Bitcoin Forum
March 28, 2024, 04:43:33 PM *
News: Latest Bitcoin Core release: 26.0 [Torrent]
 
   Home   Help Search Login Register More  
Pages: [1] 2 »  All
  Print  
Author Topic: 2FA app on desktop  (Read 276 times)
bagongo (OP)
Newbie
*
Offline Offline

Activity: 4
Merit: 1


View Profile
October 08, 2020, 07:53:56 PM
 #1

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!
1711644213
Hero Member
*
Offline Offline

Posts: 1711644213

View Profile Personal Message (Offline)

Ignore
1711644213
Reply with quote  #2

1711644213
Report to moderator
1711644213
Hero Member
*
Offline Offline

Posts: 1711644213

View Profile Personal Message (Offline)

Ignore
1711644213
Reply with quote  #2

1711644213
Report to moderator
You get merit points when someone likes your post enough to give you some. And for every 2 merit points you receive, you can send 1 merit point to someone else!
Advertised sites are not endorsed by the Bitcoin Forum. They may be unsafe, untrustworthy, or illegal in your jurisdiction.
Fatemablabla
Full Member
***
Offline Offline

Activity: 546
Merit: 180

I'm Matured Now


View Profile WWW
October 08, 2020, 08:00:14 PM
 #2

Google Chrome has a 2fa plugin of them officially. But I never used it. I think 2fa should be in separate device always. It gives you more security.

Otherwise if a hacker hacks your pc or browser he can easily access your 2FA and you don't have any use of that 2FA security on that moment. So, I won't suggest you to use any 2FA app on your pc.
logfiles
Copper Member
Legendary
*
Offline Offline

Activity: 1932
Merit: 1601


Top Crypto Casino


View Profile WWW
October 08, 2020, 08:07:09 PM
Merited by Welsh (5), o_e_l_e_o (2), mk4 (1)
 #3

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA. 2-Factor Authorization is meaningful when the authenticator app is on a different device and your exchange's account accessed through another. If anything goes wrong and the attacker accesses your desktop. He would try to sign in to your exchanges but won't be able to access your authenticator app which is in another device but if everything is in the same device. You are making everything easy for the attacker.

█████████████████████████
████▐██▄█████████████████
████▐██████▄▄▄███████████
████▐████▄█████▄▄████████
████▐█████▀▀▀▀▀███▄██████
████▐███▀████████████████
████▐█████████▄█████▌████
████▐██▌█████▀██████▌████
████▐██████████▀████▌████
█████▀███▄█████▄███▀█████
███████▀█████████▀███████
██████████▀███▀██████████
█████████████████████████
.
BC.GAME
▄▄░░░▄▀▀▄████████
▄▄▄
██████████████
█████░░▄▄▄▄████████
▄▄▄▄▄▄▄▄▄██▄██████▄▄▄▄████
▄███▄█▄▄██████████▄████▄████
███████████████████████████▀███
▀████▄██▄██▄░░░░▄████████████
▀▀▀█████▄▄▄███████████▀██
███████████████████▀██
███████████████████▄██
▄███████████████████▄██
█████████████████████▀██
██████████████████████▄
.
..CASINO....SPORTS....RACING..
█░░░░░░█░░░░░░█
▀███▀░░▀███▀░░▀███▀
▀░▀░░░░▀░▀░░░░▀░▀
░░░░░░░░░░░░
▀██████████
░░░░░███░░░░
░░█░░░███▄█░░░
░░██▌░░███░▀░░██▌
░█░██░░███░░░█░██
░█▀▀▀█▌░███░░█▀▀▀█▌
▄█▄░░░██▄███▄█▄░░▄██▄
▄███▄
░░░░▀██▄▀


▄▄████▄▄
▄███▀▀███▄
██████████
▀███▄░▄██▀
▄▄████▄▄░▀█▀▄██▀▄▄████▄▄
▄███▀▀▀████▄▄██▀▄███▀▀███▄
███████▄▄▀▀████▄▄▀▀███████
▀███▄▄███▀░░░▀▀████▄▄▄███▀
▀▀████▀▀████████▀▀████▀▀
Asuspawer09
Sr. Member
****
Offline Offline

Activity: 1610
Merit: 420



View Profile
October 08, 2020, 08:12:35 PM
 #4

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!


Most of the people here in the forum would not recommend this, I think only Microsoft has a 2FA authenticator as an application on windows.

Google chrome plug-ins as a google authenticator is a fake one, but I've never tried the google chrome official 2fa plugins not I will not recommend it because if your computer is already compromised 2fa could easily be bypassed. Personally, I would recommend Aegis but you could still use Google Authenticator if you want to just to have a second layer of protection.

Check here for more applications that you could use and recommendations.

https://bitcointalk.org/index.php?topic=5262689.0

▄▄███████▄▄
▄██████████████▄
▄██████████████████▄
▄████▀▀▀▀███▀▀▀▀█████▄
▄█████████████▄█▀████▄
███████████▄███████████
██████████▄█▀███████████
██████████▀████████████
▀█████▄█▀█████████████▀
▀████▄▄▄▄███▄▄▄▄████▀
▀██████████████████▀
▀███████████████▀
▀▀███████▀▀
MΞTAWIN  THE FIRST WEB3 CASINO██████
██
██
██
██
██
██
██

██

██

██

██

██████
.
 PLAY NOW 
██████
██
██
██
██
██
██
██

██

██

██

██

██████
o_e_l_e_o
In memoriam
Legendary
*
Offline Offline

Activity: 2268
Merit: 18497


View Profile
October 08, 2020, 08:19:05 PM
 #5

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA.
This. It isn't a second factor if it is the same device. I bet the same computer you would have your 2FA app on also has your email username and password and your exchange accounts user names and passwords saved in a browser. If an attacker accesses your computer, they have both your factors rolled in to one.

