Bitcoin Forum
May 08, 2024, 10:10:16 AM *
News: Latest Bitcoin Core release: 27.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: 1 2 [All]
  Print  
Author Topic: 2FA app on desktop  (Read 276 times)
bagongo (OP)
Newbie
*
Offline Offline

Activity: 4
Merit: 1


View Profile
October 08, 2020, 07:53:56 PM
 #1

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!
1715163016
Hero Member
*
Offline Offline

Posts: 1715163016

View Profile Personal Message (Offline)

Ignore
1715163016
Reply with quote  #2

1715163016
Report to moderator
1715163016
Hero Member
*
Offline Offline

Posts: 1715163016

View Profile Personal Message (Offline)

Ignore
1715163016
Reply with quote  #2

1715163016
Report to moderator
There are several different types of Bitcoin clients. The most secure are full nodes like Bitcoin Core, which will follow the rules of the network no matter what miners do. Even if every miner decided to create 1000 bitcoins per block, full nodes would stick to the rules and reject those blocks.
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
1715163016
Hero Member
*
Offline Offline

Posts: 1715163016

View Profile Personal Message (Offline)

Ignore
1715163016
Reply with quote  #2

1715163016
Report to moderator
1715163016
Hero Member
*
Offline Offline

Posts: 1715163016

View Profile Personal Message (Offline)

Ignore
1715163016
Reply with quote  #2

1715163016
Report to moderator
1715163016
Hero Member
*
Offline Offline

Posts: 1715163016

View Profile Personal Message (Offline)

Ignore
1715163016
Reply with quote  #2

1715163016
Report to moderator
Fatemablabla
Full Member
***
Offline Offline

Activity: 546
Merit: 180

I'm Matured Now


View Profile WWW
October 08, 2020, 08:00:14 PM
 #2

Google Chrome has a 2fa plugin of them officially. But I never used it. I think 2fa should be in separate device always. It gives you more security.

Otherwise if a hacker hacks your pc or browser he can easily access your 2FA and you don't have any use of that 2FA security on that moment. So, I won't suggest you to use any 2FA app on your pc.
logfiles
Copper Member
Legendary
*
Offline Offline

Activity: 1974
Merit: 1653


Top Crypto Casino


View Profile WWW
October 08, 2020, 08:07:09 PM
Merited by Welsh (5), o_e_l_e_o (2), mk4 (1)
 #3

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA. 2-Factor Authorization is meaningful when the authenticator app is on a different device and your exchange's account accessed through another. If anything goes wrong and the attacker accesses your desktop. He would try to sign in to your exchanges but won't be able to access your authenticator app which is in another device but if everything is in the same device. You are making everything easy for the attacker.

█████████████████████████
████▐██▄█████████████████
████▐██████▄▄▄███████████
████▐████▄█████▄▄████████
████▐█████▀▀▀▀▀███▄██████
████▐███▀████████████████
████▐█████████▄█████▌████
████▐██▌█████▀██████▌████
████▐██████████▀████▌████
█████▀███▄█████▄███▀█████
███████▀█████████▀███████
██████████▀███▀██████████
█████████████████████████
.
BC.GAME
▄▄░░░▄▀▀▄████████
▄▄▄
██████████████
█████░░▄▄▄▄████████
▄▄▄▄▄▄▄▄▄██▄██████▄▄▄▄████
▄███▄█▄▄██████████▄████▄████
███████████████████████████▀███
▀████▄██▄██▄░░░░▄████████████
▀▀▀█████▄▄▄███████████▀██
███████████████████▀██
███████████████████▄██
▄███████████████████▄██
█████████████████████▀██
██████████████████████▄
.
..CASINO....SPORTS....RACING..
█░░░░░░█░░░░░░█
▀███▀░░▀███▀░░▀███▀
▀░▀░░░░▀░▀░░░░▀░▀
░░░░░░░░░░░░
▀██████████
░░░░░███░░░░
░░█░░░███▄█░░░
░░██▌░░███░▀░░██▌
░█░██░░███░░░█░██
░█▀▀▀█▌░███░░█▀▀▀█▌
▄█▄░░░██▄███▄█▄░░▄██▄
▄███▄
░░░░▀██▄▀


▄▄████▄▄
▄███▀▀███▄
██████████
▀███▄░▄██▀
▄▄████▄▄░▀█▀▄██▀▄▄████▄▄
▄███▀▀▀████▄▄██▀▄███▀▀███▄
███████▄▄▀▀████▄▄▀▀███████
▀███▄▄███▀░░░▀▀████▄▄▄███▀
▀▀████▀▀████████▀▀████▀▀
Asuspawer09
Sr. Member
****
Offline Offline

Activity: 1652
Merit: 425


Cashback 15%


View Profile
October 08, 2020, 08:12:35 PM
 #4

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!


Most of the people here in the forum would not recommend this, I think only Microsoft has a 2FA authenticator as an application on windows.

Google chrome plug-ins as a google authenticator is a fake one, but I've never tried the google chrome official 2fa plugins not I will not recommend it because if your computer is already compromised 2fa could easily be bypassed. Personally, I would recommend Aegis but you could still use Google Authenticator if you want to just to have a second layer of protection.

