!
@GuillaumeRossolini
@GuillaumeRossolini 2 ай бұрын
The advice in the video is on point for this: use the keys only for the most sensitive accounts, and you’ll find that these services are often the most mature as well. One thing the video didn’t mention: keep a record of which accounts you set them up on, because on the day you lose the main key, you’ll want to order a new one and set it up on these same accounts again (and revoke the lost key too)
@artos6209
@artos6209 2 ай бұрын
​@@GuillaumeRossolinithat's the reason to have 2 of them. One you use and one stored in a safe place as a backup.
@GuillaumeRossolini
@GuillaumeRossolini 2 ай бұрын
@@artos6209 no, I’m well aware and I was actually pointing out what happens when you lose one of the two keys
@hoopoe_
@hoopoe_ Ай бұрын
Passkeys are probably intended for people who have so far been using simple passwords, memorising them and using them on multiple websites. Using passkeys will mean a big jump in security for them. Those who use password managers for creating and saving long, random, unique passwords for each website along with 2FA won't gain much by using passkeys. I have created passkeys on a couple of websites out of curiosity but I still use passwords on those sites.
@martijnvanderwal3976
@martijnvanderwal3976 22 күн бұрын
You do make a valid point, however, passkey also protect against phishing, which is something a strong and unique password still won't protect against.
@shubinternet
@shubinternet 2 ай бұрын
Note that Amazon and Google both use password protected hardware tokens (like Yubikeys) as their method of authenticating to internal systems. It takes some additional infrastructure, but it is very robust and resistant to many types of attacks. But the human behind the keyboard will probably always be the weakest link.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Always
@Tux.Penguin
@Tux.Penguin 2 ай бұрын
If a website login (such as the Amazon example here) allows the user to choose either password or passkey, then the passkey seems to add zero security. An attacker in possession of the password would simply choose that option.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
In some respects, yes. But there is added security if YOU as a user only use the passkey. It protects against phishing and it's not susceptible to keyloggers or other MITM attacks.
@Tux.Penguin
@Tux.Penguin 2 ай бұрын
@@AllThingsSecured ah, good point. If that password is unique, safely guarded, and never used, then a user can enjoy the benefits of a passkey and just reserve that password as a last resort method.
@JoeTomasone
@JoeTomasone 2 ай бұрын
That’s why for accounts like that - where someone can cost you money - use a password manager like 1Password to create an incredibly complex password and enable 2FA.
@JoeTomasone
@JoeTomasone 2 ай бұрын
I should add that most sites are reticent to remove password authentication since passkeys are so unknown to most users. Once they become more accepted, I would expect password logins to be removed for new accounts and then ultimately for legacy accounts. That - of course - will take quite some time. All major changes do.
@peterstonesuk
@peterstonesuk 2 ай бұрын
@@AllThingsSecured AITM
@westbccoast
@westbccoast Ай бұрын
I wish banks took security seriously and gave us the option of hardware keys, banks 2FA are a joke, sad
@jwillisbarrie
@jwillisbarrie Ай бұрын
Thanks for adding actual captions for the Deaf - and thanks for clear explaination
@GlassDeviant
@GlassDeviant Ай бұрын
Funny how a month after this video, a vulnerability in YubiKeys and other systems that use the Infineon library came to light.
@Dygear
@Dygear Ай бұрын
As someone who just implemented Passkeys on the server side, the username part as mentioned in 6:12 is not actually required. The passkey when you first sign into the server sends a sha256 hash of the public key along with it. Every time you use a passkey, that same hash is sent back along with the challenge response. The server can use the hash for the user lookup (so it doesn't have to check your challenge against n number of users to find out who it actually belongs to) and then check the challenge against the public key as stored in the database. I offer my users a simple button that allows them to sign in to their account with just their passkey. No username is required, just physical control of the passkey device (be that a phone, tablet, computer, or Yubi / Titan security key.)
@_w_w_
@_w_w_ Ай бұрын
The issue right now is you are required the enter the user ID. He is right about all these issue. UserIDless passkeys puts a point of weakness at the device/service you use to store the password. Since biometric data is supposed to stay in the device and not in the cloud, you will need to enter a password before you can register an account on the device to perform biometric. Long story short, the current passkey implementation is not very helpful.
@cobrabtc
@cobrabtc 2 ай бұрын
also. These companies that have passkey support should also offer the user the ability to remove and delete the logging in with a username and PW. Defeats the purpose and security of passkeys if that old tech is still avail and could get hacked and stolen.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I agree, but I think they're going to be slow to do that for a number of reasons.
@Toramt
@Toramt 2 ай бұрын
They'll still need a mechanism for you to gain access if you lose your passkey.
@SirusStarTV
@SirusStarTV Ай бұрын
@@Toramt they can add a feature to unlock password authentication by sending sms with OTP to your phone and then after you're verified you can enter your password.
@NomadOutdoorAdventures
@NomadOutdoorAdventures 2 ай бұрын
I totally agree. I love having my account secured and I do have a security key in place for as many accounts as I can, but yet still have not activated passkey on any of my accounts I feel the same way about passkey going to continue using what I’ve been using to me. I’m very happy with that.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Glad to hear it. 👍🏻
@gabrielgon3408
@gabrielgon3408 Ай бұрын
You didnˋt mention the most important thing and the reason why Iˋm not using passkeys at all. At least on my device, an S22 ultra, the passkeys asks for my fingerprint OR MY SMARTPHONE PIN. Thats completly absurd. Why would I swap a long and random password for an 8 digit pin? AND MORE, I live in a country (Brazil) thats possibile that someone would point a gun at me and ask for my pin, so sure, letˋs give the thief my device AND the password for all my passkeys. (!!!) Another possibility is someone being able to see me unlocking my device with the pin for some reason, something that also happens in the US. Until itˋs only possible to unlock with biometrics and not the deviceˋs pin, Iˋm out. Very unsafe.
