Тёмный
No video :(

How To Protect Yourself From A Two Factor Hack 

Ask Leo!
Подписаться 93 тыс.
Просмотров 7 тыс.
50% 1

Опубликовано:

 

28 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 51   
@askleonotenboom
@askleonotenboom 5 месяцев назад
✅ Watch next ▶ Why ANY Two-Factor Is Better than No Two-Factor ▶ ru-vid.com/video/%D0%B2%D0%B8%D0%B4%D0%B5%D0%BE-2DNJqjGLHR8.html
@user-uq5qs5uh9k
@user-uq5qs5uh9k 5 месяцев назад
If they don't have your password, they will just say 'forgot password' and use the 2 factor/OTP if they have the sim
@askleonotenboom
@askleonotenboom 5 месяцев назад
That turns the second factor into a single factor, so that's not what happens. Usually "I forgot my password" still requires something in addition to your 2FA code -- usually an email sent to your alternate email address.
@Nik-8it5p
@Nik-8it5p 3 месяца назад
​@@askleonotenboom, This is what saved my bacon when some bastard stole my number, needless to say I ain't with that phone company any longer. 👍👍
@glasslinger
@glasslinger 5 месяцев назад
Yes, I have graduated from no factor up to 15 factor authorization! :)
@er...
@er... 5 месяцев назад
Oh, I got some catching up to do!!😁
@David.M.
@David.M. 5 месяцев назад
Thanks Leo
@StijnHommes
@StijnHommes 5 месяцев назад
I'm not so much worried about a thief gaining access to my account, I'm more worried about losing access to my account myself when I lose that second factor. Misplacing a hardware key or having your phone stolen is bad enough, but if you can't log into your account to change your password because you no longer have access to the second factor, it's many times worse. And I don't even have to lose it. Sweaty hands or having wrinkled skin from swimming for a couple of hours is all it takes to not be able to log in with a fingerprint scanner. Face recognition fails in bad lighting. If 2FA is so important, they need to come up with better implementations.
@askleonotenboom
@askleonotenboom 5 месяцев назад
askleo.com/two-factor-loss-risk/
@Patrick_Gray
@Patrick_Gray 5 месяцев назад
Thanks Leo. I use two factor authentication and also don't bank or pay bills online.
@KeithBarnett
@KeithBarnett 5 месяцев назад
The next best after security keys is passkeys. I’m assuming it wasn’t brought up in this video because it’s really replacing passwords and still not available everywhere. Yet it also is a 2FA method using your device like phone and face ID. I enjoy watching your episodes even though I know a lot of what is talked about but still learn something new once in a while and is a nice refresher on things.
@StijnHommes
@StijnHommes 5 месяцев назад
No Passkeys is same factor authentication.
@KeithBarnett
@KeithBarnett 5 месяцев назад
@@StijnHommes Its a password replacement
@PeteStakk
@PeteStakk 4 месяца назад
Great video, provides a lot of relevant information in a very digestible fashion :)
@flyingjeff1984
@flyingjeff1984 3 месяца назад
My Iphone (and the one before it) regularly "forgets" my fingerprint. Very frustrating.
@osamakamel9526
@osamakamel9526 5 месяцев назад
Really thanks we always learn a lot from you sir
@JM.TheComposer
@JM.TheComposer 5 месяцев назад
A phone company manager in NJ was charging about $1000 in crypto to do SIM swaps. Bleeping Computer covered it in March 2024. Never link anything important with your phone number. You're just giving the keys to people who don't care about you.
@RCohle452
@RCohle452 5 месяцев назад
My university has mandatory 2fa that oddly does not work on university controlled machines ( library pcs and lectern pcs)
@PeteStakk
@PeteStakk 4 месяца назад
If you mean it signs you in without needing a 2fa code, it's likely they have a conditional access policy in place that provides the 2nd factor automatically. This could be a location based policy or a way of setting approved devices etc.
