並び順

ブックマーク数

期間指定

  • から
  • まで

1 - 40 件 / 81件

新着順 人気順

authenticationの検索結果1 - 40 件 / 81件

  • パスキーのユーザー ジャーニー  |  Authentication  |  Google for Developers

    KAYAK がパスキーでログイン時間を 50% 短縮し、セキュリティを強化した方法 Yahoo!JAPAN、パスキーの導入率を 11% に増やし、SMS OTP の費用を削減 Dashlane でパスキーによるログインのコンバージョン率が 70% 上昇 メルカリのパスキー認証でログインが 3.9 倍高速化 Google アカウントのパスキーのユーザー エクスペリエンスを設計する パスキーとパスワードの比較で、これまでにない認証速度を実現 「Google でログイン」の SDK Android 用認証情報マネージャー ウェブで Google でログイン(ワンタップを含む) iOS と macOS 用の Google ログイン 業界基準 パスキー OpenID Connect 以前のログイン Android でのワンタップ登録/ログイン Android 向け Google ログイン ウェブ向け

      パスキーのユーザー ジャーニー  |  Authentication  |  Google for Developers
    • 1Passwordを利用したSSH時のToo many authentication failuresを回避する | DevelopersIO

      SSHキーを1Passwordに保存しておき、 ~/.ssh/configに IdentityAgent "~/Library/Group Containers/HOGEHOGE.com.1Password/t/agent.sock" という設定を書いておくと秘密鍵を1Passwordから出すことなくサーバに接続することができます。 こちらの内容については下記ブログなどをご参照ください。 https://dev.classmethod.jp/articles/1Password-git-ssh/ 私はこの方法を愛用していたのですが、 ある日次のエラーが出るようになりました。 Received disconnect from UNKNOWN port 65535:2: Too many authentication failures Disconnected from UNKNOWN por

        1Passwordを利用したSSH時のToo many authentication failuresを回避する | DevelopersIO
      • Introducing passwordless authentication on GitHub.com

        SecurityIntroducing passwordless authentication on GitHub.comPasskeys are now available in public beta. Opting in lets you upgrade security keys to passkeys, and use those in place of both your password and your 2FA method. Most security breaches are not the product of exotic zero-day attacks but rather involve lower-cost attacks like social engineering, credential theft or leakage, and other aven

          Introducing passwordless authentication on GitHub.com
        • mTLS: When certificate authentication is done wrong

          EngineeringSecuritymTLS: When certificate authentication is done wrongIn this post, we'll deep dive into some interesting attacks on mTLS authentication. We'll have a look at implementation vulnerabilities and how developers can make their mTLS systems vulnerable to user impersonation, privilege escalation, and information leakages. Although X.509 certificates have been here for a while, they have

            mTLS: When certificate authentication is done wrong
          • Rails 7.1: Dockerfiles, BYO Authentication, More Async Queries, and more!

            Rails 7.1: Dockerfiles, BYO Authentication, More Async Queries, and more! Rails World just started and we are getting together with the community in person to celebrate of the 20th anniversary of Rails and the release of Rails 7.1. In this release there has been over five thousand commits made by over 800 contributors since Rails 7.0, so it is packed with new features and improvements. Dockerfiles

              Rails 7.1: Dockerfiles, BYO Authentication, More Async Queries, and more!
            • The evolution of Windows authentication

              As Windows evolves to meet the needs of our ever-changing world, the way we protect users must also evolve to address modern security challenges. A foundational pillar of Windows security is user authentication. We are working on strengthening user authentication by expanding the reliability and flexibility of Kerberos and reducing dependencies on NT LAN Manager (NTLM). Kerberos has been the defau

                The evolution of Windows authentication
              • Rails 7.1 Beta 1: Dockerfiles, BYO Authentication, More Async Queries, and more!

                Rails 7.1 Beta 1: Dockerfiles, BYO Authentication, More Async Queries, and more! Rails World is fast approaching and we’re gearing up to celebrate the 20th anniversary of Rails in style with the first beta release of Rails 7.1! There has been over five thousand commits made by over 800 contributors since Rails 7.0, so this release is packed with new features and improvements. Please help us test a

                  Rails 7.1 Beta 1: Dockerfiles, BYO Authentication, More Async Queries, and more!
                • Dropbox says hacker accessed passwords, authentication info during breach

                  Dropbox says hacker accessed passwords, authentication info during breach Cloud storage company Dropbox reported that a hacker breached company systems on April 24 and gained access to sensitive information like passwords and more. In a filing with the SEC on Wednesday afternoon, the company said it discovered unauthorized access to the production environment of Dropbox Sign — a company formerly k