@GlassDeviant
@GlassDeviant Ай бұрын
It is possible for a person in any country to point a gun at you and demand your pin. And biometrics really aren't any better since someone could cut your finger right off, or your eyeball out, to use in bypassing your security if they considered your data valuable enough to be worth the crime.
@elliot1029
@elliot1029 9 күн бұрын
at gunpoint they could demand you to unlock it with your face or thumb anyway i still agree the pin is not very secure if the passkey is satisfied with just your device pin, that's deterring me as well
@nomadshiba
@nomadshiba Ай бұрын
its only good for if you only wanna verify already logged in users before doing certain actions. its faster than typing password, but you can argue its faster for password manager to fill the password
@MichaelJessen
@MichaelJessen 2 ай бұрын
Thanks Josh, good to see someone discussing Passkeys in more depth. Here's what I'd like to know: 1. I note that I can turn off password and passkey sync'ing in my devices. In this case, I'd need to create a separate passkey for each device. Once that was done, wouldn't that be equivalent to having multiple yubikeys with separate passkeys? 2. Does the emergence of passkeys resident on devices threaten Yubico? Be interested to hear your thoughts.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Thanks for the questions, Michael. Yes, you can create single-device passkeys using your phone and that would be about the same as a Yubikey. The difference is that the phone is connected to the internet at all times while a Yubikey is not. And no, I don’t think this threatens Yubico. In fact, they helped develop the FIDO2 standard. Their key is just one of many ways that you can do 2FA or passkeys. Make sense?
@autohmae
@autohmae 2 ай бұрын
the more widespread these technologies are, they might sell less percentage wise, but the market itself will be many many times larger
@LucTaylor
@LucTaylor Ай бұрын
I did a rant recently on Facebook , basically saying "what is a passkey and why should I trust Samsung to handle my authentication" I mistakenly assumed it was a string, similar to a session token or api key. Knowing it is asymmetric key is interesting and helpful. Thank you .
@joev404
@joev404 2 ай бұрын
If you are in the United States ALWAYS use a password as an obligatory factor in a logon process, no matter how many other factors you use. The government can compel you unlock a device with a fingerprint or a face but they can’t make you utter a password. My opinion says that you have a Fourth Amendment right to be secure in your person and a Fifth Amendment right to refrain from incriminating yourself but every court says otherwise.
@LTPottenger
@LTPottenger Ай бұрын
They will give you contempt charges if you don't in some cases but if you have something that important than setting it to destroy itself is better
@whatthefu3786
@whatthefu3786 21 күн бұрын
In Belarus they totured activists to get the PINs and passwords. To avoid this they smash the screens of their phones as soon as they know about an raid or arrest.
@_w_w_
@_w_w_ Ай бұрын
I am quite in tune with security as I work on adjunct technologies. Passkeys are glorified randomly generated passwords for now. It require a few things that rooted in having password anyways. Passkeys need to be stored on major ecosystem platforms, or in password manager software. Current implementation and regulation on biometrics mean none of those are stored in the cloud, so if you ever try to provision a new device (that is the gate keeper for your passkeys), you will need to enter an account and password anyways. Those ecosystems or password manager serve as point of failure or attack point. Passkeys don't really solve most of these issues. The best and most flexible solution is to use a hardware device but not your phone or tablet.
@larkc7677
@larkc7677 2 ай бұрын
Thank you - very helpful. I was confused about the difference between physical and syncable passkeys and this is a good explanation.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Glad it was helpful!
@autohmae
@autohmae 2 ай бұрын
It's really sad that he said some only allowed syncable passkeys.
@Ldysith84
@Ldysith84 Ай бұрын
Using a physical device for 2fa codes feels so cumbersome for logging in from mobile devices!
@opesach
@opesach Ай бұрын
In amazon the passkey is just replacing the password but in Google and Microsoft they are replacing the 2nd auth 2FA as well.
@hoki3697
@hoki3697 2 ай бұрын
Is it my computer or is there a weird framerate in some parts of the video?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yea, sorry about the dropped frame rates. It’s a new piece in my studio and I’m working on it. Thanks for your understanding.
@Ice_2192
@Ice_2192 2 ай бұрын
I'm watching this on my work computer and the FPS get me thinking "Is this laptop really that bad?" lol
@giacospace
@giacospace 2 ай бұрын
The title is very misleading. It seems that the message is: passkeys suck as a method in general, while in reality is the adoption and implementation that every company does that is up for debate. One example. The so much criticized Sony (Playstation), after many data breaches, is so far the only gaming publisher that introduced passkeys in a way that it invalidates password and 2FA. You want to remove the passkey, you need to set up a new password and 2FA.
@utuber1000
@utuber1000 2 ай бұрын
"the only gaming publisher that introduced passkeys in a way that it invalidates password and 2FA. You want to remove the passkey, you need to set up a new password and 2FA." That's the way it ought to be on every website, starting with all financial websites, but so far I don't see any groups or individuals strongly advocating for that position.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Sorry you didn't like the title. Saying "The implementation of passkeys suck" just didn't have the same ring to it.
@giacospace
@giacospace 2 ай бұрын
@@AllThingsSecured your channel, your title 🙂 If the goal is convincing people to adopt passkeys and I read "passkeys suck", I think we're giving the wrong message. Keep up the good work
@autohmae
@autohmae 2 ай бұрын
A title on a KZbin video has a truth to it, but also a bit clickbaity ? Say it ain't so ! 🙂
@augustusmaximus8784
@augustusmaximus8784 2 ай бұрын
glad i`m not stupid. i started to use passkeys and thought i might do something wrong. or i needed to change some settings, because all my accounts act just like the passkey is password ...
