2 factor auth
AT&T Says 110M Customers’ Data Leaked — Yep, it’s Snowflake Again
Richi Jennings | | 2 factor auth, 2-factor authentication, 2fa, ATT, Cloud MFA, Data leak, DUAL FACTOR AUTHENTICATION, MFA, mult-factor authentication, multi-factor authenication, Multi-Factor Authentication, Multi-Factor Authentication (MFA), Multifactor Authentication, NYSE:SNOW, NYSE:T, Privacy, SB Blogwatch, ShinyHunters, snowflake, threats, two factor authentication, UNC5537
Should’ve used MFA: $T loses yet more customer data—this time, from almost all of them ...
Security Boulevard
Ticketmaster is Tip of Iceberg: 165+ Snowflake Customers Hacked
Richi Jennings | | 2 factor auth, 2-factor authentication, 2fa, Advance Auto Parts, Brad Jones, Breach Forums, BreachForums, Buying event tickets online and cybersecurity, Cloud MFA, Data leak, DUAL FACTOR AUTHENTICATION, Event ticketing industry, infostealer, infostealers, LendingTree, Mandiant, Mandiant report, MFA, mult-factor authentication, multi-factor authenication, Multi-Factor Authentication, Multi-Factor Authentication (MFA), Multifactor Authentication, NYSE:SNOW, Privacy, QuoteWizard, Ransomware, SB Blogwatch, ShinyHunters, snowflake, Taylor Swift, threats, Ticketmaster, two factor authentication, UNC5537
Not our fault, says CISO: “UNC5537” breached at least 165 Snowflake instances, including Ticketmaster, LendingTree and, allegedly, Advance Auto Parts ...
Security Boulevard
Okta Screws Up (Yet Again) — ALL Customers’ Data Hacked, not just 1%
Richi Jennings | | 2 factor auth, 2-fa authentication, 2-factor authentication, 2fa, 2FA Authenticator, 2FA/MFA, auth, Authentication, CIAM, ciam authentication, ciam solution, ciam solutions, ciam vs iam, cloud IAM, Cloud IAM architecture, Cloud IAM as a Service, cloud IAM platform, Cloud IAM Solution, hosted single sign-on, iam, Identity as a service and single sign on, Identity management and Single sign-on, MFA, MFA rollout, Multi-Factor Authentication (MFA), Okta, okta alternative, Okta replacements, Okta SSO, replace okta, Saasure, SB Blogwatch, single sign on, Single Sign On (SSO), sso, two-factor-authentication.2fa, web application single sign on
You had one job: Last month’s sheer incompetence descends this week into UTTER FARCE ...
Security Boulevard
FCC’s Got New Rules for SIM-Swap and Port-Out Fraud
Richi Jennings | | 2 factor, 2 factor auth, 2-factor authentication, 2FA apps, 2FA bypass, 2FA Flaws, 2FA phishing, 2FA policies, 2FA/MFA, Cloud MFA, DUAL FACTOR AUTHENTICATION, fcc, FCC Failures, FCC Follies, hacking two factor, Jessica Rosenworcel, MFA, MFA hacks, mfasecurity, Multi-Factor Authentication (MFA), number port-out fraud, number port-out scams, Number Portability Administration Center, port-out scams, SB Blogwatch, SIM swap, sim swap fraud, SIM swap scams, SIM swapping, SMS, SMS messages, SMS phishing, sms scam, SMS scams, smshing, two-factor-authentication.2fa
Too many times: Federal Communications Commission shuts stable door after horse bolted. But chairwoman Jessica Rosenworcel (pictured) was hoping it would save us ...
Security Boulevard
Okta Hacked Yet Again: 2FA Firm Failed to 2FA
Richi Jennings | | 2 factor auth, 2-fa authentication, 2-factor authentication, 2fa, 2FA Authenticator, 2FA/MFA, auth, Authentication, CIAM, ciam authentication, ciam solution, ciam solutions, ciam vs iam, cloud IAM, Cloud IAM architecture, Cloud IAM as a Service, cloud IAM platform, Cloud IAM Solution, hosted single sign-on, iam, Identity as a service and single sign on, Identity management and Single sign-on, MFA, MFA rollout, Multi-Factor Authentication (MFA), Okta, okta alternative, Okta replacements, Okta SSO, replace okta, SB Blogwatch, single sign on, Single Sign On (SSO), sso, two-factor-authentication.2fa, web application single sign on
You had one job: Once is happenstance, twice is coincidence, FIVE TIMES is sheer incompetence ...
Security Boulevard
Google Pushes ‘Passkeys’ Plan — but it’s Too Soon for Mass Rollout
Richi Jennings | | 2 factor auth, 2-fa authentication, 2-factor authentication, 2fa, 2FA Authenticator, 2FA/MFA, advanced authentication, auth, Authentication, biometric, biometric authentication, biometric identification, biometric security, biometrics, biometrics authentication, Biometrics-Based Authentication, FIDO, FIDO Alliance, FIDO2, google, MFA, MFA rollout, Multi-Factor Authentication (MFA), Passkeys, passwordless, passwordless login, passwordless-authentication, PKI-based passwordless authentication, SB Blogwatch, two-factor-authentication.2fa, WebAuthn
FIDO FAIL: “Killing passwords” is a worthy goal—but is coercion the best way? ...
Security Boulevard
Teenage Hackers Must be Stopped: US DHS’s CSRB Report
Richi Jennings | | 2 factor auth, 2-factor authentication, 2fa, 2FA bypass, 2FA Flaws, 2FA phishing, 2FA policies, 2FA/MFA, cellphone fraud, CSRB, Cyber Safety Review Board, Department of Homeland Security, DHS, DUAL FACTOR AUTHENTICATION, factor auth, homeland security, Homeland Security Presidential Directive, homelandsecurity, Lapsus$, Multi-Factor Authentication, Multi-Factor Authentication (MFA), Multifactor Authentication, SB Blogwatch, SIM swap, sim swap fraud, SIM swap scams, SIM swapping, two factor authentication, U.S. Department of Homeland Security, United States Department of Homeland Security, US Homeland Security
2FA SMS FAIL: Lapsus$ social engineers exploited weak two-factor authentication. Something must be done! (Well, this is something.) ...
Security Boulevard
Experian FAILs yet Again — Hackers can Change Your Email Address
Richi Jennings | | 2 factor auth, 2-factor authentication, 2fa, credit reporting, Experian, Identity Theft, It's not like people's financial information or credit scores are important or anything, MFA, Multi-Factor Authentication, SB Blogwatch, two factor authentication
Credit reporting agency Experian has a nasty vulnerability. Why do we put up with this? ...
Security Boulevard
SMS authentication code includes ad: a very bad idea
Christopher Boyd | | 2 factor auth, 2-factor authentication, adverts, carrier, codes, Mobile, Privacy, SMS
We look at a recent incident where a Google SMS authentication user encountered an add attached to the code sent out. Categories: Privacy Tags: 2 factor auth2 factor authenticationadvertscarriercodesMobileprivacysms (Read more...) The ...