                    Dropbox says hacker accessed passwords, authentication info during breach
                  • Mutual authentication for Application Load Balancer reliably verifies certificate-based client identities | Amazon Web Services

                    AWS News Blog Mutual authentication for Application Load Balancer reliably verifies certificate-based client identities Today, we are announcing support for mutually authenticating clients that present X509 certificates to Application Load Balancer. With this new feature, you can now offload client authentication to the load balancer, ensuring only trusted clients communicate with their backend ap

                      Mutual authentication for Application Load Balancer reliably verifies certificate-based client identities | Amazon Web Services
                    • Email Authentication: A Developer's Guide · Resend

                      Email Authentication: A Developer's GuideLearn the importance of SPF, DKIM, DMARC, and BIMI in ensuring email delivery. Proper email authentication can be the difference between reaching the human or the spam folder, but it is often overlooked or misunderstood. Think of your emails as a startup getting into a competitive accelerator program. SPF (Receiving Applications) Competitive startup program

                        Email Authentication: A Developer's Guide · Resend
                      • Modern web application authentication and authorization with Amazon VPC Lattice | Amazon Web Services

                        AWS Security Blog Modern web application authentication and authorization with Amazon VPC Lattice When building API-based web applications in the cloud, there are two main types of communication flow in which identity is an integral consideration: User-to-Service communication: Authenticate and authorize users to communicate with application services and APIs Service-to-Service communication: Auth

                          Modern web application authentication and authorization with Amazon VPC Lattice | Amazon Web Services
                        • 🔐 Session-Based vs. Token-Based Authentication: Which is better?🤔

                          🔐 Session-Based vs. Token-Based Authentication: Which is better?🤔 Hi fellow readers!✋ I hope you’re doing great. In this article, we will learn about session and token-based authentication methods used in backend applications. Let’s take a look at them. 🔐 Session-based auth In simple words, session-based authentication uses a special code(session id) stored on your device to remember who you ar

                            🔐 Session-Based vs. Token-Based Authentication: Which is better?🤔
                          • Firebase Authenticationを用いた「やってはいけない」システム設計の話 - Xtone Design & Tech Talk

                            エクストーンの豊田です。先日、エクストーン社内で技術勉強会があり、そちらでFirebase Authenticationを利用してWebサービスを設計・運用した際に困った話をさせていただいたので、こちらでも紹介させていただきたいと思います。 Firebase Authentication FirebaseはGoogleが提供しているモバイル・Webアプリケーション向けのプラットフォームで、認証やストレージ、関数実行等の機能を提供します。今回はFirebaseが提供する認証サービスであるAuthenticationについてお話しします。 Firebase Authenticationはユーザーの管理や認証を行うサービスで、メールアドレス・パスワードによる認証の他に、同じユーザーに対してGoogleアカウントやApple IDを利用した認証を紐づける等が可能です。ユーザーの管理自体をFireb

                              Firebase Authenticationを用いた「やってはいけない」システム設計の話 - Xtone Design & Tech Talk
                            • Firebase Authenticationにおける分散トランザクション - PLEX Product Team Blog

                              はじめに 2024年4月に株式会社プレックスにエンジニアとして新卒入社した佐藤祐飛と申します。現在はサクミルという建設業界向けのSaaSプロダクト開発を行っています。 sakumiru.jp Firebase Authentication(以下Firebaseと略します)を利用した認証において、ユーザー作成時に分散トランザクションによってデータの整合性を担保する実装をRuby on Railsで行ったのでその知見について共有したいと思います。 firebase.google.com はじめに 背景 サクミルにおけるユーザー認証について ユーザー作成方法について 課題 ユーザーデータの不整合が生じる可能性がある Firebaseのコミット制御やロールバックができない サーガパターンによる整合性担保 サーガパターンとは サクミル管理画面 APIの実装 最後に 背景 サクミルにおけるユーザー認証

                                Firebase Authenticationにおける分散トランザクション - PLEX Product Team Blog
                              • Understanding and Building Authentication Sessions with Golang

                                The Authentication Session of a web app is the heart of its defense against malicious threats. Hence, it is among the first points of recon for a security tester. This article will discuss the authentication sessions of a web app in the “Go” programming language (Golang). It will also discuss the vulnerabilities and design flaws in authentication sessions, the difference between Session-Based and

                                  Understanding and Building Authentication Sessions with Golang
                                • PerlでつくるフルスクラッチWebAuthn/パスキー認証 / Demonstration of full-scratch WebAuthn/Passkey Authentication written in Perl