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Ha! Yea, you’re not alone, nor are you stupid 😂
@MelissaB0999
@MelissaB0999 2 ай бұрын
I do use Yubikeys, as a passkey and 2FA where I can, but also like the convenience of using my phone or laptop as the device sometimes instead of my Yubikey (not saving in iCloud Keychain or Google Password Manager). Where would you place the security of using your phone or laptop as the device vs. a Yubikey in the scheme of things?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I tried to answer that toward the latter half of the video. It depends on the sensitivity of the login. For me, the Yubikey is the ultimate form of security, so it gets used for the most sensitive logins.
@ptsai514
@ptsai514 2 ай бұрын
In my experience some financial service providers have already doing passkey with device binding.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Interesting…which ones?
@darrylcoleman4347
@darrylcoleman4347 2 ай бұрын
This Was a really informative video thank you for sharing and education for the public
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
You're welcome, Darryl!
@albertopicado4943
@albertopicado4943 2 ай бұрын
Concerning the point of some websites requiring you to enter email then use passkey instead of password only then require 2fa(amazon), this differes accross different services. So Some services actually have on the login page a button to click to sign in with passkey directly without requiring entering the email and if you have setup 2fa this first passkey will bypass the 2fa (Microsoft for example). Some other like Proton let you decide if you want to use passkey as a replacement to password only while still requiring the 2FA method (or vice versa according to your settings). So to summarize, the implementation of passkeys is different accross websites.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
You are correct. I think I said in the video that every website implements it differently.
@autohmae
@autohmae 2 ай бұрын
I think email address is fine, I can see how the flow of a login would be easier to build for many existing websites. The email address can also be a simple auto-fill by the browser anyway.
@rpm3605
@rpm3605 Ай бұрын
Right on target sir. I looked into what services allow the use of passkeys and found that very few of my important and most important accounts have adopted passkeys. I’m staying with username/passwords, password manager with very random mixed (letters, numbers, special characters) greater that 15 character passwords, and two factor authentication where ever it’s offered. What you have described says that passkeys are a bigger pain in the but than what I use now. Not very encouraging.
@rpm3605
@rpm3605 Ай бұрын
I forgot to say that I also set up alerts for my important/most important accounts so I get notified of activities on those accounts. Is all this a guarantee? No, but it is IMHO the best way to go at this time. I’ll check out passkeys sometime in the future when the Google/Microsoft/Technology industry has them better worked out and far more ubiquitous.
@lupoal4113
@lupoal4113 Ай бұрын
here in Italy there are no BANK accepting authentication via ubkey or other similar producs... wondering why
@Yggdrasil42
@Yggdrasil42 Ай бұрын
Banks are notoriously conservative. It'll take years before they catch up. And in the end they have to deal with all types of people, even seniors who can barely use a phone, so I understand their reticence to adopt new technology.
@Mysdia
@Mysdia Ай бұрын
Passkey Does replace 2FA. As for whether it replaces typing in a Username or not.. I would say the End User should have control over whether the website will be registered on their FIDO2 token as a RESIDENT key. If it's a Resident key, then the website should be able to Prompt the user to PICK from a list which account they want to use. There is no requirement to prompt for a Username, but it's a design decision by the website operator. I don't understand why Amazon still prompt for it after a Passkey is supplied either. They should at LEAST make it an option to skip 2-step Login only when a Passkey is used.
@theoldtribe
@theoldtribe 2 ай бұрын
If I have set up multiple YubiKeys for an account, should I then disable the use of SMS 2FA?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
If you can, I would advise that you do.
@seansingh4421
@seansingh4421 2 ай бұрын
Because text messages is the main vector for SIM cloning. I would suggest if you can use your Yubikey everywhere you can
@davidunwin7868
@davidunwin7868 2 ай бұрын
Getting password manager and a couple of hardware keys has completely changed my life. I never need to remember a username or password ever again (except for work stuff)
@demorez5
@demorez5 Ай бұрын
every criticism in this video is aimed at the implementation of passkeys, instead of passkeys as such. i think its a great technology and since i have implemented it in my identity provider my life has become so much easier, i can log in into all my services with a single PIN or fingerprint
@deejay5908
@deejay5908 2 ай бұрын
Finally i understand....thank you so much! 😅 Greeetings from Austria. 🇦🇹
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Greetings to you as well!
@CedroCron
@CedroCron 2 ай бұрын
Until there is a standard and easier portability I'm only using my hardware keys as a 2FA method. Once all places allow me to store my passkeys in Bitwarden and use that as my Passkey everywhere and not just select sites then I'm not interested in Passkey. The other thing I don't like is not being able to turn off account recovery for Passkeys or Hardware keys because then it just lowers the security if someone gains access to your email or SIM-jack's your phone.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
👍🏻👍🏻
@KYFHOme
@KYFHOme 7 күн бұрын
Yubikey looks cool but I like the idea of the onlykey for storing soecial passwords. Can anyone tell me if the onlykey has problems I should be aware of?
@scottag0
@scottag0 Ай бұрын
This is an indictment of the websites that don’t know how to implement Passkeys well, not an indictment of Passkeys.
@FranzBazar
@FranzBazar Ай бұрын
Our (very large software) company forced all employees to "switch" to using passkeys. I got it set up, and if anything it's Less convenient than before. Now there are More steps for me to log in - and I generally need to use username/password anyway because either a)I have my laptop closed so no access to the power button on the Mac for thumbprint; or b)when I do try to use my thumbprint it doesn't work more than half the time and I have to revert to using username password anyway. - It's all just More headache than before, not less.
@JessySpinka
@JessySpinka 13 күн бұрын
I believe Syncable passkeys, stored in a centralized password manager as a secure modern day replacement to the „sign in with google“ button. I just don’t like how some platforms have weird implementations that appear to try to use them for lock-in to their own password managers. Looking at you Apple.
