• Ever wanted an RSS feed of all your favorite gaming news sites? Go check out our new Gaming Headlines feed! Read more about it here.

StrayDog

Avenger
Jul 14, 2018
2,611
I will try to keep it updated ;)
-----------------------
version: 2019-05-28

Steps to secure your digital life with Password Manager and Security Key

TLDR

1 - buy 2 (TWO!!!) security keys compatible with FIDO U2F to secure your password manager and email accounts using 2nd factor authentication. You earn extra bonus points for NFC capability so you can use it with your smartphone.
2 - install a password manager extension/addon in your browser
3 - register* both keys into password manager
3a - register* both keys into e-mail account
4 - print Recovery Codes to e-mail account and the password manager
5 - place 1 security key + printed Recovery Codes (inside ziploc bag) into the safe
6 - use the other security key in your daily life

* Some sites, couch couch Google, requires you to use Chrome


Why use a Password Manager?
You often read in news about a new data breach where personal info of thousands or millions users are being exposed/stolen. If you have registered in one of these sites there is a good change your username, email and password got exposed.

Depending of safeguards implemented by each site, your password could be easily exposed as plain text. A malicious person could use that password and try gain access other accounts under your username/email. If you use the same password in others site you are screwed big time.

So it's paramount to give each site an unique password. It's just impossible to keep track of dozens or hundred unique different passwords. To help to solve this problem Password Managers (PM) are the best solution to help you create unique passwords and organize them in a single place.

The natural choice for a PM is to be extension/addon of the web browser because mostly likely you want to keep track of online accounts.

Another interesting feature of PM as extension/addon is protection against phishing (fake sites) because the PM would verify if any password is associate with site you are visiting. If the site address don't match, the auto-fill option would be available. Humans can be deceived to think the current login form is from one site but a password manager won't fall for that so easily e.g https://www.youtube.com/watch?v=nq1gnvYC144 So watch out if your PM don't fill a form for you!

One weakness of PM extensions/addon are to be online, so an attack can come from anywhere in the world against the service provider. The importance to add an extra layer of defense, beyond just a login and password, can't not be overstated. Here enter the two-factor authentication.

- https://en.wikipedia.org/wiki/List_of_data_breaches


What is Two Factor Authentication?
Sometimes also known as Two-Step authentication, it's the use of extra element/step to authenticate into a system. Beyond your usual username and password, the system/site will require a 2nd element/authenticator to identify you. And in our case here we are focusing on a physical device (security key).

Other examples of 2nd factor authenticators: code generated by the Google Authenticator (TOTP), code sent to e-mail or cellphone via SMS.
- https://www.youtube.com/watch?v=v-GvJJEG9sw
- https://www.youtube.com/watch?v=NEDeL3Q4WvI

Why a security key and not other alternatives?
SMS & Apps on Smartphone:
- Smartphones depends on battery to work.
- Smartphones can easily break
- Thieves like to target shiny smartphones
- The SIM card can be cloned (via social hacking... Telecom transfer your calls/SMS to a new phone/SIM card without a correct background checks).
- If you lose your smartphone good luck trying to access accounts that use Google Authenticator (GA don't have backup option, it's tied to the phone).

What is U2F?
As known as FIDO-U2F, it's an authentication standard used in a physical hardware security keys.

There are many standards out there from different organizations e.g.:
- FIDO-U2F (Universal 2nd Factor)*
- OATH-TOTP (Time-based One-time Password)** e.g.: by Google/Microsoft Authenticator
- OATH-HOTP (HMAC-based One-time Password)
- Yubico OTP (One-Time Password)***

* FIDO = FIDO(Fast IDentity Online) Alliance, industry consortium responsible for two authentication standards: U2F and FIDO2.
** OATH = Initiative for Open Authentication is an organization that specifies two open authentication standards: TOTP and HOTP.
*** Yubico = business that created his own standard, and popularized the use of security keys.


Password Managers Extension/Addon
The purpose of a password manager is to organize your passwords in a single place. The main advantage of a manager is to create UNIQUE password for each site without the need to remember them. You just memorize a single Master Password that lock/unlock the application and the process to create and few login form is done automatically.

