this post was submitted on 21 Mar 2024
111 points (98.3% liked)

Privacy

31276 readers
639 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS
 

This isn't strictly a privacy question as a security one, so I'm asking this in the context of individuals, not organizations.

I currently use OTP 2FA everywhere I can, though some services I use support hardware security keys like the Yubikey. Getting a hardware key may be slightly more convenient since I wouldn't need to type anything in but could just press a button, but there's added risk with losing the key (I can easily backup OTP configs).

Do any of you use hardware security keys? If so, do you have a good argument in favor or against specific keys? (e.g. Yubikey, Nitrokey, etc)

you are viewing a single comment's thread
view the rest of the comments
[–] cried5774@reddthat.com 15 points 6 months ago (12 children)

I just ordered couple of yubikeys to play around with. Mainly because my phone died and couldn't get into Gmail to get my bit warden two factor email without my phone to approve the Gmail login.... Luckily phone came back online but was a bit scary to think how tied I was to my phone being operational.

[–] sugar_in_your_tea@sh.itjust.works 2 points 6 months ago (10 children)

Yeah, I really need to re-backup my 2FA. Everything goes through a Google Authenticator clone, which can run on my desktop, but I haven't actually set it up.

[–] haui_lemmy@lemmy.giftedmc.com 1 points 6 months ago (9 children)

Me too on the „need backup“. Any idea how to go about that? I know some sites have backup keys for otp but I have no process for storing then and avoiding a bind (like storing the 2FA for my vault in my vault and getting locked out).

I will probably have to play through scenarios or is there a comprehensive guide on this (probably)?

[–] wellbuddyweek@lemm.ee 3 points 6 months ago* (last edited 6 months ago) (1 children)

I use vaultwarden (selfhosted bitwarden), which stores both passwords and OTP keys on my own server, which I backup regulary. This allows acces to my OTP keys from any device, as long as it's in my local network or connected to my VPN.

Must say I really like this solution. If one of my devices fail, I have a pretymuch seamless switch to any of my other devices, which are already configured anyways, since it's also my passwordmanager.

If the server fails, my phone, pc and laptop all still have the keys cached, so I can use those untill I've restored a backup.

[–] haui_lemmy@lemmy.giftedmc.com 1 points 6 months ago (1 children)

Thats my configuration as well. I didnt think of the cache. Thanks for mentioning it.

I do think having the mfa on there is risky as you factually disable mfa with it imo. Its basically 2 passwords in the same place.

2nd issue: my vault has mfa as well for the admin account which I cant store in there for obvious reasons.

So in combination I‘ll probably use a second vault to store these to keep them seperate. Will check out aegis for this.

[–] wellbuddyweek@lemm.ee 1 points 6 months ago

For the first issue thats not realy true. To access the totp key you still need the actual device with the key, it's only now split over multiple devices. Like having multiple bank cards for the same account.

For the seccond issue: Thats a good point, I have not found a good solution for that either, unfortunately

load more comments (7 replies)
load more comments (7 replies)
load more comments (8 replies)