@dennisvanmierlo
@dennisvanmierlo 2 ай бұрын
Good quality content. I agree with your view on passkeys. The quality of your video is not that great. Very often it looks like it's missing frames. Maybe it a result of how the overlay graphics are rendered!?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
No, it’s my fault on skipped frames due to some new equipment. It’s a one-time event.
@phillipp1399
@phillipp1399 29 күн бұрын
Amazon’s wrong implementation of passkeys isn’t the fault of the technology. They have much broken with MFA, especially if you had an MFA protected AWS account with the same account. You do know that the private keys stored and synced by google, Apple, or proton, etc are encrypted, right? So someone who compromises say Apple or google would also need to get you to use your biometrics (or their backup) to decrypt them before they can be used to access your data. Same as your master password for a synced password database. Also, look into how those private keys are encrypted on your yubikey. Is it with the tiny PIN you must set prior to using it for passkeys? I’d say so since on mine I never have to enter anything longer. So, if you have your yubikey stolen or leave it where someone knowledgeable finds it, how long before that PIN is compromised? Less time than my biometrics or well-chosen alphanumeric phone passphrase. Trust what’s new, just be smart about it and be patient while the paradigm shifts. Passkeys are the passwordless future.
@martijnvanderwal3976
@martijnvanderwal3976 22 күн бұрын
Apple's one is secure but Google Password Manager did have a breach a while back that was pretty bad. Personally I store passkeys for all my accounts, even sensitive ones in Apple's password app. But I kind of understand why he suggests not to, it's also about having control over it yourself. Storing something in the cloud is always giving up some amount of control :)
@phillipp1399
@phillipp1399 21 күн бұрын
⁠@@martijnvanderwal3976I encourage everyone to read and understand how their passkeys (private side) are stored and synchronized securely, how additional devices are trusted, how MFA is important along the way, and how even a breach of cloud storage is incredibly unlikely to impact the security of these keys. Most importantly though, educate yourself how the recovery process works on your platform of choice. Make sure you understand it before you need it.
@tac73
@tac73 2 ай бұрын
I had set up passkeys wherever I could. But, long story short, I've backed off on that. When the dust settled, I'm back to using Yubikey's OTP, and Bitwarden's TOTP for 2fa. For me, Passkeys are too wonkie right now. Maybe one day when they gain more uniformity in implementation and scale?
@kfffisher
@kfffisher 2 ай бұрын
Educational as always. Thank you!
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
You bet!
@stephenf8840
@stephenf8840 3 күн бұрын
Thank you. I am still confused and I am very very computer literate but I’m still lost when it comes to pass keys. I rather have a text message sent to me with a code whenever I sign on.
@miltonthecat2240
@miltonthecat2240 Ай бұрын
Sorry, I refuse to use a security device that plugs into the computer. Years ago, to log into my employer's company network from home, I was required to use a credit-card sized device with a small screen that displayed a rolling code that I had to manually enter. These days, that credit-card sized device could have biometrics or some other form of authentication to provide some additional security if the device is lost or stolen before I have a chance to disable it.
@sploders1019
@sploders1019 Ай бұрын
Certain security devices that you plug in do have that option. You’re mainly looking for anything that implements the U2F standard, not just Yubikey (though they may have one, too). The benefit of a physical device is that the keys are not syncable. They cannot be copied, even if an attacker gets a hold of your computer. With most software-based implementations, a skilled attacker could bypass any biometric authentication you have. Biometrics are a fuzzy-matching logic, which means they can’t be used to decrypt data as they are not a definitive key of finite variations. Something like a Yubikey can get away with this by making custom ICs that do not provide any exposed method of accessing persistent memory. To bypass that, you’d have to de-lid the chip and analyze it under a microscope, and be able to decipher what’s happening at the electrical level
@toddhensley880
@toddhensley880 2 ай бұрын
They’ve managed to make this as complicated and confusing and convoluted as using PGP, which went absolutely nowhere in the consumer space.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yea, I don’t think I’ve appreciated how important consumer packaging and user experience play a role in security standard adoption.
@RussMichaels
@RussMichaels Ай бұрын
The biggest issue is those accounts that people think are not important and have weak security on. The hackers get into these accounts easily still your identity get the answers to all your security questions and then use this information to get into all your other accounts and reset your passwords and get past your past keys.
@russmarano3802
@russmarano3802 Ай бұрын
they still cannot get past the physical key, change pw/un all they want, the physical key stops them dead in their tracks.
@RussMichaels
@RussMichaels Ай бұрын
@@russmarano3802 you seem to be under the impression that every single account/website on the internet supports 2fa keys. This is simply not true, most sites still do not even have basic 2fa let b alone physical keys. And yet you can get past logins that have this, it happens every day. You should watch some of these hacking videos on here and see how they do it.
@utuber1000
@utuber1000 2 ай бұрын
If one of the principal motives for introducing passkeys is to eliminate the ability of wrongdoers to obtain our passwords by breaking into websites we use and/or buy stolen passwords on the dark web, then what is the point of websites not giving us the option to remove our user name and password after creating a working passkey into the site? It seems like an exercise in futility the way it is presently set up. This paradox substantially contributes to the slow adoption rate of passkeys by users, in my opinion. As things now stand, taking the time to set up passkeys wherever available, as I have done, feels more like a parlor game than a successful step to beef up our security. Or perhaps a sales argument for hardware keys instead of passkeys? Or simply, the biometrics option already available on most computers and phones?
@artos6209
@artos6209 2 ай бұрын
My question is what happens if you lose the phone or it is stolen or malfunctions? I also wonder what happens if the passkey gets compromised. Nothing is totally secure. Is it possible to change it to a new one? I am looking at getting a yubikey as i trust that further than passkeys. As far as passkey go, until I get a satisfactory answer to those questions, I will keep using my offline password manager and not jump on the passkey bandwagon.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Losing a passkey isn’t terrible as long as you have a backup. In that case yes, you can go in, revoke the old passkey and create a new one.