There are many extensions available. But what we are looking for is extensions that use U2F keys to add extra security. Most services seems to offer security key option only to premium package.
Use U2F security key
- Bitwarden ($10/year) - it has a free version without security key feature
- Dashlane ($40/year)
- Keeper ($60 for 2 years)

Use Yubico OTP keys
- LastPass ($36/year) - it has a free version without security key feature
- 1Password ($36/year)
I don't recommend these password managers because they lack support for U2F keys. They only accept Yubico OTP(One Time Password) as security key. (Rant: For years, we paid users requested for implementation of FIDO-U2F but nothing has being done so far about it). More and more sites are implementing U2F standard as security key device.

Depends of your yubikey version, according to Yubico website, you can use multiple protocols at same time. But I don't have much knowledge about this feature because I don't have this key version (I'm accepting donation, Amazon doesn't send yubikey to my country lol).

How the login process will work?
You will need just do an extra step in a normal login process:
1 - type your login and password
2 - program/site ask for the key: Insert key in the USB port and press the button in the key ___ OR ___ put the key next to your smartphone NFC sensor (caveat: you need to use Yubikey OTP for the NFC if you want to use the native APP)
a4MZGAU.png

3 - you are in.


Password manager & Security Key
Something you need to understand about password managers is that the security key is NOT used to encrypt the passwords. The only purpose of security key is to tell Bitwarden/Dashlane/Keeper/LastPass/1Password, that you are the owner of that account and they will let you download a encrypted file to your computer. In your computer, using the Master Password the actual job of decryption of the file (where your passwords are stored) happens.

It's your Master Password that secure your passwords, not your security key. Make sure your master password is really strong! If someone hack the service provider server and get the encrypted file, the master password is the last line of defense.


Where to Buy?
USB
https://www.amazon.com/Yubico-Security-Key-USB-Authentication/dp/B07BYSB7FK/ (U2F, FIDO2) $20
https://www.yubico.com/product/security-key-by-yubico/ (U2F, FIDO2) $20

USB + NFC
https://www.amazon.com/dp/B07M8YBWQZ (U2F, FIDO2) $27
https://www.yubico.com/product/security-key-nfc-by-yubico/ (U2F, FIDO2) $27
https://www.yubico.com/product/yubikey-5-nfc/ (U2F, FIDO2, Smart card, Yubico OTP and more) $45
https://www.amazon.com/Feitian-ePass-NFC-FIDO-Security/dp/B01M1R5LRD/ (U2F) $17

KIT
https://store.google.com/product/titan_security_key_kit (2 keys) $50
1st key: U2F (USB + NFC)
2nd key: U2F (Bluetooth*, NFC and USB**)

* bluetooth is required to make it work with iphone, ipad (android devices without NFC or USB can probable work via bluetooth but I never tested)
** you need to plug the USB cable provided to charge the device

Yubikey from Yubico
I personally recommend you to buy keys that support FIDO2 because FIDO2 is backwards-compatible with services that use U2F as 2nd factor.
Yubikey 5 series is FIDO2 compatible. Earlier versions, 4 series or NEO, are only U2F compatible, so pay attention to this fact when buying.

Google Titan & Feitian
A Google Titan key is just a re-branded Feitian key with a custom firmware.
- http://www.hexview.com/~scl/titan/

If this make any difference to you
Feitian: Chinese company
Yubikey: American company


U2F & FIDO2
87cQ55M.png

U2F = FIDO-U2F
Google and Yubico developed the U2F (Universal 2nd Factor) standard together. Later they donated the code to the FIDO Alliance and U2F is now known as FIDO-U2F.

FIDO2
FIDO2 is the passwordless evolution of FIDO-U2F.

In the FIDO-U2F scenario, you usually need "username + password + security key" to login.

In FIDO2, you could use the key in 3 different ways:
- single factor (aka passwordless): just the security key to login, no username or password are required.
- 2nd factor: username + password + security key. The most common use.
- multi-factor: security key + PIN or bio-metric

It's all depends how the site/program implementing it. Most services probable will just use it as 2nd factor authenticator.

An example of single factor authenticator (no username/pass, just key) is available on Windows 10 (feature named: Windows Hello, US only, not works with yubikey 5 series).


* Why?
The answer is kinda long, bear with me.

Years ago... when U2F was created it was first implemented into Chrome by installing a hidden extension inside the browser.
Using custom javascript library a website could communicate between key and browser using that hidden extension. It's like in the old days when a site only worked with Internet Explorer... the same sad story. Firefox has "support" hidden because its a hack to partially try to support U2F.

