How To Protect Yourself From A Two Factor Hack

Ғылым және технология

➕ Two factor authentication isn't perfect, but it's much better than not using it at all. Here are the various hack risks and what you can do to protect yourself.
➕ The risks of a two factor hack
Even considering potential vulnerabilities, two-factor authentication (2FA) greatly increases your security compared to not using it at all. Various forms of 2FA exist, from SMS to authenticator apps and hardware keys. Each has its risks, but any significantly increases your account security. Enable 2FA wherever possible.
Updates, related links, and more discussion: askleo.com/168757
🔔 Subscribe to the Ask Leo! KZread channel for more tech videos & answers: go.askleo.com/ytsub
✅ Watch next ▶ Why ANY Two-Factor Is Better than No Two-Factor ▶ • Why ANY Two-Factor Is ...
Chapters
0:00 Two Factor Hack
0:35 Least secure: no two-factor at all
1:05 Good: SMS Text Messaging
1:35 Breaching SMS
2:50 Protect yourself
4:30 Better: Authenticator apps
7:44 Much better: Hardware key
8:47 The best: Hardware key plus you
10:07 Honorable(?) mention: you
11:45 Two-Factor is secure
❤️ My best articles: go.askleo.com/best
❤️ My Most Important Article: go.askleo.com/number1
More Ask Leo!
☑️ askleo.com to get your questions answered
☑️ newsletter.askleo.com to subscribe to the Confident Computing newsletter.
☑️ askleo.com/patron to help support Ask Leo!
☑️ askleo.com/all-the-different-... for even more!
#askleo #twofactor #security

Пікірлер: 50

  • @askleonotenboom
    @askleonotenboom2 ай бұрын

    ✅ Watch next ▶ Why ANY Two-Factor Is Better than No Two-Factor ▶ kzread.info/dash/bejne/ZHiCrNOjd6-ugps.html

  • @user-uq5qs5uh9k
    @user-uq5qs5uh9k2 ай бұрын

    If they don't have your password, they will just say 'forgot password' and use the 2 factor/OTP if they have the sim

  • @askleonotenboom

    @askleonotenboom

    2 ай бұрын

    That turns the second factor into a single factor, so that's not what happens. Usually "I forgot my password" still requires something in addition to your 2FA code -- usually an email sent to your alternate email address.

  • @Nik-8it5p

    @Nik-8it5p

    8 күн бұрын

    ​@@askleonotenboom, This is what saved my bacon when some bastard stole my number, needless to say I ain't with that phone company any longer. 👍👍

  • @Patrick_Gray
    @Patrick_Gray2 ай бұрын

    Thanks Leo. I use two factor authentication and also don't bank or pay bills online.

  • @David.M.
    @David.M.2 ай бұрын

    Thanks Leo

  • @PeteStakk
    @PeteStakkАй бұрын

    Great video, provides a lot of relevant information in a very digestible fashion :)

  • @glasslinger
    @glasslinger2 ай бұрын

    Yes, I have graduated from no factor up to 15 factor authorization! :)

  • @er...

    @er...

    2 ай бұрын

    Oh, I got some catching up to do!!😁

  • @osamakamel9526
    @osamakamel95262 ай бұрын

    Really thanks we always learn a lot from you sir

  • @RCohle452
    @RCohle4522 ай бұрын

    My university has mandatory 2fa that oddly does not work on university controlled machines ( library pcs and lectern pcs)

  • @PeteStakk

    @PeteStakk

    Ай бұрын

    If you mean it signs you in without needing a 2fa code, it's likely they have a conditional access policy in place that provides the 2nd factor automatically. This could be a location based policy or a way of setting approved devices etc.

  • @flyingjeff1956
    @flyingjeff195622 күн бұрын

    My Iphone (and the one before it) regularly "forgets" my fingerprint. Very frustrating.

  • @KeithBarnett
    @KeithBarnett2 ай бұрын

    The next best after security keys is passkeys. I’m assuming it wasn’t brought up in this video because it’s really replacing passwords and still not available everywhere. Yet it also is a 2FA method using your device like phone and face ID. I enjoy watching your episodes even though I know a lot of what is talked about but still learn something new once in a while and is a nice refresher on things.

  • @StijnHommes

    @StijnHommes

    2 ай бұрын

    No Passkeys is same factor authentication.