@BartJenkinsRW
@BartJenkinsRW Ай бұрын
No. Apple has implemented this correctly. Using my Touch ID enabled MacBook, when I connect to an Apple site it pulls my passkey userid from my passwords keychain (which does NOT have to be an email or phone number), applies that and initiates the Passkey flow all in one step so the only thing I have to do to login is put my finger on the Touch ID button or present my face if logging in on my iPhone. The number of items I have to type-in drops from 3 (email, password, 2FA code) to zero!
@jmr
@jmr Ай бұрын
Tracking passkeys is an interesting thought experiment.
@kevinobrien2366
@kevinobrien2366 2 ай бұрын
Do Yubikeys work across different devices? I would want one key I can use on my PC laptop, google phone and tablet. Good video, thanks
@artos6209
@artos6209 2 ай бұрын
Think they are available in USB A & C also in a version that has NFC support for phone that are so equipped. Not sure if the USB C version will work on a phone through the USB port or not though.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yes, that’s part of what makes them so useful: they work on any device that as a USB port or NFC capabilities (most laptops, tablets and phones nowadays).
@empoweringhealthdaily
@empoweringhealthdaily Ай бұрын
Good stuff. Thanks for sharing. Also, the "Recommended 2FA Security Key" link doesn't seem to be working for me. I attempted to launch that link in 2 different browsers and got the same error message "Sorry, we couldn't find that page."
@autohmae
@autohmae 2 ай бұрын
The limits on the Yubikey kind of scared me, especially because as I understand that some systems/services end up using slots indirectly.
@autohmae
@autohmae 2 ай бұрын
So I looked around turns out the limits, for websites, etc. specifically, is on: Discoverable Credentials / Resident Keys, which is the part you talked about how services don't offer it (you still need to specify the username), so their is actually a reason for it. Having to enter your email address (maybe auto-fill-in by the browser) and so bad and makes it easier to implement the flow for a website, maybe. Also means you aren't running into limits on your Yubikey (25).
@autohmae
@autohmae 2 ай бұрын
The others are, unlimited, so that does also mean they use an algorithm to calculate the private key per website, based on a single private key: pk=(hash (lowercase (website-domain))+single private key) or similar, probably fine, but it does mean it doesn't generate a completely standalone private key per website.
@RobbyPedrica
@RobbyPedrica Ай бұрын
Look at the Token2 Swiss company's products - they have a lot more slots than Yubikeys.
@expat64
@expat64 Ай бұрын
This was actually a really good presentation. Unfortunately I saw what looked like a click-bait title so almost didn't watch it. Indeed it took it a couple more times popping up on my suggestions before I was tempted in. I'm glad I was, and am not following you 🙂
@nishantpiano
@nishantpiano 2 ай бұрын
How secure would syncable passkeys be if they were stored on a self hosted password manager like Bitwarden / Vaultwarden without any external access? Thanks!
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I guess that depends on you. People assume it’s safer than with 1Password, but I would actually trust the security practices of 1Password more than an individuals.
@davinp
@davinp 2 ай бұрын
Websites/services are slow to adopt passkeys, so I don't expect 2FA to go away anytime soon
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Agreed.
@jonathanhirschbaum6754
@jonathanhirschbaum6754 Ай бұрын
Passkeys are new IPv6
@mr-lacker
@mr-lacker Ай бұрын
Don't most of the websites support Google sign-in? Wouldn't adding two keys on Google account be as good as using keys on each website?
@kenp4124
@kenp4124 2 ай бұрын
Passkeys don't suck, it's the implementation that sucks (see passwordless SSH for how this should work). And whether it's in a password manager or a yubikey, if you can't disable other login methods, it's pointless to a threat actor. I've given up on passkeys, I just stick with a good password manager, strong passwords and 2FA. PSA: backup your 2FA codes!
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I agree, and despite the title, I tried my best to explain that in the video.
@sebastianbauer4768
@sebastianbauer4768 Ай бұрын
I use Bitwarden password Manager and that supports passkeys. It’s a bit weird as it literally just works like another password. It is convenient in that it also works on non biometric devices like PCs. I have since moved away from apple/google password managers and use Bitwarden instead. Pretty sure things like keypads work similar.
@utuber1000
@utuber1000 2 ай бұрын
Thanks for this updated video, but the bottom line still escapes me: How can we remove our long password and our SMS and our email as 2FA from the websites of our online bank accounts and credit cards (VERY FEW take passkeys) so as to defeat a wrongdoer from using Forgot my Password to intercept the link given to change our password? Can we do that with a Yubikey? Or set it up with our biometrics? If not, with what?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
That’s part of the point - you can’t. And that has nothing to do with Yubikey, that’s all about how the different banks and services implement their login security.
@utuber1000
@utuber1000 2 ай бұрын
@@AllThingsSecured I'm not criticizing Yubikey. I bought 3 of them. I'm just still baffled as to how I/we can use them to protect financial accounts like those mentioned from the most common form of interception.
@PvtAnonymous
@PvtAnonymous 2 ай бұрын
@@utuber1000 it's simple, change your bank to one that lives in the 21st century. My condolences to my fellow Americans, who have to deal with these backwards companies.
@libertarian1637
@libertarian1637 Ай бұрын
Funny how a guy in the 1960’s thought multiple people may want to use 1 device; but in 2024 Apple still doesn’t allow more than one user on IOS or IPadOS devices.
@MutantNinjaDonut
@MutantNinjaDonut Ай бұрын
Dude in the 60s was an engineer. Apple is a capitalist organisation. It’s that simple. Multiple user accounts on an iPad will result in fewer sales. And this isn’t an Apple thing, every other capitalist organisation is the same. The difference is Apple is in a position to commit fully to this route while other companies may need to allow multi user accounts in order to differentiate themselves, but they certainly wouldn’t if it meant making more money.