Check here for more applications that you could use and recommendations.

https://bitcointalk.org/index.php?topic=5262689.0

.
HUGE
▄██████████▄▄
▄█████████████████▄
▄█████████████████████▄
▄███████████████████████▄
▄█████████████████████████▄
███████▌██▌▐██▐██▐████▄███
████▐██▐████▌██▌██▌██▌██
█████▀███▀███▀▐██▐██▐█████

▀█████████████████████████▀

▀███████████████████████▀

▀█████████████████████▀

▀█████████████████▀

▀██████████▀▀
█▀▀▀▀











█▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.
CASINSPORTSBOOK
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀█











▄▄▄▄█
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18510


View Profile
October 08, 2020, 08:19:05 PM
 #5

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA.
This. It isn't a second factor if it is the same device. I bet the same computer you would have your 2FA app on also has your email username and password and your exchange accounts user names and passwords saved in a browser. If an attacker accesses your computer, they have both your factors rolled in to one.

It's similar to people who use a code sent to the same email address which they have used to sign up for that website/exchange/service as their 2FA. If an attacker accesses your email, they can reset your password with it and also receive your 2FA code with it. If both factors can be accessed by compromising a single system - your computer in the first example or your email in this second example - then it isn't 2FA.

Just use a mobile app (or even better, a hardware key) like is recommended.
Bitcoin577
Member
**
Offline Offline

Activity: 168
Merit: 11


View Profile
October 08, 2020, 08:19:47 PM
 #6

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA. 2-Factor Authorization is meaningful when the authenticator app is on a different device and your exchange's account accessed through another. If anything goes wrong and the attacker accesses your desktop. He would try to sign in to your exchanges but won't be able to access your authenticator app which is in another device but if everything is in the same device. You are making everything easy for the attacker.
Being a newbie I am studying these security related issues so its very helpful for me now I am going to do this as you already tip because I was also feeling to download on same desktop but now its really important to have this on other device for better security which will help in any serious issue regarding my wallets and exchange accounts.
BitMaxz
Legendary
*
Offline Offline

Activity: 3248
Merit: 2965


Block halving is coming.


View Profile WWW
October 08, 2020, 08:33:23 PM
 #7

Well, for me, both of them fine, but if you want to keep it safe and far from thieves, its the best to use a desktop because you can only use it in your home.

But phone much easier to use, and anytime anywhere you can use the 2Fa from your phone, unlike desktop.

For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
Don't download or use unknown apps; always use the 2FA app, which has been tested by many uses like Google authenticator in Android/IOS.

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Welsh
Staff
Legendary
*
Offline Offline

Activity: 3262
Merit: 4110


View Profile
October 08, 2020, 09:07:24 PM
Merited by BitMaxz (1)
 #8

This is good advice when it comes to anything relating to computing; compartmentalization is a brilliant foundation for security, whether that will be for files, Bitcoin, credentials or two factor authentication. Ideally, you want to have as many devices to isolate each piece of information as possible, and the same goes for 2 factor authentication. For example, if you have an exchange account which you access via your email, and 2 factor authentication through an app for both the exchange, and the email you would ideally have two devices for two different 2 factor authentication apps for the exchange, and the email.  Now, this can quickly become tedious, and sometimes unwarranted, and I understand that this is a more extreme measure to take, but you should take your security seriously when it comes to anything computing, and not just Bitcoin.

- Do not use the same device for access to your account & two factor authentication.
- Do not store credentials on the same device unless they're encrypted.
- Try to compartmentalize wherever possible.


For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
Don't download or use unknown apps; always use the 2FA app, which has been tested by many uses like Google authenticator in Android/IOS.
Its good advice, but be sure to store this offline. I wouldn't even print it, and I would copy it out by hand. Verify that it works (most services offer a way to verify a backup seed securely). I'm not a big fan of Google run companies due to privacy issues, and the fact that I believe Google authentication is closed source. I would always recommend open source software whenever possible, unless its poorly coded to begin with, I would say that would be better than most "trusted" closed sourced applications.
sunsilk
Hero Member
*****
Offline Offline

Activity: 2912
Merit: 620



View Profile
October 09, 2020, 08:03:17 AM
 #9

For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
This is what I've done. I have my authenticator on my phone while the backup is on my desktop but I've put it into a hidden folder. I've also made another backup through a flash drive just to be sure that I had enough backup.

Well, for me, both of them fine, but if you want to keep it safe and far from thieves, its the best to use a desktop because you can only use it in your home.
I'm about to change my phone and been thinking of this. My thought is also telling me that it's fine but after reading all of those suggestions that it's way better to have it separately, I think I'll just keep the backups on my PC but the authenticator itself is on another device.

NeuroticFish
Legendary
*
Offline Offline

Activity: 3668
Merit: 6382


Looking for campaign manager? Contact icopress!


View Profile
October 09, 2020, 08:12:39 AM
 #10

For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
Don't download or use unknown apps; always use the 2FA app, which has been tested by many uses like Google authenticator in Android/IOS.

Lately better alternatives than Google Auth have been made. I use for some months now Aegis Authenticator and that one has in-built export to make things easier.
Safe keeping backups for 2FA seeds or database is indeed a must.

