Is this some sort of a convenience feature hidden behind a paywall to justify purchasing their subscriptions or does generating the codes actually cost money? If the latter is the case, how do applications like Aegis do it free of cost?

    • FlumPHP@programming.dev
      link
      fedilink
      arrow-up
      4
      ·
      10 months ago

      The “Product Led Growth” crowd doesn’t care about charging based on what things cost. They only care about what the buyer will tolerate. The “value metric” that pisses me off the most is per user pricing when the service doesn’t incur costs per user.

  • jet@hackertalks.com
    link
    fedilink
    English
    arrow-up
    37
    ·
    10 months ago

    bitwarden does it behind a convenience fee, fair enough, its a worth while service to support. If you self host, you have no such barriers.

    • 7heo@lemmy.ml
      link
      fedilink
      arrow-up
      4
      ·
      edit-2
      10 months ago

      Naaah, in “Multiple factor Authentication”, the word “factor” is just to look cool… The original MfA meant “Multiple fields Authentication”. (I’ll see myself out)

      • darcy@sh.itjust.works
        link
        fedilink
        arrow-up
        2
        ·
        10 months ago

        i dont think i know what youre talking about?.. but factor refers to one of three types: something you know (passwords), have (totp or yubikey), or are (biometrics). having 2 passwords is almost the same as having one password, since they are the same factor. thats why having totp linked to your password manager is basically like having 2 passwords. it almost defeats the point

        • 7heo@lemmy.ml
          link
          fedilink
          arrow-up
          2
          ·
          10 months ago

          I made a joke, basically saying that if you use a single device, it’s “Multiple fields authentication” as opposed to “multiple factors authentication”.

    • nehal3m@sh.itjust.works
      link
      fedilink
      arrow-up
      2
      arrow-down
      1
      ·
      edit-2
      10 months ago

      Not sure I agree.

      Yes, your password manager is a single point of failure this way. But I would argue any non-SMS based TOTP is better than none, so if a higher percentage of people use it the easy way instead of not at all I consider that a win.

      After all, you would still not only need the password but also access to the manager which technically is more than one factor.

  • nakal@kbin.social
    link
    fedilink
    arrow-up
    33
    arrow-down
    3
    ·
    10 months ago

    TIL password managers charge for 2FA.

    1. Get a free password manager.
    2. Get a free 2FA App. Please don’t mix passwords and 2FA so you don’t reduce it to 1FA.

    For 1) I use PasswdSafe, because I can merge databases with Password Gorilla as I like.

    For 2) I use Aegis. You can download an icon theme, which is quite cool.

    • hh93@lemm.ee
      link
      fedilink
      arrow-up
      18
      ·
      10 months ago

      For the 2nd point:

      Mixing it doesn’t reduce it to 1fa - it still makes your accounts immune to Passwort leaks and common attacks

      You are only at a 1FA level if someone hacked your PW-Manager but in that instance you’re most likely fucked anyway

      Sure for the most important accounts having 2FA in another app is good so you can at least secure those if the PW-Safe leaked but I have 2FA on every single website I use(d) that offers it - even if I’m only on there once a year so using a special app is less important than just having the additional security in the first place

      • VonReposti@feddit.dk
        link
        fedilink
        arrow-up
        7
        ·
        10 months ago

        I usually call it 1,5FA since it is reduced to one factor, namely the password manager, but that password manager is protected by 2FA.

        • Chais@sh.itjust.works
          link
          fedilink
          arrow-up
          1
          ·
          10 months ago

          It’s still 2FA. They’re separate secrets. But I agree that hosting your passwords on someone else’s computer is asking for trouble.

          • 7heo@lemmy.ml
            link
            fedilink
            arrow-up
            2
            ·
            edit-2
            10 months ago

            It’s still 2FA. They’re separate secrets.

            At this point, it really depends on implementation, and the exploit.

            It the exploit can get both in one go, I’d argue that it’s technically 1FA. Else, no matter how trivial it to do both steps, it’s 2FA. But then it pushes the question back to “what is a go at it”? A script? A remote file copy? Etc.

            Kinda important technicality in my view, as separating them in the password management process is the first requirement to actually have two factors.