  • @KeithBarnett

    @KeithBarnett

    2 ай бұрын

    @@StijnHommes Its a password replacement

  • @D.von.N
    @D.von.NАй бұрын

    Another point: if your passkey goes on several places at once, like in your mobile and email, they only need access to one of them to steal your account. A double edged sword.

  • @roncaruso931
    @roncaruso9312 ай бұрын

    Great video. Thanks.

  • @er...

    @er...

    2 ай бұрын

    Computer=machine

  • @er...

    @er...

    2 ай бұрын

    You said you muted that time I caught you plagiarizing...

  • @StijnHommes
    @StijnHommes2 ай бұрын

    I'm not so much worried about a thief gaining access to my account, I'm more worried about losing access to my account myself when I lose that second factor. Misplacing a hardware key or having your phone stolen is bad enough, but if you can't log into your account to change your password because you no longer have access to the second factor, it's many times worse. And I don't even have to lose it. Sweaty hands or having wrinkled skin from swimming for a couple of hours is all it takes to not be able to log in with a fingerprint scanner. Face recognition fails in bad lighting. If 2FA is so important, they need to come up with better implementations.

  • @askleonotenboom

    @askleonotenboom

    2 ай бұрын

    askleo.com/two-factor-loss-risk/

  • @JM.TheComposer
    @JM.TheComposer2 ай бұрын

    A phone company manager in NJ was charging about $1000 in crypto to do SIM swaps. Bleeping Computer covered it in March 2024. Never link anything important with your phone number. You're just giving the keys to people who don't care about you.

  • @Lili-xq9sn
    @Lili-xq9sn2 ай бұрын

    I'm thinking if all the films where they kill you then use your face, finger, iris to open your phone.

  • @bv226

    @bv226

    2 ай бұрын

    Hah. But if you’re dead, why do you care? 😀

  • @Lili-xq9sn

    @Lili-xq9sn

    2 ай бұрын

    @@bv226 lol. They'll get all your money, instead of it going to your family.

  • @D.von.N
    @D.von.NАй бұрын

    That phishing at 2:40... how does a fake website know to send you the real company's code? Or how does your real website account know you are logging into a fake website that it sends you the code? I haven't met this one yet.

  • @askleonotenboom

    @askleonotenboom

    Ай бұрын

    It's a man-in-the-middle attack. I've got an article/video coming on that.

  • @JimE6243
    @JimE62432 ай бұрын

    👍👍 JimE

  • @Melker63
    @Melker63Ай бұрын

    Question: Let's assume that "man in the middle" on that fake site. Can it be helpful to limit the 30 second window to much less by simply waiting to copy the 6 digit code? Giving the crook less reaction time to use that code on the real site?

  • @askleonotenboom

    @askleonotenboom

    Ай бұрын

    I suppose, kinda, but you'd have to do that EVERY TIME you use a 2FA code, just in case you didn't notice it was a man in the middle.

  • @robertsandy3794
    @robertsandy37942 ай бұрын

    If the online service is breached, can't they find a secret key in the database somewhere?

  • @askleonotenboom

    @askleonotenboom

    2 ай бұрын

    Nope. Or maybe yes, but that's only half of what's required. Without your matching 2factor key it's not usable.

  • @curtw8827
    @curtw88272 ай бұрын

    Wonder how safe all these things are if you have Tic Tok on your phone that you use to login and get your SMS text code

  • @askleonotenboom

    @askleonotenboom

    2 ай бұрын

    So far there's no evidence there's a problem at all. Just a lot of FUD and posturing. I'd love to see some proof.

  • @curtw8827

    @curtw8827

    2 ай бұрын

    @@askleonotenboom Another KZread IT guy demonstrated that after installing Tic Tok on his sample device, Tic Tok directed content to him based on other apps installed on the device. He had installed a vacation planning app and a dating app, upon accessing Tic Tok similar content was directed to him based on particular searches on those apps.

  • @realwitness5341

    @realwitness5341

    2 ай бұрын

    No different than if you have Facebook, X, Linkedln, etc. on your phone. They all take your info, use it and sell it. Get used to it. Oh, and so does your brand new TV set.

  • @lerssilarsson6414
    @lerssilarsson64142 ай бұрын

    A dedicated prepaid SIM card for 2FA - no more SIM swap scams?

  • @lerssilarsson6414

    @lerssilarsson6414

    2 ай бұрын

    @@Band4344 Something non-invasive?

Келесі