.
.HUGE.
▄██████████▄▄
▄█████████████████▄
▄█████████████████████▄
▄███████████████████████▄
▄█████████████████████████▄
███████▌██▌▐██▐██▐████▄███
████▐██▐████▌██▌██▌██▌██
█████▀███▀███▀▐██▐██▐█████

▀█████████████████████████▀

▀███████████████████████▀

▀█████████████████████▀

▀█████████████████▀

▀██████████▀▀
█▀▀▀▀











█▄▄▄▄
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.
CASINSPORTSBOOK
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀▀█











▄▄▄▄█
Lorence.xD
Sr. Member
****
Offline Offline

Activity: 1624
Merit: 315


Leading Crypto Sports Betting & Casino Platform


View Profile
October 09, 2020, 08:37:02 AM
 #11

Google Chrome has a 2fa plugin of them officially. But I never used it. I think 2fa should be in separate device always. It gives you more security.

Otherwise if a hacker hacks your pc or browser he can easily access your 2FA and you don't have any use of that 2FA security on that moment. So, I won't suggest you to use any 2FA app on your pc.
It does not matter where you use your 2FA, they are relatively the same. Yes it looks secure in your phone but I think they have the same function. What we need is not a stronger authentication but a stronger security for the website we use. For which we do not have the control as it is up to the business to upgrade their security.

█▀▀▀▀▀











█▄▄▄▄▄
.
Stake.com
▀▀▀▀▀█











▄▄▄▄▄█
   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
█▀▀▀▀▀











█▄▄▄▄▄
.
PLAY NOW
▀▀▀▀▀█











▄▄▄▄▄█
mk4
Legendary
*
Offline Offline

Activity: 2758
Merit: 3830


Paldo.io 🤖


View Profile
October 09, 2020, 08:57:48 AM
 #12

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA. 2-Factor Authorization is meaningful when the authenticator app is on a different device and your exchange's account accessed through another. If anything goes wrong and the attacker accesses your desktop. He would try to sign in to your exchanges but won't be able to access your authenticator app which is in another device but if everything is in the same device. You are making everything easy for the attacker.

This. Though I'd say that using a 2FA app on your desktop is still miles better than not using 2FA at all because the 2FA authentication can still help you if a certain password database on a website you use gets leaked(please don't re-use passwords, use a password manager), I'd rather not have the 2FA on my desktop. I mean, there's a 99% chance that you personally own a smartphone anyway, so why not use a mobile 2FA instead?

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Jawhead999
Legendary
*
Offline Offline

Activity: 1652
Merit: 1156



View Profile
October 09, 2020, 09:01:06 AM
 #13

It does not matter where you use your 2FA, they are relatively the same. Yes it looks secure in your phone but I think they have the same function.
It not looks secure, but it's more secure. At least doing the best to protect your funds rather than pave the way for the hackers.

Quote
What we need is not a stronger authentication but a stronger security for the website we use. For which we do not have the control as it is up to the business to upgrade their security.
No system is safe, each website always have vulnerability on their security. Since we're talking about an exchange, every exchange would get hacked even though they have good security. They only wait the time comes...

.freebitcoin.       ▄▄▄█▀▀██▄▄▄
   ▄▄██████▄▄█  █▀▀█▄▄
  ███  █▀▀███████▄▄██▀
   ▀▀▀██▄▄█  ████▀▀  ▄██
▄███▄▄  ▀▀▀▀▀▀▀  ▄▄██████
██▀▀█████▄     ▄██▀█ ▀▀██
██▄▄███▀▀██   ███▀ ▄▄  ▀█
███████▄▄███ ███▄▄ ▀▀▄  █
██▀▀████████ █████  █▀▄██
 █▄▄████████ █████   ███
  ▀████  ███ ████▄▄███▀
     ▀▀████   ████▀▀
BITCOIN
DICE
EVENT
BETTING
WIN A LAMBO !

.
            ▄▄▄▄▄▄▄▄▄▄███████████▄▄▄▄▄
▄▄▄▄▄██████████████████████████████████▄▄▄▄
▀██████████████████████████████████████████████▄▄▄
▄▄████▄█████▄████████████████████████████▄█████▄████▄▄
▀████████▀▀▀████████████████████████████████▀▀▀██████████▄
  ▀▀▀████▄▄▄███████████████████████████████▄▄▄██████████
       ▀█████▀  ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀  ▀█████▀▀▀▀▀▀▀▀▀▀
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
.PLAY NOW.
verita1
Member
**
Offline Offline

Activity: 1358
Merit: 81


View Profile
October 09, 2020, 09:17:22 AM
 #14

I have used the 2FA Authy mobile version app because it has a better design and convenience. Also, Google's 2FA app is good. As these apps are vital and provide you with the necessary security to carry out transactions, it is recommended that you keep your passwords in a safe place. You can always access all the 2FA that you have saved in the Authy app if you change devices just by entering your passwords.

xenon131
Hero Member
*****
Offline Offline

Activity: 487
Merit: 1259



View Profile
October 09, 2020, 09:27:40 AM
 #15

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!