Today.
World Wide Web Consortium (W3C) with help from FIDO Alliance created a new standard called WebAuthn API and 3 major players (Chrome, Firefox, and Edge) are backing to include it in their browsers by default. Sometime in the future all websites that still use the U2F hidden extension inside Chrome will move to use WebAuthn in their javascript code and your U2F key will finally work without this hack.

** At this moment, you probable need Chrome to register u2f keys into your accounts in most sites (password manager/google/github etc) because they still use the old U2F API (hidden chrome extension hack). Let's hope these websites update their site/code and start using WebAuthn.

- https://support.yubico.com/support/...17511-enabling-u2f-support-in-mozilla-firefox
- https://www.imperialviolet.org/2018/03/27/webauthn.html
- https://en.wikipedia.org/wiki/WebAuthn
- https://www.microsoft.com/en-us/mic...uthn-reaches-candidate-recommendation-status/





Security considerations about Recovery Options
Let's take google/gmail account as example.
To create an google account you used a phone number and maybe an e-mail address. By default these will be used as recovery options to regain access to an account in case you lose the password. But each "recovery option" is an entry point for attack. SIM card in your smartphone can be cloned and the recovery e-mail linked to your account can be hacked too.
So... It's recommended that you remove your recovery phone number and recovery e-mail address from your account. Make sure to print the emergency access codes and put in your safe.
- https://support.google.com/accounts/answer/183723
Take your time to check what are the recovery options you select to any site or service, include password managers.

q9HtyND.png

In this case only security key & backup codes are accepted as secundary factor.


Last words
I repeat: Please buy at least 2 security keys. If you lose one, you can still use the 2nd registered key to access your data.
If you lose a key, remember to login to your password manager and e-mails accounts to remove the lost key from authorized keys to access the account.



Links
- https://twofactorauth.org/ List of sites that offer two factor authentication.


FAQ
Q: What password manager and key, are you using?
A: At this moment I'm using Bitwarden and Yubico Security Key NFC (U2F,FIDO2 - USB/NFC) and Feitian ePass (U2F - USB/NFC)

Q: I can't use my yubikey with bitwarden. Why?
A: If you using Chrome. Probable you tried to register your U2F key in the wrong place. The Yubico option is referring to Yubikey "OTP"(One Time Password) key. A different protocol. You should select "FIDO U2F Security Key" option.
 
Last edited:
Oct 25, 2017
20,209
I get so mad when sites that offer 2FA only support SMS (Sony, Pateron, Paypal) because it's not very secure at all.

I know you don't like 1Password, but ever since they built in support 2FA I've been very happy with it. It's quite easy to get back in if the phone is lost and with TouchId it's an added layer of security.

I've also grown a distrust in LastPass given their security issues. I know 1Password has had some as well, but it seems like LastPass had some pretty bad ones in a short period of time.
 

NekoFever

Member
Oct 25, 2017
4,009
If you lose your smartphone good luck trying to access accounts that use Google Authenticator.
Google Authenticator is just Google's implementation of the TOTP protocol, which is basically just a URL. If you can't sync your OTPs across multiple devices you need to get a better password manager.
 

Deleted member 51957

User requested account closure
Banned
Jan 14, 2019
810
Nice PSA post. You have galvanized my old security interest. Maybe two years back I purchased the NFC Yubikey but never got around to perfecting my set up... Now I am thinking I should order a second, but I'm stuck choosing which manager to use. I currently drop everything into lasspass free version and it works well enough.
 
OP
OP
StrayDog

StrayDog

Avenger
Jul 14, 2018
2,611
Google Authenticator is just Google's implementation of the TOTP protocol, which is basically just a URL. If you can't sync your OTPs across multiple devices you need to get a better password manager.

I like bitwarden because it has support for TOTP. You just add the secret text and it will generate the 6 digits code for the site that offer TOTP as 2nd factor.



jLx0N8s.png


Did you know ResetEra has 2nd factor authentication (TOTP or e-mail)? Go to your profile and turn it on :)


If any mod read this:
Can you add [PSA] tag to the thread title? ty.
 
Last edited:

dodosaurus

Member
Oct 27, 2017
19
The Sea
I've been holding out on getting a password manager for to long and want to start now, the only problem is the associated costs. Does anybody here know of a good way to set this up in a cost effective way?
 

ZackieChan

Banned
Oct 27, 2017
8,056
Which keys work best with 1password? Does it matter?
Why is this a better alternative to me just typing in my long master password or using FaceID/Windows Hello?
 