@samuelchamberlain2584
@samuelchamberlain2584 Ай бұрын
Surely such devices are personal ie only you or spouse/child would use them .
@lumixS5M2
@lumixS5M2 2 ай бұрын
just to be curious, what be your daily work?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I be working online
@youtubeadfree4187
@youtubeadfree4187 2 ай бұрын
What happens if you lose the Yubikey?
@azclaimjumper
@azclaimjumper 2 ай бұрын
Same as losing a key to a padlock. Which is WHY you want to buy TWO Yubikeys, same as getting 2 keys when you buy a padlock.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yes, what @azclaimjumper said.
@solomonhilliard5357
@solomonhilliard5357 2 ай бұрын
Use your back up to login and remove the lost key from the account
@mr-lacker
@mr-lacker Ай бұрын
buy two or none
@mysterychemical
@mysterychemical 16 күн бұрын
1:10 Nope! Passwords hash are stored by server and not plain password. This has been a practice by most companies for over a decade.
@CP-xu2pj
@CP-xu2pj Ай бұрын
How is a pin different from or more secure than a password? I don’t get it.
@jinvid
@jinvid Ай бұрын
Nice Lego Globe my guy!
@dogoku
@dogoku Ай бұрын
Even if you someone manages to steal a syncable passkey, wouldn't it be useless to them, since they need biometrics to actually activate it?
@senchaholic
@senchaholic 2 ай бұрын
First: Amazon is a very bad example to demo passkeys. Google, Apple and Microsoft (and Sony believe it or not) are some of the few who have implemented passkeys correctly, meaning you use a passkey in place of a password and MFA. They way you demo it makes it seem like "this is how passkeys work, sucks am I right?" Which comes off as a bit disingenuous in the light of you pushing yubikeys. Unless you didn't really know how the other actors I mentioned have implemented it? (Yes, Microsoft's setup process in particular sucks, but I'm specifically referring to the passkey usage at login.) Second: normal users are never going to use yubikeys. Yubikeys are for IT-experts or employees at a company. Syncable passkeys are the most likely used version going forward.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Thanks for the comment. Amazon may not be the best example, but Google wasn’t too much better in my experience. I find it interesting that you think I’m saying all this to push Yankees seeing as you can use the physical keys whether you use 2FA or passkeys. And if you decide to use 1Password or iCloud instead…great! As for “normal users,” I think that’s a cop out and underestimates what people are motivated to do now. Everything starts off with early adopter, but 2FA keys are far, far beyond that stage. I prefer to treat my audience as if they’re intelligent.
@BobFrTube
@BobFrTube Ай бұрын
This is oriented towards human users. The challenge is in using APIs and connecting devices that operate on our behalf. The worry is that this rolls us back to the days before people could write their own apps.
@user-mdrc57cbnjjd
@user-mdrc57cbnjjd 2 ай бұрын
Still trying to make sence of the syncable part. I setup passkeys on my three android phones separately for one outlook account. When does the syncing come into play?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
It depends on how you've set it up, I guess. If the passkeys are bound to that single device and they aren't syncing, then you have your answer.
@user-mdrc57cbnjjd
@user-mdrc57cbnjjd 2 ай бұрын
@@AllThingsSecured Ok, makes sense. But I am trying to think of a case where syncing with passkeys occurs in the context of Android phones. I think with Windows Hello as well, you're creating a passkey for just that computer. I have never owned an Apple phone, so I don't have any experience with them.
@raylopez99
@raylopez99 2 ай бұрын
Nice channel I think I'll subscribe. Years ago I trolled some stock forum for a company that sold one of those dongles that randomly changes numbers every 30 seconds to generate one-time passcodes. I said it would go nowhere, and more or less I was right. Today's "something that you have" (Ubikey) key is related and my opinion is still low. Not that I don't like the idea, but rather it reminds me of the adage "necessity becomes virtue". When enough people are doing something one particular way, like now with no such "Ubikey", then it becomes the virtuous "norm". If and when enough people adopt the "Ubikey" then and only then will it become the virtuous norm. Chicken and egg thing.
@MichaelJessen
@MichaelJessen 2 ай бұрын
RSA Securid? Massively successful company, widely used in the corporate world. Not sure about the stock, but the product was/is sound.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I’m not sure I follow your logic here.
@raylopez99
@raylopez99 2 ай бұрын
@@AllThingsSecured Network effects bro. Google it. As in your video (I think it was yours not another channel) even Google doesn't support Ubikey 100%. Bye.
@nomadshiba
@nomadshiba Ай бұрын
2:05 im not a fan of security keys or any other physical device that gives permissions. only secure place for a private key or its seed is your mind, with an external signing device
@BartJenkinsRW
@BartJenkinsRW Ай бұрын
Hatdware keys are great until you travel out the area of your backup keys. Imagine being on a cruise ship and you lose your yubikey and need to sign in somewhere that requires that key. You are scrod!
@martinlutherkingjr.5582
@martinlutherkingjr.5582 Ай бұрын
Bring a backup…
@myhandle8
@myhandle8 22 күн бұрын
@@martinlutherkingjr.5582 to loose that too lol
@martinlutherkingjr.5582
@martinlutherkingjr.5582 22 күн бұрын
@@myhandle8 You could also lose your memory
@richarddaugherty8583
@richarddaugherty8583 2 ай бұрын
I think one of the problems with adoption is that passkeys are not exactly cheap. Last I looked it would be ~$200 for a key and a backup key. Low income folks can't afford that. Heck, my son has a decent job and is working 2 jobs to make ends meet. If it really caught on then sooner or later someone is going to say this authentication method is racist (silly, but that's the world we live in). I don't think my bank even supports this method. I turn on 2FA everwhere possible and use a password manager with very long passwords. I don't even know what they are myself!
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I don’t think you watched the video. A passkey can be done easily for free, which invalidates your given concern completely.