There is WinAuth desktop app for OTP of 2FA. Being  inside  sandbox and prohibited for outside communication via firewall it's quite secure   to use providing your computer is not compromised. But to use it you need to have  some knowledge how to  input related security keys into xml-file confined inside sandbox.

Bмecтo cтpaxa в cepдцe кaждoгo yкpaинцa  яpocть и жaждa мecти pycнe. Instead of fear in the heart of every Ukrainian there are a rage    and a furiousness  for revenge to ruska kurva aka rusnya.
sheryllanka
Jr. Member
*
Offline Offline

Activity: 420
Merit: 1


View Profile
October 09, 2020, 10:41:26 AM
 #16

for me just enough for mobile app 2fa because cellphone is holding you what ever you going and what ever you doing it is part of our personal use, but on desktop there's a lot of information technology experts to lost your private document even 2fa

███ p2pcash.net ▬   ███ SMART CONTRACT PLATFORM
michellee
Hero Member
*****
Offline Offline

Activity: 2772
Merit: 842


🐺Spinarium.com🐺 - iGaming casino


View Profile
October 09, 2020, 10:49:44 AM
 #17

I prefer to use another device such as a mobile phone, which is not used to install only the 2FA apps than to install on my desktop. That will be safer for me because if my desktop is crash or have a problem, I still have my 2FA in the other devices. But if you think that you will not have a problem installing on the same desktop, you can do that. We are free to use whatever we want, but please remember that we need to know the risk before we use it, so we don't feel too regretful.

.
SPIN

       ▄▄▄██████████▄▄▄
     ▄███████████████████▄
   ▄██████████▀▀███████████▄
   ██████████    ███████████
 ▄██████████      ▀█████████▄
▄██████████        ▀█████████▄
█████████▀▀   ▄▄    ▀▀▀███████
█████████▄▄  ████▄▄███████████
███████▀  ▀▀███▀      ▀███████
▀█████▀          ▄█▄   ▀█████▀
 ▀███▀   ▄▄▄  ▄█████▄   ▀███▀
   ██████████████████▄▄▄███
   ▀██████████████████████▀
     ▀▀████████████████▀▀
        ▀▀▀█████████▀▀▀
.
RIUM
.
███
███
███
███
███
███
███
███
███
███
███
███
SAFE GAMES
WITH WITHDRAWALS
       ▄▀▀▀▀▀▀▄▄▄▄
 ▄▀▀▀▀▀▀▀▀▀▀▀▀▄  ▀▀▄
█    ▄         █   ▀▌
█   █ █        █    ▌
█      ▄█▄     █   ▐
█     ▄███▄    █   ▌
█    ███████   █  ▐
█    ▀▀ █ ▀▀   █  ▌
█     ▄███▄    █ ▐
█              █▐▌
█        █ █   █▌
 ▀▄▄▄▄▄▄▄▄█▄▄▄▀
       ▄▀▀▀▀▀▀▄▄▄▄
 ▄▀▀▀▀▀▀▀▀▀▀▀▀▄  ▀▀▄
█    ▄         █   ▀▌
█   █ █        █    ▌
█      ▄█▄     █   ▐
█     ▄███▄    █   ▌
█    ███████   █  ▐
█    ▀▀ █ ▀▀   █  ▌
█     ▄███▄    █ ▐
█              █▐▌
█        █ █   █▌
 ▀▄▄▄▄▄▄▄▄█▄▄▄▀
.
███
███
███
███
███
███
███
███
███
███
███
███
.
.SIGN UP.
vapourminer
Legendary
*
Offline Offline

Activity: 4326
Merit: 3523


what is this "brake pedal" you speak of?


View Profile
October 09, 2020, 11:20:48 AM
Merited by o_e_l_e_o (2)
 #18

2fa should always be on a separate device, thats the point. maybe it should have been called "2nd device authentication" instead.

something like a yubikey or its equivalent is the best option IMO. the client (or website, whatever) will prompt you to insert it into a usb port (some support NFC also, so can be used for phones too). associate at least two in case you lose one, and keep the 2nd (or multiple) off site somewhere in case of loss.

https://www.yubico.com/
(i am not affiliated in any way)
Shimmiry
Full Member
***
Offline Offline

Activity: 840
Merit: 105


★Bitvest.io★ Play Plinko or Invest!


View Profile
October 09, 2020, 02:34:05 PM
 #19

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!


2FA is just a security addition to those users that preferred a much secured accounts especially in their crypto-space. No matter on what device you would use 2FA apps, you would still be vulnerable if you kept visiting untrusted websites or downloading from anonymous torrent links. But with regards to security, it would depend on what device and operatign system you are using, some OS such as Android (Mobile) and Microsoft (PC) are less secured hence no matter on what device you've installed your two-factor authenticator, you would still be vulnerable.

hugeblack
Legendary
*
Offline Offline

Activity: 2506
Merit: 3647


Buy/Sell crypto at BestChange


View Profile WWW
October 09, 2020, 05:44:54 PM
 #20

If you do not care about security, why do you enable this feature? The more you use it wisely, the more you will benefit from it. And using it carelessly is a restriction and a waste of your time.