OP
OP
StrayDog

StrayDog

Avenger
Jul 14, 2018
2,611
I've been holding out on getting a password manager for to long and want to start now, the only problem is the associated costs. Does anybody here know of a good way to set this up in a cost effective way?

LastPass and bitwarden are free to use. The anual fees are for people looking for extra features.


Which keys work best with 1password?

1password only accept Yubico OTP, so you need a Yubikey with support Yubico OTP. No other company security key will work, only a Yubikey with OTP.
There are few yubikeys WITHOUT support for Yubico OTP. (blue color doesn't have support for Yubico OTP for example)

This one has support. Just make sure to have 'Yubico OTP'
https://www.amazon.com/Yubico-YubiKey-USB-Authentication-Security/dp/B07HBD71HL/

Why is this a better alternative to me just typing in my long master password or using FaceID/Windows Hello?
Password manager & Security Key
Something you need to understand about password managers is that the security key is NOT used to encrypt the passwords. The only purpose of security key is to tell Bitwarden/Dashlane/Keeper/LastPass/1Password, that you are the owner of that account and they will let you download a encrypted file to your computer. In your computer, using the Master Password the actual job of decryption of the file (where your passwords are stored) happens.

It's your Master Password that secure your passwords, not your security key. Make sure your master password is really strong! If someone hack the service provider server and get the encrypted file, the master password is the last line of defense.
FaceID : https://bgr.com/2017/11/28/face-id-hack-3d-mask-iphone-x-security/
Anything that can get easily be public accessed is not a good security element. Face, fingerprint, any bio metric to be honest. And in a case your bio metric is stolen, you can't never use it ever again. Maybe with a plastic surgery... and because your bio is unique... its make very easy to track you.
 
Last edited:

ZackieChan

Banned
Oct 27, 2017
8,056
LastPass and bitwarden are free to use. The anual fees are for people looking for extra features.




1password only accept Yubico OTP, so you need a Yubikey with support Yubico OTP. No other company security key will work, only a Yubikey with OTP.
There are few yubikeys WITHOUT support for Yubico OTP. (blue color doesn't have support for Yubico OTP for example)

This one has support. Just make sure to have 'Yubico OTP'
https://www.amazon.com/Yubico-YubiKey-USB-Authentication-Security/dp/B07HBD71HL/



FaceID : https://bgr.com/2017/11/28/face-id-hack-3d-mask-iphone-x-security/
Anything that can get easily be public accessed is not a good security element. Face, fingerprint, any bio metric to be honest. And in a case your bio metric is stolen, you can't never use it ever again.
Thanks for the info.
But from your own link:
Now is this a reason to be cautious about using Face ID? Hardly. Much like we saw with Touch ID, biometric systems aren't impervious to being fooled when faced with a sophisticated and determined attacker. That being said, unless you have reason to believe that someone might want to secretly take all-encompassing and high-quality photos of you in order to create a life-like mask of your face, you probably don't have anything to worry about.
This is basically where I'm at.
 
OP
OP
StrayDog

StrayDog

Avenger
Jul 14, 2018
2,611
This is basically where I'm at.

It's up to you. Make a risk assessment of your own case, like:
Are you a potencial target?
- You have access to sensitive information in your work
- Do you have assets (real or virtual) that are desirable for hackers or wannabe hackers.

It's really up to you.
 

bixio

Banned
Mar 10, 2019
192
User banned (3 days): drive-by trolling, attacking another member
OP is written like an advertisement.

I'm good keeping my passwords in my head instead of some dongle that can easily be lost, thanks anyway, ad person.
 

ZackieChan

Banned
Oct 27, 2017
8,056
It's up to you. Make a risk assessment of your own case, like:
Are you a potencial target?
- You have access to sensitive information in your work
- Do you have assets (real or virtual) that are desirable for hackers or wannabe hackers.

It's really up to you.
I have sensitive information for work, but nothing at the level where a hacker would know or care to steal it. Kind of feels like overkill to do this and an annoyance (another thing I need to carry around and deal with).
 

Teamocil

Member
Oct 25, 2017
5,132
Haven't gotten a security key yet, but I've been using 1Password for quite some time and I love it. Tried Bitwarden, LastPass and Dashlane and nothing comes close in terms of UI. The competition is sorely lacking there.

