• @[email protected]
        link
        fedilink
        English
        551 month ago

        Yeah, laughing at the customers (who were making a good decision to make sure they had 2FA enabled) is kind of a dick move.

        But from the perspective of the company fucking up that bad it’s funny.

          • femtech
            link
            fedilink
            English
            171 month ago

            Yeah, I told everyone at my company about it 2 months ago. I moved everything to bit warden.

          • @[email protected]
            link
            fedilink
            English
            61 month ago

            I’ve been moving over to Okta’s app. Wondering if I should pick something else though. All of my credentials are in 1Password, but I don’t want my 2FA in the same place.

    • @fne8w2ahOP
      link
      English
      51 month ago

      I did when the news first broke.

      • @[email protected]
        link
        fedilink
        English
        21 month ago

        I did that when they leaked my phone number to hackers, as happened to other millions of users. Using authy is a security threat

  • @Armand1
    link
    English
    281 month ago

    This prompted me to move away from Authy, and looking it up, it doesn’t allow you to export your TOTP tokens. There were some workarounds but then have been plugged, I tried.

    Mostly switched over to Bitwarden’s equivalent. I’ve been using their password manager for many many years now and am very happy with it. They have an export feature in a few different formats.

    • @[email protected]
      link
      fedilink
      English
      61 month ago

      The work around did work however you needed to download an older archived version that was unpatched.

      • @Armand1
        link
        English
        61 month ago

        Yeah, I did that, but then it refused to let me log in, telling me the version was not secure or something.

        Older versions appear to refuse to talk with their servers, at least that was the case for me.

    • @[email protected]
      link
      fedilink
      English
      61 month ago

      I only ever used Authy as a single-item TOTP vault for BitWarden, but I moved off of it long before they ever mentioned the Windows app shutdown due to dissatisfaction with the UI. I just didn’t like their “card-like” interface, and they never offered a super-compact list-like interface. The card interface just wasted too much screen real estate, even on a desktop, and it just got immeasurably worse under mobile.

  • Boozilla
    link
    English
    211 month ago

    What are some good multi-platform alternatives/ replacements?

      • Beej Jorgensen
        link
        fedilink
        English
        171 month ago

        I switched to Aegis when google authenticator didn’t allow exports. It’s simple and it works.

    • @[email protected]
      link
      fedilink
      English
      16
      edit-2
      1 month ago

      Keepass. Standalone FOSS apps for desktop/phone. Has OTP support.

      Password/tokens are stored in a small encrypted db file you can copy/paste anywhere you need it. Has hundreds of plugins to do various things.

      Use something like syncthing/nextcloud/onedrive to keep the file in sync across devices.

    • @[email protected]
      link
      fedilink
      English
      91 month ago

      I use KeePassXC and a Yubikey 5. You can store a certain number of 2fa on the key but i also back up the secret key and recovery codes on KeePassXC which is backed up on my Nextcloud. When using the Yubikey there is an app on desktop and mobile that reads they key but doesn’t store the codes. Open the app, plug in the key, the TOTP appears, take the key out and the TOTP is gone.

    • @[email protected]
      link
      fedilink
      English
      8
      edit-2
      1 month ago

      I like using bitwarden, the selfhosted vaultwarden server stores it with passwords and makes codes available in the app / browser extension. I also keep them backed up on a nas and synced off-site just in case.

    • @haulyard
      link
      English
      71 month ago

      Along with others already mentioned, 1Password can support 2fa.

      • @batcheck
        link
        English
        21 month ago

        1Password has impressed me. I’ve used KeePassXC, LastPass, Bitwarden (but not extensively and one of the early versions), and even CyberArk (🤮).

        1Password is closed source but it’s one of those pieces of software that just works the way you expect it to. Hard to confirm a lot of their security claims. Just rolling with “Have not heard a lot about 1Password breaches” mentality.

        We got lucky at work and used it to replace an unmanageable long list of KeePass database files that were sprawling everywhere. With that everyone who uses 1Password at work gets an associate private family account. Made managing my kids passwords and share some of our common family passwords way easier and I still get to lock them out of my passwords I don’t want them using.

        I believe modern Bitwarden for enterprise has a similar licensing sweetener with a private family account for each corporate account.

    • @kolorafa
      link
      English
      51 month ago

      andOTP + bitwarden for me

      • @[email protected]
        link
        fedilink
        English
        2
        edit-2
        1 month ago

        AndOTP is great. Its free and had simple and easy encrypted backups. I love how its timer counts down, not up like some others and highlights the token in red so you know you need to hustle or wait.

        • TJA!
          link
          fedilink
          English
          11 month ago

          It seems I cannot install it because the app is too old for Android 14…

      • Anas
        link
        English
        11 month ago

        Same here, have no problems so far.

    • Fubarberry
      link
      fedilink
      English
      31 month ago

      A lot of password managers support 2fa now. I use Enpass because I got a lifetime license a long time ago (it’s also available to people with Google Play pass), but I know some other popular options have it too.

      • @[email protected]
        link
        fedilink
        English
        131 month ago

        The whole point of 2FA is to keep the second factor separate from the first. If you store both in the same password manager app that defeats the entire point of 2FA.

        • @hikaru755
          link
          English
          201 month ago

          It still protects you from your passwords being compromised in any way except through a compromise of the password manager itself. Yes, it’s worse than keeping them separate, but it’s also still much better than not having 2fa at all.

        • Pika
          link
          fedilink
          English
          11 month ago

          I only switched to keepass due to the fact that nothing seems to support a desktop application like authy did. Not everyone keeps a phone on them 24/7. If they don’t want that risk they would allow desktop apps. least in my opinion

  • @sheogorath
    link
    English
    141 month ago

    Well that’s already my Monday morning gone. I use Authy desktop for all of my work 2FA tokens.

    • @bfg9k
      link
      English
      131 month ago

      KeePass has native TOTP support now

      • Pika
        link
        fedilink
        English
        1
        edit-2
        1 month ago

        this is what I did, syncthing syncs the DB across all my devices(including my phone), and it uses a certificate key + password for the master. It lets me secure all my stuff in one location without having to mess with my phone.

        I know it’s less secure but, nobody has a desktop app anymore, so I would rather just have it all in one place then have to dedicate another mobile app for it.

  • 0^2
    link
    fedilink
    English
    101 month ago

    Welp, time to finally migrate one at a time to Proton.

    • @[email protected]
      link
      fedilink
      English
      131 month ago

      That would be repeating the same mistake. You don’t change one company for the other, you choose an app that is not dependent on an account, like KeepassXC.

      • 0^2
        link
        fedilink
        English
        11 month ago

        I moved from keepassxc to bitwarden then to proton pass when it was released. I’m not going back. I keep my recovery codes separate to prevent a complete lockout. But thanks for the suggestions.

  • @[email protected]
    link
    fedilink
    English
    8
    edit-2
    1 month ago

    Just spent a week manually moving everything off Authy. Total pain, but there are lots of better solutions out there now.

  • @gedaliyah
    link
    English
    81 month ago

    I used Authy a couple years ago, do I need to be worried?

    • @PlutoniumAcid
      link
      English
      51 month ago

      Only if you use it currently. Otherwise no worries.

      • @gedaliyah
        link
        English
        11 month ago

        Thanks. I couldn’t understand if there was a data breach that led to this or if it was just current users.