You need to use it on another device that is not connected to the Internet or at least be sure that that device is safe. So, if you guarantee that your computer is safe, you are fine. The question is if your computer is secure then this feature is not required.

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
hulla
Hero Member
*****
Offline Offline

Activity: 1820
Merit: 566



View Profile
October 09, 2020, 06:03:09 PM
 #21

Addition to everything said before, ignore the convenience of using the go to 2FA app on the same desktop you use to sign into your exchange account cause it will make you vulnerable to attack and it better to always have your 2FA app on seperate device.

Meanwhile, If you're to use decentralized 2FA app like Aegis dont trust google anth app.

.
.Duelbits.
            ▄████▄▄
          ▄█████████▄
        ▄█████████████▄
     ▄██████████████████▄
   ▄████▄▄▄█████████▄▄▄███▄
 ▄████▐▀▄▄▀▌████▐▀▄▄▀▌██

 ██████▀▀▀▀███████▀▀▀▀█████

▐████████████■▄▄▄■██████████▀
▐██████████████████████████▀
██████████████████████████▀
▀███████████████████████▀
  ▀███████████████████▀
    ▀███████████████▀
▄▀▄
█   █
█ █ █
█ █ █
█ █ █
█ █ █
█ █ █
█ █ █
█ █ █
█▀▀▀▀▀█
▀█▀█▀
█▄█
█▄█
▄▀▄
█   █
█ █ █
█ █ █
█ █ █
█ █ █
█ █ █
█ █ █
█ █ █
█▀▀▀▀▀█
▀█▀█▀
█▄█
█▄█
.
         ▄ ▄▄▀▀▀▀▄▄
         ▄▀▀▄      █
         █   ▀▄     █
       ▄█▄     ▀▄   █
      ▄▀ ▀▄      ▀█▀
    ▄▀     ▀█▄▄▄▀▀ ▀
  ▄▀  ▄▀  ▄▀
 ▀▄    ▄▀▀
Live Games

   ▄▄▀▀▀▀▀▀▀▄▄
 ▄▀ ▄▄▀▀▀▀▀▄▄ ▀▄
▄▀ █ ▄  █  ▄ █ ▀▄
█ █   ▀   ▀   █ █  ▄▄▄
█ ▀▀▀▀▀▀▀▀▀▀▀▀▀ █ █   █
█▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀█  █▄█
█ ▀▀█  ▀▀█  ▀▀█ █  █▄█
█  █    █    █  █  █ █
Slots
.
        ▄▀▀▀▀▀▀▀▀▀▀▀▀▀▄
        █         ▄▄  █
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▄       █
█  ▄▄         █       █
█             █       █
█   ▄▀▀▄▀▀▄   █       █
█   ▀▄   ▄▀   █       █
█     ▀▄▀     █   ▀▀  █
Blackjack
.
▄▄▀█████▀▄▄
▄▀▀   █████ ▄▄▀▀▄
███▄  ▄█████▄▀▀▄███
██████▀▀     ▀▀██████
█ ▀▀██▀ ▀▄   ▄▀ ▀██▀▀ █
█    █    ███    █    █
█ ▄▄██▄ ▄▀   ▀▄ ▄██▄▄ █
██████▄▄     ▄▄██████
Roulette
.
█▀▀▀▄             ▄▀▀▀█
█ ▀▄ ▀▄         ▄▀ ▄▀ █
▀▄ ▀▄ ▀▄     ▄▀ ▄▀ ▄▀
▀▄ ▀▄ ▀▄  ▀ ▄▀ ▄▀
▀▄ ▀▄ ▀▄ ▀ ▄▀
▄ ▀▄ ▀▄ ▀▄  ▄
█ ▀▄ ▀▄ ▀  ▄▀ █
▄▀▄ ▀▄ ▀ ▄▀ ▄▀▄
Dice Duels
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18510


View Profile
October 10, 2020, 09:22:10 AM
Merited by vapourminer (2)
 #22

something like a yubikey or its equivalent is the best option IMO.
Agreed. The problem with 2FA is many people just see it is a second password. That is not what it is supposed to be. It is supposed to be 2 entirely different factors, ideally something you know (a password) and something you have (a physical device). Kind of like taking money out of an ATM - you need something you have (the physical card) and something you know (your PIN).

Something that a lot of people don't know is that you can use a hardware wallet for your 2FA. Both Ledger and Trezor devices support FIDO Universal 2nd Factor Authentication (links below). If you don't want to spend money on a YubiKey or similar, then you can use your hardware wallet instead.

Ledger: https://www.ledger.com/fido-u2f
Trezor: https://blog.trezor.io/secure-two-factor-authentication-with-trezor-u2f-e940fd5a60af
Maus0728
Legendary
*
Offline Offline

Activity: 1904
Merit: 1577


Bitcoin Casino Est. 2013


View Profile
October 11, 2020, 02:38:45 AM
Merited by vapourminer (2)
 #23


Something that a lot of people don't know is that you can use a hardware wallet for your 2FA. Both Ledger and Trezor devices support FIDO Universal 2nd Factor Authentication (links below). If you don't want to spend money on a YubiKey or similar, then you can use your hardware wallet instead.