I've been looking into getting a YubiKey but I have to re-evaluate the way my setup works to justify it
 

Dyno

The Fallen
Oct 25, 2017
13,256
I'm not really getting the point of the NFC dongle? I've been using LastPass for a while so I've got access to all that stuff whenever I need anyway and with the mobile app you can have it locked by fingerprint. What's the dongle adding here?
 

Selbran

Member
Oct 25, 2017
1,567
I'm not really getting the point of the NFC dongle? I've been using LastPass for a while so I've got access to all that stuff whenever I need anyway and with the mobile app you can have it locked by fingerprint. What's the dongle adding here?
This is where I'm at too. I am guessing the dongle is supposed to be an extra layer of security for your "Master Password". The fingerprint unlock is only for not having to enter it into your phone every time, and that doesn't cover your general account usage.
 
OP
OP
StrayDog

StrayDog

Avenger
Jul 14, 2018
2,611
I have sensitive information for work, but nothing at the level where a hacker would know or care to steal it. Kind of feels like overkill to do this and an annoyance (another thing I need to carry around and deal with).
I understand. So you may really don't need it. In my case I have access to sensitive data of thousands of patients so I need to be paranoid :P

I'm not really getting the point of the NFC dongle? I've been using LastPass for a while so I've got access to all that stuff whenever I need anyway and with the mobile app you can have it locked by fingerprint. What's the dongle adding here?
Lastpass and other password managers are great because they are synchronized in all devices you installed it. If someone get in his hands your masterpassword. they can log in your account. BUT with security key or other 2nd factor authentication. the LastPass/whatever company won't allow the intruder to download the encrypted file without that 2nd factor authentication.

Remember: the security key or any other method (google code etc) are there just to make sure only you can download that file. It is NOT used to encrypt the file.
 

Dyno

The Fallen
Oct 25, 2017
13,256
This is where I'm at too. I am guessing the dongle is supposed to be an extra layer of security for your "Master Password". The fingerprint unlock is only for not having to enter it into your phone every time, and that doesn't cover your general account usage.

Yeah true, I guess it's not enough for me personally to carry the dongle though.
Lastpass and other password managers are great because they are synchronized in all devices you installed it. If someone get in his hands your masterpassword. they can log in your account. BUT with security key or other 2nd factor authentication. the LastPass/whatever company won't let he intruder to download the encrypted file without that 2nd factor authentication.

Remember: the security key or any other method (google code etc) are there just to make sure only you can download that file. It is NOT used to encrypt the file.

Oh now this makes more sense! Yeah that actually seems like a pretty worthwhile use then. I'll have to look into adding two factor to my master account. Coincidentally I'm in the middle of copying my LP account to a new one since, like an idiot, I forgot where I put my master password! It being signed in by device is proving very useful right now lol.
 

Deleted member 3038

Oct 25, 2017
3,569

I swapped over to my Yubikeys almost a year ago now and it's the best security decision I've made in my life. I'm using Lastpass for my password manager (I don't have Pro so I'm using the Yubi Auth app on both my keys, More on that later) and I carry my NFC Yubikey on my Keychain.

My current setup involves using both of the Yubikeys for TOTP for systems that don't use U2F & It works very well. It's as simple as using Google Authenticator but without the security risk involving my phone being taken (Also w/ a backup!)

sOdpQ5M.png
 

lake

Member
Oct 27, 2017
1,289
Thanks for this great thread, OP.

I've been holding out on getting a password manager for to long and want to start now, the only problem is the associated costs. Does anybody here know of a good way to set this up in a cost effective way?
KeePass is another free pw manager, and my personal choice. It's open source and lets you decide where your database file(s) will be stored. It has versions for various operating systems (the KeePassDX ObbyDent recommended is for Android, for ex) and plugins for the major browsers. KeePass itself, at least the Windows version, also supports plugins, which recently let me add super-handy TOTP support. Another plugin backs up my databases regularly.

tldr; I really like KeePass.
 

Stephen Home

Alt account
Banned
Dec 17, 2018
709
I have three usb Yubikeys I have setup with my google account and Bitwarden.

IME the keys are overrated. You can do what they do with an QR code app for both google and bitwarden.

My problem with the keys is that the physical operation is far from painless, I wouldn't be able to teach my wife to use it without her running into problems.

If you are not sure about the keys, try 2FA apps first. For example Authy let you sync your codes across multiple device so even if you lost your phone you can still get them back from a new phone. But make sure you remember your Authy password!