@richarddaugherty8583
@richarddaugherty8583 2 ай бұрын
@@AllThingsSecured I did watch the video all the way through. I priced a couple models of Yubikeys and two of them would be ~$200 ish. I'm skeptical of anything free. It's usually worth what you paid for it. As for putting my passwords into Apple or Googles care (shudder) I would never go there.
@skaramicke
@skaramicke 14 күн бұрын
So your complaint about passkeys is that they were hard to understand in the past? Weird, I think. And no, I'm not here because I think the companies still have a long way to go, I'm here because it's unfathomable that someone would complain about passkeys today.
@skaramicke
@skaramicke 14 күн бұрын
And your login example says "Amazon's implementation of Passkeys SUCK", not "Passkeys SUCK". Surely you're aware that clickbaits SUCK. I hope my dislike compensates for my two comments from the algorithm's perspective...
@declanmcardle
@declanmcardle Ай бұрын
Some sites charge extra to use a Yubikey as a HW Passkey 😞
@codester_d
@codester_d 2 ай бұрын
Using Passkeys with my self hosted services with Authentik. No usernames, passwords, or 2FA.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
When you control the service, you can do that!
@MarcLombart
@MarcLombart 2 ай бұрын
How would I use a key like Yubikey to log onto sites on my mobile devices?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
You can either plug it into the USB-C slot or the Yubikey 5 series also allows for NFC (which is just tapping the key on the phone to use).
@Andre-qo5ek
@Andre-qo5ek 2 ай бұрын
the biggest reason i do not have a passkey right now is because they can not be used ubiquitously across ALLLLL password protected applications. (i also dont trust biometrics. ) -shrug- I stick to a password manager , unmemorizable 20+ character passwords and a rotating passwords schedule.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
You do realize that there is no one “passkey”, right? You create a unique passkey for each login that allows it.
@bigjoegamer
@bigjoegamer 2 ай бұрын
You don't have to use biometrics. You can use a long alphanumeric PIN instead, and/or a security key that is locked with a long alphanumeric PIN. They talk about passkeys and biometrics together because they know that biometrics are more convenient, and a lot of people care more about convenience than security in the online world (look up "most popular passwords 2024" for proof).
@doug-zilla
@doug-zilla 2 ай бұрын
I've been using Authy for some time. One reason I chose Authy was because I could install an Authy client on Android, Linux and Windows and have them sync. Unfortunately, Authy pulled the plug on their desktop clients. And, lately, Authy won't install on non-Google Android clients like Graphene and LineageOS. So, I'm having to undo all my 2fa setups. Next, I'm getting rid of Authy. Not sure what I should use next.
@brianm-
@brianm- 2 ай бұрын
I completely migrated 2fa to 1pw also use it for passkeys, ssh keys and all logins, has cli support and clients nearly everywhere
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Ugh...so sorry Doug. I hate reconfiguring 2FA.
@jayarmstrong
@jayarmstrong 2 ай бұрын
ente auth
@eaglepass5170
@eaglepass5170 2 ай бұрын
Excellent video!!! Thank you!!
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Thanks! 🙏
@steveshuffle
@steveshuffle 2 ай бұрын
Amazing video Josh - thank you for your work 🙌🏽
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Glad you enjoyed it!
@spacewolfjr
@spacewolfjr 27 күн бұрын
You remind me of my friend's Dad, he's poor and smells like salmon.
@willcoder
@willcoder 2 ай бұрын
The polo shirt that KZbin's codecs hate.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yea, I realize that now.
@deezplace
@deezplace 2 ай бұрын
good info but still too convoluted to send to my tech challenged relatives to help them understand.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Sorry to hear that
@davidcave5426
@davidcave5426 Ай бұрын
So are passkeys similar to ssh keys and pgp/gpg keys? Also, biometrics are not protected by the Constitution as far as unreasonable searches and seizures. The Supreme Court ruled because biometrics are public (people can see you and your fingerprints are easily taken), they are not protected against searches and seizures. Passwords are protected, however.
@GManWrites
@GManWrites 2 ай бұрын
My thoughts are that 100% people are going to use AI to crack any security measures people come up with, so what are your thoughts on the danger of AI breaking our security?
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
How in the world is AI going to break security measures?
@GManWrites
@GManWrites 2 ай бұрын
@@AllThingsSecured A good question? I asked ChatGPT and this was the answer. Cracking a YubiKey or any hardware-based authentication device is generally difficult due to its design and the security protocols it employs. However, if AI were to be used in an attempt to bypass or crack the security of a YubiKey, it might be applied in the following speculative ways: ### 1. **Social Engineering Attacks** - **Phishing**: AI could be used to craft highly convincing phishing emails or messages to trick users into divulging their OTPs or other authentication credentials. - **Deepfake Technology**: AI could generate deepfake audio or video to impersonate trusted individuals, convincing users to reveal security details or grant access. ### 2. **Brute-Force Attack Automation** - **Pattern Recognition**: AI could analyze patterns in user behavior, potentially predicting OTP sequences or other elements based on data from compromised systems. However, YubiKey’s security is specifically designed to resist such attacks. - **Enhanced Brute Force**: AI might assist in a brute-force attack by rapidly testing different combinations more efficiently, but given the limited number of attempts before the key locks or resets, this approach would likely be ineffective. ### 3. **Bypassing or Exploiting Software Vulnerabilities** - **Zero-Day Exploits**: AI could assist in finding vulnerabilities in the software that interfaces with YubiKey, potentially identifying flaws that could be exploited to bypass authentication. - **Behavioral Analysis**: AI might monitor and learn from the interactions between the YubiKey and software, identifying potential weaknesses or patterns that could be exploited. ### 4. **Physical Security and Side-Channel Attacks** - **Side-Channel Analysis**: AI could be used to analyze side-channel data (like electromagnetic emissions or power consumption patterns) to infer sensitive information during the authentication process. - **Physical Access Exploits**: AI could potentially assist in analyzing and automating physical attack methods (such as tampering with the device itself), though this would require access to the hardware and is more of a security research area than a realistic threat. ### 5. **Automation of Data Collection** - **Data Mining**: AI could automate the collection of large-scale data across platforms to find potential weaknesses or to cross-reference with known vulnerabilities related to YubiKey's implementation. - **User Behavior Analysis**: AI could analyze user behavior over time to predict when they are most likely to use the YubiKey, potentially helping in timing other forms of attacks. ### Limitations - **YubiKey’s Design**: The YubiKey is designed with strong security protocols, including physical presence requirements (e.g., touching the device), making it highly resistant to remote attacks. - **U2F and FIDO2 Security**: These protocols are built to protect against phishing, man-in-the-middle attacks, and other common threats, which limits the effectiveness of many AI-driven attacks. ### Conclusion While AI can theoretically assist in attempts to crack a YubiKey, the security architecture and protocols of such devices are specifically designed to resist these kinds of attacks. Most real-world attempts would likely focus on social engineering or exploiting vulnerabilities in the broader ecosystem (software or user practices) rather than directly attacking the YubiKey itself.