Wouldn't there be a risk if we've used our hardware wallet in two-factor authentication? I've seen that we still need to use the app then connect our hardware wallets to make the authenticator work, but are there no risks involved? It seems that this is really a better choice if someone wanted to have a much secured accounts, adding up the security level of both hardware wallet you've mentioned - making it like a physical key to your safe/accounts. But still for those who doesn't have any hardware wallets, YubiKeys are much cheaper if a user just wanted 2FA.

I can't wait that both Ledger and Trezor hardware wallet would soon be adopted to be a key in opening desktops/laptops as an additional security measure - like a key to boot it up. Grin But AFAIK there are already programs that can make your flash drives to be a key, but it has a lot of loopholes for a security of a device.

███▄▀██▄▄
░░▄████▄▀████ ▄▄▄
░░████▄▄▄▄░░█▀▀
███ ██████▄▄▀█▌
░▄░░███▀████
░▐█░░███░██▄▄
░░▄▀░████▄▄▄▀█
░█░▄███▀████ ▐█
▀▄▄███▀▄██▄
░░▄██▌░░██▀
░▐█▀████ ▀██
░░█▌██████ ▀▀██▄
░░▀███
▄▄██▀▄███
▄▄▄████▀▄████▄░░
▀▀█░░▄▄▄▄████░░
▐█▀▄▄█████████
████▀███░░▄░
▄▄██░███░░█▌░
█▀▄▄▄████░▀▄░░
█▌████▀███▄░█░
▄██▄▀███▄▄▀
▀██░░▐██▄░░
██▀████▀█▌░
▄██▀▀██████▐█░░
███▀░░
joniboini
Legendary
*
Offline Offline

Activity: 2184
Merit: 1792



View Profile WWW
October 11, 2020, 07:03:54 AM
 #24

A risk will always be there, for example a zero-day bug or something similar. But it is definitely better than other options such as using an old 2FA plugin on the web browser that is no longer updated by the developer. In short, the question should be whether the risk is smaller or not.

███████████████████████████
███████▄████████████▄██████
████████▄████████▄████████
███▀█████▀▄███▄▀█████▀███
█████▀█▀▄██▀▀▀██▄▀█▀█████
███████▄███████████▄███████
███████████████████████████
███████▀███████████▀███████
████▄██▄▀██▄▄▄██▀▄██▄████
████▄████▄▀███▀▄████▄████
██▄███▀▀█▀██████▀█▀███▄███
██▀█▀████████████████▀█▀███
███████████████████████████
.
.Duelbits.
..........UNLEASH..........
THE ULTIMATE
GAMING EXPERIENCE
DUELBITS
FANTASY
SPORTS
████▄▄█████▄▄
░▄████
███████████▄
▐███
███████████████▄
███
████████████████
███
████████████████▌
███
██████████████████
████████████████▀▀▀
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
.
▬▬
VS
▬▬
████▄▄▄█████▄▄▄
░▄████████████████▄
▐██████████████████▄
████████████████████
████████████████████▌
█████████████████████
███████████████████
███████████████▌
███████████████▌
████████████████
████████████████
████████████████
████▀▀███████▀▀
/// PLAY FOR  FREE  ///
WIN FOR REAL
..PLAY NOW..
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18510


View Profile
October 11, 2020, 08:34:22 AM
 #25

Wouldn't there be a risk if we've used our hardware wallet in two-factor authentication?
There are no known vulnerabilities to using it for 2FA from a device point of view. The whole point of a hardware wallet is that you can plug it in to the most malware infected and insecure computer in the world, and your private keys will remain safely stored on the device. There is certainly a risk if you are carrying your hardware wallet around with you to use as a 2FA key in a public place, however. With both Ledger and Trezor you advertise that you own crypto and potentially make yourself a target, and with Trezor devices, if you lose it or it is stolen the seed phrase can be extracted.

But still for those who doesn't have any hardware wallets, YubiKeys are much cheaper if a user just wanted 2FA.
Cheaper and simpler.
vapourminer
Legendary
*
Offline Offline

Activity: 4326
Merit: 3523


what is this "brake pedal" you speak of?


View Profile
October 11, 2020, 12:25:33 PM
 #26

There are no known vulnerabilities to using it for 2FA from a device point of view. The whole point of a hardware wallet is that you can plug it in to the most malware infected and insecure computer in the world, and your private keys will remain safely stored on the device. There is certainly a risk if you are carrying your hardware wallet around with you to use as a 2FA key in a public place, however. With both Ledger and Trezor you advertise that you own crypto and potentially make yourself a target, and with Trezor devices, if you lose it or it is stolen the seed phrase can be extracted.

But still for those who doesn't have any hardware wallets, YubiKeys are much cheaper if a user just wanted 2FA.
Cheaper and simpler.

yubikeys are also easier to explain as to why you have one. could be for work, for logging into a bank etc as they are used that way too. nothing related to crypto in other words.

Simakura
Jr. Member
*
Offline Offline

Activity: 56
Merit: 1


View Profile
October 11, 2020, 12:27:02 PM
 #27

That is not necessarily safe, what if our PC is infected with a virus.
vapourminer
Legendary
*
Offline Offline

Activity: 4326
Merit: 3523


what is this "brake pedal" you speak of?