                                  YAPC::Hiroshima 2024

                                    PerlでつくるフルスクラッチWebAuthn/パスキー認証 / Demonstration of full-scratch WebAuthn/Passkey Authentication written in Perl
                                  • </> htmx ~ Examples ~ Async Authentication

                                    This example shows how to implement an an async auth token flow for htmx. The technique we will use here will take advantage of the fact that you can delay requests using the htmx:confirm event. We first have a button that should not issue a request until an auth token has been retrieved: <button hx-post="/example" hx-target="next output"> An htmx-Powered button </button> <output> -- </output> Nex

                                    • Non-interactive SSH password authentication

                                      SSH offers several forms of authentication, such as passwords and public keys. The latter are considered more secure. However, password authentication remains prevalent, particularly with network equipments.1 A classic solution to avoid typing a password for each connection is sshpass, or its more correct variant passh. Here is a wrapper for Zsh, getting the password from pass, a simple password m

                                      • DMARC Check Tool - Domain Message Authentication Reporting & Conformance Lookup - MxToolBox

                                        ABOUT DMARC RECORD CHECK The DMARC Record Lookup / DMARC Check is a diagnostic tool that will parse the DMARC Record for the queried domain name, display the DMARC Record, and run a series of diagnostic checks against the record. Domain-based Message Authentication, Reporting, and Conformance (DMARC) is a mechanism for policy distribution by which an organization that is the originator of an email

                                          DMARC Check Tool - Domain Message Authentication Reporting & Conformance Lookup - MxToolBox
                                        • DockertestとLocalStackを使って 外部サービスに依存した多要素認証の 動作確認・テストをした話 / A story about using Dockertest and LocalStack to check and test the operation of multi-factor authentication that depends on external services

                                          2024/06/08: Go Conference 2024 https://gocon.jp/2024/ DockertestとLocalStackを使って 外部サービスに依存した多要素認証の 動作確認・テストをした話 西田 智朗 ソフトウェアエンジニア

                                            DockertestとLocalStackを使って 外部サービスに依存した多要素認証の 動作確認・テストをした話 / A story about using Dockertest and LocalStack to check and test the operation of multi-factor authentication that depends on external services
                                          • React: Performing Authentication with JWT

                                            JSON Web Tokens (JWT) have become a popular method for implementing authentication in web applications due to their simplicity and ease of use. This article will discuss how to perform JWT authentication in a React app. We will cover the steps involved in setting up a backend JWT authentication endpoint, signing up and signing in from your React app, and protecting routes with JWT validation, so y

                                              React: Performing Authentication with JWT
                                            • A new era of authentication

                                              Auth for modern applications. Powerful user authentication that integrates in minutes. Free up to 10,500 MAU.

                                                A new era of authentication
                                              • oss-security - Mozilla VPN: CVE-2023-4104: Privileged vpndaemon on Linux wrongly and incompletely implements Polkit authentication

                                                Follow @Openwall on Twitter for new release announcements and other news [<prev] [next>] [day] [month] [year] [list] Date: Thu, 3 Aug 2023 12:08:05 +0200 From: Matthias Gerstner <mgerstner@...e.de> To: oss-security@...ts.openwall.com Subject: Mozilla VPN: CVE-2023-4104: Privileged vpndaemon on Linux wrongly and incompletely implements Polkit authentication Hello list, an openSUSE community package

                                                • Mastering Rodauth for Ruby/Rails Authentication - JetRockets

                                                  This article doesn't aim to provide a step-by-step guide on how to integrate Rodauth into your Rails application, as there are already plenty of guides that cover that topic. Instead, I will explore the intricate nature of authentication and explain why Rodauth provides an effective solution. By delving deeper into the complexities of authentication processes, we can gain a better understanding of

                                                    Mastering Rodauth for Ruby/Rails Authentication - JetRockets
                                                  • Google OAuth2 Authentication in NodeJS

                                                    Learn how to implement Google OAuth2 Authentication in NodeJS using Passport In this blog, we’ll be implementing authentication via Google in a Node.js web application. For this, we’ll be using Passport.js, an authentication package for Node.js. Before You Get Started This tutorial assumes you have: Basic knowledge of HTML/CSS A good understanding of JavaScript and Node.js Latest Node.js version i

                                                      Google OAuth2 Authentication in NodeJS
                                                    • .NET 8: What's New for Authentication and Authorization

                                                      .NET.NET 8: What's New for Authentication and AuthorizationLet’s explore the new features brought by .NET 8 to support authentication and authorization in your applications. The release of .NET 8 is just around the corner. Among the amazing features it brings to developers, it offers a minor revolution in support for authentication and authorization: moving ASP.NET Core Identity from a page-orient