@autohmae
@autohmae 2 ай бұрын
I think the weakest link is still the human, so using AI to mislead the human is going to be very common. That said: 1 of the big advantages of passkey is that every site has gets it's own keypair and thus you can't be mislead to authenticate to a fake site, this helps a bunch because that greatly reduces the number of possible misleading attacks.
@RobbyPedrica
@RobbyPedrica Ай бұрын
AI is not in a position to crack secure codes, and won't be for many years, if ever. Nothing to worry about at the moment.
@Maj9183
@Maj9183 Ай бұрын
I was really excited about passkeys until I learned I couldn’t get rid of my ID and password and therefore would still be vulnerable in that regard anyway.
@eliasl332
@eliasl332 Ай бұрын
I think having multiple steps is good in case the pass key gets stolen.
@michaelw503
@michaelw503 Ай бұрын
They are to expensive. I would need a lot of them. Also, having to bring a passkey with me every where. I just don’t get it.
@OpaM-so3tw
@OpaM-so3tw Ай бұрын
Anyways, thank you, for single device or multiple devices, wish someone told me this in the beginning.
@tairikuokami
@tairikuokami Ай бұрын
To me a passkey is like using a password without 2FA. Why would I do that? Windows is a great example, once you login, there is no 2FA, your device = it is you, even when it gets stolen.
@martijnvanderwal3976
@martijnvanderwal3976 22 күн бұрын
It might seem like that because it's a single step, but passkeys are much more secure than a single password. Passkeys also protect against phishing attacks.
@talharehmanwb
@talharehmanwb 2 ай бұрын
How can i get number for verification in websites??
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
You have to set up a 2FA Authenticator first.
@zug8107
@zug8107 Ай бұрын
Passkeys, bad. Yubikey, awesome. Totally unrelated - this video sponsored by Yubikey.
@AllThingsSecured
@AllThingsSecured Ай бұрын
You’re funny. It’s really better to actually watch the video and then comment, then you’d know that passkeys and 2FA keys aren’t mutually exclusive.
@davinp
@davinp 2 ай бұрын
X is just rolling passkeys for Android. It has just been only on iOS which is frustrating.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Yea, I was frustrated as well.
@davinp
@davinp 2 ай бұрын
stop it with apple, what about Microsoft Windows? Windows uses Windows Hello which you can setup passkey or yubikey
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
I mentioned both Apple and Microsoft.
@Flashback_Jack
@Flashback_Jack 2 ай бұрын
If you use your fingerprint to unlock your cellphone, you already use passkeys.
@AllThingsSecured
@AllThingsSecured 2 ай бұрын
Kind of. I think that's part of the problem, though - if you consider that a passkey (which isn't based on the FIDO 2 standard), then you just add confusion to the conversation.
@videodude8137
@videodude8137 Ай бұрын
Who are you. What are your Bonifides? Are you another self-made youtube expert?
7 Cybersecurity Tips NOBODY Tells You (but are EASY to do)
13:49
All Things Secured
Рет қаралды 642 М.
What is a Passkey?
18:05
Ask Leo!
Рет қаралды 50 М.
This mother's baby is too unreliable.
00:13
FUNNY XIAOTING 666
Рет қаралды 43 МЛН
小蚂蚁会选到什么呢!#火影忍者 #佐助 #家庭
00:47
火影忍者一家
Рет қаралды 123 МЛН
What's in the clown's bag? #clown #angel #bunnypolice
00:19
超人夫妇
Рет қаралды 32 МЛН
NEVER install these programs on your PC... EVER!!!
19:26
JayzTwoCents
Рет қаралды 3,7 МЛН
How to Use Passkeys the RIGHT Way | Live Q&A w/Josh
52:41
All Things Secured
Рет қаралды 10 М.
How to Prevent Your Email From Getting Hacked
2:56
StartMail
Рет қаралды 1,4 М.
6 Must-Have Security Gadgets That Fit in Your Pocket
9:03
All Things Secured
Рет қаралды 2 МЛН
Passwords vs. Passkeys - FIDO Bites Back!
11:05
IBM Technology
Рет қаралды 48 М.
My FULL Account Security Strategy Explained (you can copy)
7:00
All Things Secured
Рет қаралды 46 М.
Hacking Windows TrustedInstaller (GOD MODE)
31:07
John Hammond
Рет қаралды 686 М.
SIM Swapping EXPLAINED (+ how YOU can easily avoid it)
8:57
All Things Secured
Рет қаралды 316 М.
Why VPNs are a WASTE of Your Money (usually…)
14:40
Cyberspatial
Рет қаралды 1,5 МЛН
How I hacked a hardware crypto wallet and recovered $2 million
32:18