View Profile
October 11, 2020, 12:29:43 PM
 #28

That is not necessarily safe, what if our PC is infected with a virus.

yubikeys are read only devices. they are immune to badusb (which can infect many general purpose usb based devices) and other such malware. so they are safe to use even if the computer its plugged into tries to compromise it.
bL4nkcode
Copper Member
Legendary
*
Offline Offline

Activity: 2142
Merit: 1305


Limited in number. Limitless in potential.


View Profile
October 11, 2020, 01:58:35 PM
 #29

That is not necessarily safe, what if our PC is infected with a virus.

U2F keys and 2fa are just additional layer for the security of your files/money/account/etc.. It doesn't protect you from being attacked and being careless. If you think the device has a malware then don't use or make a proper action to get rid of it.
Maus0728
Legendary
*
Offline Offline

Activity: 1904
Merit: 1577


Bitcoin Casino Est. 2013


View Profile
October 11, 2020, 02:45:41 PM
 #30

That is not necessarily safe, what if our PC is infected with a virus.

U2F keys and 2fa are just additional layer for the security of your files/money/account/etc.. It doesn't protect you from being attacked and being careless. If you think the device has a malware then don't use or make a proper action to get rid of it.


Indeed. Well, apparently, viruses are just an altered codes attached on to programs that makes various activities depending on what it is made for. But in fact, computer viruses wasn't really that made to do something that can compromise one's security, especially if they would user hardware authenticators as well. Also, viruses cannot simply be infecting on a person's device without him doing unsafe and unsecured activities, both online and offline.

Therefore, you can be "safe" if and only if you have genuine antivirus and programs installed on your device, and not downloading cracked nor patched applications. Lastly, most legitimate antivirus nowadays do tend to be updating their system daily as people keeps making dozens of virus online, making them instantly blacklisting any suspicious programs that may or might have been infected. Hence, 2FA is still the best safety precaution - regardless of your device's protection.

███▄▀██▄▄
░░▄████▄▀████ ▄▄▄
░░████▄▄▄▄░░█▀▀
███ ██████▄▄▀█▌
░▄░░███▀████
░▐█░░███░██▄▄
░░▄▀░████▄▄▄▀█
░█░▄███▀████ ▐█
▀▄▄███▀▄██▄
░░▄██▌░░██▀
░▐█▀████ ▀██
░░█▌██████ ▀▀██▄
░░▀███
▄▄██▀▄███
▄▄▄████▀▄████▄░░
▀▀█░░▄▄▄▄████░░
▐█▀▄▄█████████
████▀███░░▄░
▄▄██░███░░█▌░
█▀▄▄▄████░▀▄░░
█▌████▀███▄░█░
▄██▄▀███▄▄▀
▀██░░▐██▄░░
██▀████▀█▌░
▄██▀▀██████▐█░░
███▀░░
vapourminer
Legendary
*
Offline Offline

Activity: 4326
Merit: 3523


what is this "brake pedal" you speak of?


View Profile
October 11, 2020, 03:27:13 PM
Last edit: October 11, 2020, 05:10:08 PM by vapourminer
 #31

Also, viruses cannot simply be infecting on a person's device without him doing unsafe and unsecured activities, both online and offline.

zeroday exploits and custom written virus/malware are a thing and can catch even the most seasoned and safety conscious IT people unaware.

Therefore, you can be "safe" if and only if you have genuine antivirus and programs installed on your device,

having AV doesnt gaurentee safely. custom written virus and  malware plus zerodays get by easily. it helps but it is a combination of awareness, knowledge and safe computing practices thats best. and even then you can get a virus.

the name of the game is layered security to reduce the risk. and for that education goes a long ways.




Welsh
Staff
Legendary
*
Offline Offline

Activity: 3262
Merit: 4110


View Profile
October 12, 2020, 07:21:46 PM
 #32

Indeed. Well, apparently, viruses are just an altered codes attached on to programs that makes various activities depending on what it is made for. But in fact, computer viruses wasn't really that made to do something that can compromise one's security, especially if they would user hardware authenticators as well. Also, viruses cannot simply be infecting on a person's device without him doing unsafe and unsecured activities, both online and offline.

Therefore, you can be "safe" if and only if you have genuine antivirus and programs installed on your device, and not downloading cracked nor patched applications. Lastly, most legitimate antivirus nowadays do tend to be updating their system daily as people keeps making dozens of virus online, making them instantly blacklisting any suspicious programs that may or might have been infected. Hence, 2FA is still the best safety precaution - regardless of your device's protection.
Anti viruses guard against already known malicious code, and likely malicious code it is by no means a necessary program to have, and I would estimate most technical users opt not to use anti virus software, and simply follow a security protocol. I follow my own protocol that I've continually developed throughout the years, and two factor authentication is included that. However, I'm definitely vulnerable to more heinous attacks, as is everyone.  New malicious code is being developed every day, and it isn't going to slow down any time soon. What you have to do, is stay up to date, and adjust your habits accordingly. Even then, no one is ever 100% safe, and there will always be associated risks when connected to the internet. Two factor authentication on a dedicated device just for that would alleviate some of the problems, and as long as the network isn't compromised would be a decent way of doing it,  but in truth not many people are willing to go to that lengths, and that's exactly how people get compromised.
StephenJH
Hero Member
*****
Offline Offline

Activity: 1442
Merit: 521


No more Rekt and Bust


View Profile
October 12, 2020, 07:28:50 PM
 #33

I personally use the Authy desktop app and it is super easy to use. From the security side, you can encrypt the app data in order to prevent the attacker to gain access to backup keys. Otherwise, the master password function is available for the Authy app, this is important to get rid of third-party access in any case. The only vulnerability is hackers can get into PC with remote access which can do anything with admin rights, unfortunately.