                                                        .NET 8: What's New for Authentication and Authorization
                                                      • Azure PostgreSQL, Entra ID Authentication and .NET | LINQ to Fail

                                                        I’m currently working on a project in which we are using Entra ID rather than a traditional Postgre username and password. This is a great way to secure your database and ensure that only the right people have access to it. Note: For the purpose of this article, I’m going to use Entra ID to refer to a user identity, as well as a managed identity such as a service principal, as the approach is the

                                                          Azure PostgreSQL, Entra ID Authentication and .NET | LINQ to Fail
                                                        • Should I Use JWTs For Authentication Tokens? - Tinker, Tamper, Alter, Fry

                                                          No. Not satisfied? Fine, fine. I’ll write a longer answer. Let’s talk about what we’re talking about. JWT stands for JSON Web Tokens, a reasonably well defined standard for authenticated tokens. Specifically they have a header with format information, a payload, and a signature or message authentication code. The core idea is that whoever has the corresponding verification key can verify that the

                                                            Should I Use JWTs For Authentication Tokens? - Tinker, Tamper, Alter, Fry
                                                          • Advancing Modern Strong Authentication

                                                            In a previous blog, It's Time to Hang Up on Phone Transports for Authentication, I wrote about the vulnerabilities of multifactor authentication (MFA) mechanisms such as SMS and voice. A recent MFA research study from Microsoft concludes that SMS is 40% less effective in stopping bad actors compared to the Microsoft Authenticator app. We've also continued to bolster our Authenticator offering by u

                                                              Advancing Modern Strong Authentication
                                                            • Firebase Authenticationを活用してユーザー認証機能を実装しよう

                                                              CodeZine編集部では、現場で活躍するデベロッパーをスターにするためのカンファレンス「Developers Summit」や、エンジニアの生きざまをブーストするためのイベント「Developers Boost」など、さまざまなカンファレンスを企画・運営しています。

                                                                Firebase Authenticationを活用してユーザー認証機能を実装しよう
                                                              • git pushでエラー!!Support for password authentication was removed on Au...

                                                                Abstract(git,ubuntu22.04) タイトル通りなんだけど、新規でubuntu22.04を設定して、git pushを実行すると下記エラーで失敗してた。 Support for password authentication was removed on August 13, 2021. WindowsのC:\Users配下の.gitconfig探したり、TortoiseGitの設定探したり、もう小一時間も彷徨って... orz 解決方法 結論 : githubのアクセストークンを取得して、パスワードに入力する。 1. 自分のgithubアカウントにアクセスする。 https://github.com/xxxx/ ↓ アイコンクリック ↓ Settings ↓ Developer settings ↓ Personal access tokens ↓ Note: 適当に。わ

                                                                  git pushでエラー!!Support for password authentication was removed on Au...
                                                                • PHPからFirebase Authenticationを利用する

                                                                  はじめに この記事では、PHPからFirebaseのAuthentication(認証機能)を利用する方法についてまとめています。 Firebase Authentication ドキュメント PHPのSDKをインストールする PHPからFirebase Authenticationを利用するにあたり、つぎのSDKを使用します。 About Unofficial Firebase Admin SDK for PHP kreait/firebase-phpが非公式のSDKであることは、ご留意ください。 Composerでkreait/firebase-phpをインストールする kreait/firebase-phpのインストールには、composerを用います。 Firebaseのcredentialを用意する kreait/firebase-phpは、Firebaesのcredential

                                                                    PHPからFirebase Authenticationを利用する
                                                                  • Roku forcing 2-factor authentication after 2 breaches of 600K accounts

                                                                    Everyone with a Roku TV or streaming device will eventually be forced to enable two-factor authentication after the company disclosed two separate incidents in which roughly 600,000 customers had their accounts accessed through credential stuffing. Credential stuffing is an attack in which usernames and passwords exposed in one leak are tried out against other accounts, typically using automated s

                                                                      Roku forcing 2-factor authentication after 2 breaches of 600K accounts
                                                                    • AuthLogParser: Open-source tool for analyzing Linux authentication logs - Help Net Security

                                                                      Please turn on your JavaScript for this page to function normally. AuthLogParser is an open-source tool tailored for digital forensics and incident response, specifically crafted to analyze Linux authentication logs (auth.log). The tool examines the auth.log file, extracting crucial details like SSH logins, user creations, event names, IP addresses, among others. It produces a concise summary that

                                                                        AuthLogParser: Open-source tool for analyzing Linux authentication logs - Help Net Security
                                                                      • Cookie-Based authentication for Next.js 13 apps