            However, using two apps instead of two parts of the same app isn’t much of an improvement. If the device is compromised, it doesn’t matter much how many apps you split the data into. You can always use different passphrases, no biometrics, etc, but at that point, it’s so inconvenient that you’re just better off carrying two devices…

            The point I’m making here is: 2FA were originally supposed to be actually separated (other, offline device). However, for various reasons (cost, adoption, convenience, etc), apps were pushed instead. Now we have a regression where, in most cases, 2FA or MFA are often just a “single factor authentication with extra steps”. As a matter of fact, true MFA was the main criteria when I selected my bank. And the day they force an app on me is the day I change banks.

  • ddnomad@infosec.pub
    link
    fedilink
    arrow-up
    29
    arrow-down
    10
    ·
    10 months ago

    Please don’t use your password manager for TOTP tokens. It is called two factor authentication for a reason.

    • beeb@lemm.ee
      link
      fedilink
      arrow-up
      35
      ·
      10 months ago

      The reason that 2fa exists is not to protect you if someone gets their hands on your device. It’s to protect you if your “static” credentials leaked from a providers’ database or you otherwise got phished. Using a password manager to handle mfa is totally reasonable.

      • 4am@lemm.ee
        link
        fedilink
        arrow-up
        10
        ·
        10 months ago

        If you are really worried about the password manager being an intrusion vector, secure your vault with a hardware key.

        • Acters@lemmy.world
          link
          fedilink
          arrow-up
          4
          arrow-down
          1
          ·
          10 months ago

          You can be paranoid and split the two, but most people(99%) will be perfectly fine with KeePass.

      • ddnomad@infosec.pub
        link
        fedilink
        arrow-up
        1
        ·
        edit-2
        10 months ago

        It is reasonable yet subpar under a threat model where you do not trust any single provider, which is a model I find appropriate most of the time.

    • PrincipleOfCharity@0v0.social
      link
      fedilink
      English
      arrow-up
      24
      ·
      edit-2
      10 months ago

      I feel like this needs to be pushed back on a little bit. Don’t let perfect be the enemy of the good. Having a password manager that provides good passwords and TOTP as a second factor is way better than only using a password.

      Sure, it would be nice if you had two devices. A phone password manager and a usb security key, but for many people it is inconvenient to carry a security key to plug when you need it. I’d rather that person keep a TOTP on their phone in that case rather than not use two factor due to inconvenience.

      Your concern is mostly about “what if someone steals your phone or computer” then they have both factors. However, your average person isn’t getting hacked by someone they know, and random local thieves aren’t typically sophisticated enough to do more than re-sell stolen computer equipment. The average person is getting hacked by some dude in a foreign country who dumped a password database or phished a password. That person isn’t stealing your device so the fact that both factors are in the same place doesn’t really mean anything.

      Also, most password managers are locked by biometrics these days. In that case, it isn’t really the app that is the second factor. It is your fingerprint or face. Someone may steal your device, but if they can’t get into the password manager that needs a password and biometrics then they don’t have anything.

      • umami_wasabi@lemmy.ml
        link
        fedilink
        arrow-up
        5
        ·
        10 months ago

        Except Steam and banks that are stubborn and insist to use a custom implementation rather a standard one.

        • VonReposti@feddit.dk
          link
          fedilink
          arrow-up
          1
          ·
          10 months ago

          The Danish ID solution actually offers the possibility to use FIDO U2F. Unfortunately the requirements were to provide the option and not how to provide it, so you have to purchase their “special” key since you can’t use your own Yubikey even though it’s the same hardware…

    • auth@lemmy.ml
      link
      fedilink
      arrow-up
      2
      ·
      edit-2
      10 months ago

      I do that mainly for accounts I don’t care about but either way it does increase security as compared to just a password in many cases… I just wish that some of these services didn’t require TOTP

  • slazer2au@lemmy.world
    link
    fedilink
    arrow-up
    7
    ·
    edit-2
    10 months ago

    Because the business model works that way.

    Draw them in with features and lock the actual security features behind an additional pay wall.

    Enterprise environments is rife with this kind of crap. Sso.tax lists some of the worse ones.

  • nIi7WJVZwktT4Ze@fost.hu
    link
    fedilink
    magyar
    arrow-up
    5
    ·
    10 months ago

    It’s completely open and it’s just another fee you can pay. Switch to KeePass if you want restriction-free password management.