███████████████████████████
███████████████████████████
████████▀▀▄▄▄▄▄▄▄▀▀████████
██████▀▄██▀▀▄▄ ████▄▀██████
█████ ███ ████ ▀▀████ █████
████ █████ ███▀▀▀▄████ ████
████ ███▀▀▀▄▄▄████████ ████
████ ██▄▄▀▀███████▀▄▄█ ████
█████ █████ █▀██▀▄███ █████
██████▄▀███▀▄█▀▄███▀▄██████
████████▄▄▀▀▀ ▀▀▀▄▄████████
██████████▀▄███████████████
██████████████████████████
.
.FortuneJack.
  ▄█▄        █           ▄
 ▄████▄▄ ▄▄▀▀██▄▄      ▄███
█▄███████▄▄██████▄▄▄█████
 █▄██████▌▀▄▄███▀▄▄▄▀▀██
  ▄▀████ █▄██▄██▄▄▄▄▀██
   ▀▀▄▀███▀▀▄▄▀▀▀▀█████▀▄
     ████▄▀▀▄▄▄▀▀▀▀▀▄███▄█
    ▐▌▄█████▀   ▄▄▄█▄▄  ███
     ▀█▄▀█▀▀▄  ████▀███▄▀
       ▐▌▄ ▄█▄█▀██▌ ▀▄
       █▄████▀▀    ▄▄▄█▄
        ▀▄▄▀▄▄▄▀▀▀██▄▄
           ▀▀▄▄▄▄▄▄▀▀▀▀▀
|
.
▬▬▬▬▬▬▬▬ BY
HACKSAW
G  A  M  I  N  G
          ▄▀▀▀▄
     ▄▄▀▀██▄▄█▄▄
   ▄█▀████████▄▀▀██▄
▄▀▀▀▀▀▄▄█████▐███▄
▀██▄▀█▀▀▀▀███▀▀▐▌
█▄██▀▄▄▄▄▄▄▄▀██▄██▐▌
▐▀▀▄▀▀▀▀  ▀  ▀█▀████▀
 ▀█▀  ▐▄▄▄▄▄▄ ▀ ▄▀██▄
 █  ▄██████████▄  ▄█▄
▐▌▀▀█████████████████
▐▌ ▐  ▀▌   ▀  ▀██▀▄█
 ▀▄▀▄▄▄▄▄▄▄▄▄▄▄▀▄▄▀▀
   ▀▀▄▄█▀▀█▄▄▄▄█▀▀
|
....OVER $2,000,000!....
ALREADY GIVEN AWAY
IN LESS THAN 2 WEEKS
.
....PLAY NOW....
Casdinyard
Hero Member
*****
Offline Offline

Activity: 2058
Merit: 882


Leading Crypto Sports Betting and Casino Platform


View Profile
October 12, 2020, 10:42:44 PM
 #34

Even then, no one is ever 100% safe, and there will always be associated risks when connected to the internet. Two factor authentication on a dedicated device just for that would alleviate some of the problems, and as long as the network isn't compromised would be a decent way of doing it,  but in truth not many people are willing to go to that lengths, and that's exactly how people get compromised.

Agreed. There are people that tends to be 'safe' yet haven't noticed their device was already infected by a virus or already had backdoor in his computer. Nonetheless, some 2FA programs do have a strong security, as none of them cannot be published without taking the security of their program as their main priority. Though they can be hacked through network being compromised (especially 2FA that requires texting your phone), I think people would go that far just to get your credentials or account. I've seen a lot of dark hacking activities online yet there are still more ethical hackers than the blackhats (hopefully).

..Stake.com..   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
..PLAY NOW..
welovedcrypto
Member
**
Offline Offline

Activity: 422
Merit: 52


View Profile WWW
October 15, 2020, 04:45:33 PM
 #35

Using 2FA app on same computer through which you are accessing your exchanges, wallets or any other sites then it is relly not safe at all.

Use mobile phone instead of using in PC.  Also you should try to avoid use of email address at two devices (desktop and mobile). Email accounts are vulnerable and hackers may hack your mobile using your email.

██   ▀▀▀▀▀▀▀▀▀▀▀▀▀    ▄       BYBIT │ reddit       ▄    ▀▀▀▀▀▀▀▀▀▀▀▀▀   ██
   Sports & Derivatives Trading        Mobile App for iPhone & Android
   24/7 Customer Support        NFT Marketplace        Launchpad/Launchpool
Pages: 1 2 [All]
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!