                                                                        This post is for you if you want a simpler alternative to NextAuth to implement authentication in your Next.js application using Iron-Session and the App Router. What's iron-session ? It's a popular open-source project for Node.js for encrypting/decrypting data that can be persisted in cookies. You can find more about the project in Github. My implementation uses a middleware that relies on iron-s

                                                                          Cookie-Based authentication for Next.js 13 apps
                                                                        • Ongoing Duo outage causes Azure Auth authentication errors

                                                                          Cisco-owned multi-factor authentication (MFA) provider Duo Security is investigating an ongoing outage that has been causing authentication failures and errors starting three hours ago. The outage also led to Core Authentication Service issues across multiple Duo servers, triggering Azure Auth authentication errors for Azure Conditional Access integrations in a systemwide outage. While the Azure A

                                                                            Ongoing Duo outage causes Azure Auth authentication errors
                                                                          • GitHubアクセス時に「remote: Support for password authentication was removed on August 13, 2021.」のエラーが出てログインできない - Qiita

                                                                            GitHubアクセス時に「remote: Support for password authentication was removed on August 13, 2021.」のエラーが出てログインできないGitGitHub 背景 ようやく重い腰を上げてGitHubアカウントを作り、vscodeから初git pushをしたところ下記のエラーが発生して15分ほど詰まってしまいました remote: Support for password authentication was removed on August 13, 2021. 結論 2021年8月13日以降、GitHubリポジトリにアクセスするには、ユーザ名とパスワードではなくアクセストークンが必要になった。 手順 GitHubにログイン 右上の自分のアイコンをクリック 「Settings」をクリック 左メニュー下部の「Develop

                                                                              GitHubアクセス時に「remote: Support for password authentication was removed on August 13, 2021.」のエラーが出てログインできない - Qiita
                                                                            • App Service Authentication と Entra ID で保護された Web API にアクセス可能な Access Token を取得する - しばやん雑記

                                                                              App Service Authentication (Easy Auth) は非常に便利な機能なのですが、Web API をホストしている場合には他のアプリケーションから Service Principal を利用してアクセスしたいことがあります。 直近では自分が開発している Key Vault Acmebot というアプリで Web API を公開していますが、Easy Auth を有効化したまま Web API を呼び出したいという要望が多くて、とりあえずサンプル用意するかと思ったら地味にやり方を忘れていたのでブログに書いています。 ドキュメントに書かれていない気もしますが Easy Auth はリクエストに Bearer Token を付けて投げると、正しく検証してクレームをデコードしてくれるようになっています。これを使うと色々楽になります。 アプリケーション側の実装は Easy

                                                                                App Service Authentication と Entra ID で保護された Web API にアクセス可能な Access Token を取得する - しばやん雑記
                                                                              • 【解決済み】FastAPIでFirebase AuthenticationのIDトークンをサードパーティーJWTライブラリで検証する方法 〜試行錯誤の過程を添えて〜 | blog@qs-grct

                                                                                意外と同じ構成の情報が見つからず。 ものすごく苦労したので忘れないうちにメモを残しておきます。めちゃくちゃ大変だった。。 前提 用意したアプリケーションは以下2つ。 いずれもGCPの同一プロジェクト内、GAE上にデプロイしてあります。 フロント(Nuxt.js)バックエンド(FastAPI) フロント用のFirebase Authentication SDKを使用してNuxt.js(フロント)でソーシャルログインを実装する方法についてはこの記事では割愛します。(こちらはググると色々と情報が見つかりますのでそこまで困らないかなと。) 今回やりたかったこと Firebaseよりトークンを受け取りフロント側(Nuxt)でその状態及びデータを保持。 その後リクエストヘッダーにトークンを付与した上でFastAPI(バックエンド)のAPIを叩き、トークンの完全性・信頼度を検証。問題がなければトークン内

                                                                                  【解決済み】FastAPIでFirebase AuthenticationのIDトークンをサードパーティーJWTライブラリで検証する方法 〜試行錯誤の過程を添えて〜 | blog@qs-grct
                                                                                • RFC 7522 - Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants 日本語訳

                                                                                  RFC 7522 - Security Assertion Markup Language (SAML) 2.0 Profile for OAuth 2.0 Client Authentication and Authorization Grants 日本語訳 原文URL : https://datatracker.ietf.org/doc/html/rfc7522 タイトル : RFC 7522 - OAuth 2.0クライアント認証および許可付与のためのSecurity Assertion Markup Language(SAML)2.0プロファイル 翻訳編集 : 自動生成 [要約] RFC 7522は、OAuth 2.0クライアント認証および認可グラントに対するSecurity Assertion Markup Language (SAML) 2.0プロファイルを定義しています。この