@roncaruso931
@roncaruso931 5 месяцев назад
Great video. Thanks.
@er...
@er... 4 месяца назад
Computer=machine
@er...
@er... 4 месяца назад
You said you muted that time I caught you plagiarizing...
@D.von.N
@D.von.N 4 месяца назад
That phishing at 2:40... how does a fake website know to send you the real company's code? Or how does your real website account know you are logging into a fake website that it sends you the code? I haven't met this one yet.
@askleonotenboom
@askleonotenboom 4 месяца назад
It's a man-in-the-middle attack. I've got an article/video coming on that.
@Melker63
@Melker63 4 месяца назад
Question: Let's assume that "man in the middle" on that fake site. Can it be helpful to limit the 30 second window to much less by simply waiting to copy the 6 digit code? Giving the crook less reaction time to use that code on the real site?
@askleonotenboom
@askleonotenboom 4 месяца назад
I suppose, kinda, but you'd have to do that EVERY TIME you use a 2FA code, just in case you didn't notice it was a man in the middle.
@Lili-xq9sn
@Lili-xq9sn 5 месяцев назад
I'm thinking if all the films where they kill you then use your face, finger, iris to open your phone.
@bv226
@bv226 5 месяцев назад
Hah. But if you’re dead, why do you care? 😀
@Lili-xq9sn
@Lili-xq9sn 5 месяцев назад
@@bv226 lol. They'll get all your money, instead of it going to your family.
@D.von.N
@D.von.N 4 месяца назад
Another point: if your passkey goes on several places at once, like in your mobile and email, they only need access to one of them to steal your account. A double edged sword.
@robertsandy3794
@robertsandy3794 5 месяцев назад
If the online service is breached, can't they find a secret key in the database somewhere?
@askleonotenboom
@askleonotenboom 5 месяцев назад
Nope. Or maybe yes, but that's only half of what's required. Without your matching 2factor key it's not usable.
@curtw8827
@curtw8827 5 месяцев назад
Wonder how safe all these things are if you have Tic Tok on your phone that you use to login and get your SMS text code
@askleonotenboom
@askleonotenboom 5 месяцев назад
So far there's no evidence there's a problem at all. Just a lot of FUD and posturing. I'd love to see some proof.
@curtw8827
@curtw8827 5 месяцев назад
@@askleonotenboom Another RU-vid IT guy demonstrated that after installing Tic Tok on his sample device, Tic Tok directed content to him based on other apps installed on the device. He had installed a vacation planning app and a dating app, upon accessing Tic Tok similar content was directed to him based on particular searches on those apps.
@realwitness5341
@realwitness5341 5 месяцев назад
No different than if you have Facebook, X, Linkedln, etc. on your phone. They all take your info, use it and sell it. Get used to it. Oh, and so does your brand new TV set.
@JimE6243
@JimE6243 5 месяцев назад
👍👍 JimE
@Chiara-lh2pg
@Chiara-lh2pg Месяц назад
the question I have is: how to hack my facebook account that was hacked with 2fa?
@lerssilarsson6414
@lerssilarsson6414 5 месяцев назад
A dedicated prepaid SIM card for 2FA - no more SIM swap scams?
@lerssilarsson6414
@lerssilarsson6414 5 месяцев назад
@@Adam497 Something non-invasive?
Далее
How Can Passkeys Possibly Be Safe?
21:47
Просмотров 26 тыс.
🛑самое грустное видео
00:10
Просмотров 167 тыс.
Ajdarlar...😅 QVZ 2024
00:39
Просмотров 824 тыс.
Tech Tip 031 | After Clicking a Phishing Link
1:35
Просмотров 12 тыс.
My Email Is On The Dark Web, What Do I Do?
12:12
Просмотров 16 тыс.
How Can I Tell If a Web Address Is Safe?
13:48
Просмотров 7 тыс.
MFA/2FA Showdown: Which Authentication Factor is Best?
16:27
NEVER install these programs on your PC... EVER!!!
19:26
No, Don't Write Down Passwords
8:56
Просмотров 13 тыс.
How Does a Hardware Security Key Like YubiKey Work?
11:17