this post was submitted on 26 Sep 2024
547 points (99.3% liked)

Technology

58678 readers
3904 users here now

This is a most excellent place for technology news and articles.


Our Rules


  1. Follow the lemmy.world rules.
  2. Only tech related content.
  3. Be excellent to each another!
  4. Mod approved content bots can post up to 10 articles per day.
  5. Threads asking for personal tech support may be deleted.
  6. Politics threads may be removed.
  7. No memes allowed as posts, OK to post as comments.
  8. Only approved bots from the list below, to ask if your bot can be added please contact us.
  9. Check for duplicates before posting, duplicates may be removed

Approved Bots


founded 1 year ago
MODERATORS
 

Here is the text of the NIST sp800-63b Digital Identity Guidelines.

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 33 points 2 weeks ago (3 children)

Meanwhile, my company has systems insisting on expiring ssh keys after 90 days...

[–] [email protected] 10 points 2 weeks ago (1 children)

Fools! You have to expire the whole system!

Reinstall everything every 90 days. It's the only way.

[–] [email protected] 3 points 2 weeks ago

You are going to give them ideas...

Ironically, reinstall the whole system, make sure to add some CrowdStrike, SolarWinds, and Ivanti for security and management though....

[–] [email protected] 6 points 2 weeks ago (3 children)

My company blocked ssh keys in favour of password + 2FA. Honestly I don’t mind the 2FA since we use yubikeys, but wouldn’t ssh key + 2FA be better?

[–] [email protected] 2 points 2 weeks ago (1 children)

All well and good when ssh activity is anchored in a human doing interactive stuff, but not as helpful when there's a lot of headless automation that has to get from point a to point b.

[–] [email protected] 3 points 2 weeks ago

Yep. All the headless automation broke…

[–] [email protected] 1 points 2 weeks ago* (last edited 2 weeks ago)

We use keys + Yubikey 2FA (the long alphanumeric strings when you touch the Yubikey) at work, alhough they want to move all 2FA to Yubikey FIDO2/WebAuthn in the future since regular numeric/text 2FA codes are vulnerable to phishing. All our internal webapps already require FIDO2, as does our email (Microsoft 365).

[–] [email protected] 1 points 2 weeks ago

Just store your keys on the yubikey. Problem solved.

Or use a smart card profile and go that route.

[–] [email protected] 6 points 2 weeks ago (1 children)

I'm surprised they'd expire the SSH keys rather than just requiring the password for the key to be rotated. I guess it's not too bad if the key itself is automatically rotated.

It would be more secure to have SSH keys that are stored on Yubikeys, though. Get the Yubikeys that check fingerprints (Yubikey Bio) if you're extra paranoid.

[–] [email protected] 4 points 2 weeks ago

Problem they had was that ssh doesn't really have any way to enforce details of how the client key manifests and behaves. They could ship out the authentication devices after the security team trusted the public key, but that was more than they would have been willing to deal with.

Rotating the passphrase in the key wouldn't do any good anyway. If an attacker got a hold of your encrypted key to start guessing the passphrase, that instance of the key will never know that another copy has a passphrase change.