It's similar to people who use a code sent to the same email address which they have used to sign up for that website/exchange/service as their 2FA. If an attacker accesses your email, they can reset your password with it and also receive your 2FA code with it. If both factors can be accessed by compromising a single system - your computer in the first example or your email in this second example - then it isn't 2FA.

Just use a mobile app (or even better, a hardware key) like is recommended.
Bitcoin577
Member
**
Offline Offline

Activity: 168
Merit: 11


View Profile
October 08, 2020, 08:19:47 PM
 #6

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA. 2-Factor Authorization is meaningful when the authenticator app is on a different device and your exchange's account accessed through another. If anything goes wrong and the attacker accesses your desktop. He would try to sign in to your exchanges but won't be able to access your authenticator app which is in another device but if everything is in the same device. You are making everything easy for the attacker.
Being a newbie I am studying these security related issues so its very helpful for me now I am going to do this as you already tip because I was also feeling to download on same desktop but now its really important to have this on other device for better security which will help in any serious issue regarding my wallets and exchange accounts.
BitMaxz
Legendary
*
Offline Offline

Activity: 3206
Merit: 2907


Block halving is coming.


View Profile WWW
October 08, 2020, 08:33:23 PM
 #7

Well, for me, both of them fine, but if you want to keep it safe and far from thieves, its the best to use a desktop because you can only use it in your home.

But phone much easier to use, and anytime anywhere you can use the 2Fa from your phone, unlike desktop.

For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
Don't download or use unknown apps; always use the 2FA app, which has been tested by many uses like Google authenticator in Android/IOS.

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Welsh
Staff
Legendary
*
Offline Offline

Activity: 3248
Merit: 4110


View Profile
October 08, 2020, 09:07:24 PM
Merited by BitMaxz (1)
 #8

This is good advice when it comes to anything relating to computing; compartmentalization is a brilliant foundation for security, whether that will be for files, Bitcoin, credentials or two factor authentication. Ideally, you want to have as many devices to isolate each piece of information as possible, and the same goes for 2 factor authentication. For example, if you have an exchange account which you access via your email, and 2 factor authentication through an app for both the exchange, and the email you would ideally have two devices for two different 2 factor authentication apps for the exchange, and the email.  Now, this can quickly become tedious, and sometimes unwarranted, and I understand that this is a more extreme measure to take, but you should take your security seriously when it comes to anything computing, and not just Bitcoin.

- Do not use the same device for access to your account & two factor authentication.
- Do not store credentials on the same device unless they're encrypted.
- Try to compartmentalize wherever possible.


For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
Don't download or use unknown apps; always use the 2FA app, which has been tested by many uses like Google authenticator in Android/IOS.
Its good advice, but be sure to store this offline. I wouldn't even print it, and I would copy it out by hand. Verify that it works (most services offer a way to verify a backup seed securely). I'm not a big fan of Google run companies due to privacy issues, and the fact that I believe Google authentication is closed source. I would always recommend open source software whenever possible, unless its poorly coded to begin with, I would say that would be better than most "trusted" closed sourced applications.
sunsilk
Hero Member
*****
Offline Offline

Activity: 2870
Merit: 620



View Profile
October 09, 2020, 08:03:17 AM
 #9

For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
This is what I've done. I have my authenticator on my phone while the backup is on my desktop but I've put it into a hidden folder. I've also made another backup through a flash drive just to be sure that I had enough backup.

Well, for me, both of them fine, but if you want to keep it safe and far from thieves, its the best to use a desktop because you can only use it in your home.
I'm about to change my phone and been thinking of this. My thought is also telling me that it's fine but after reading all of those suggestions that it's way better to have it separately, I think I'll just keep the backups on my PC but the authenticator itself is on another device.

NeuroticFish
Legendary
*
Offline Offline

Activity: 3626
Merit: 6321


Looking for campaign manager? Contact icopress!


View Profile
October 09, 2020, 08:12:39 AM
 #10

For safety purposes, always backup the secret key in your desktop(a device that is always in your home) incase in the future, you can able to recover your 2FA.
Don't download or use unknown apps; always use the 2FA app, which has been tested by many uses like Google authenticator in Android/IOS.

Lately better alternatives than Google Auth have been made. I use for some months now Aegis Authenticator and that one has in-built export to make things easier.
Safe keeping backups for 2FA seeds or database is indeed a must.

..JAMBLER.io..Create Your Bitcoin Mixing
Business Now for   F R E E 
▄█████████████████████████████
█████████████████████████
████▀████████████████████
███▀█████▄█▀███▀▀▀██████
██▀█████▄█▄██████████████
██▄▄████▀▄▄▄▀▀▀▀▀▄▄██████
█████▄▄▄██████████▀▄████
█████▀▄█▄██████▀█▄█████
███████▀▄█▀█▄██▀█▄███████
█████████▄█▀▄█▀▄█████████
█████████████████████████
█████████████████████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
      OUR      
PARTNERS

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
▄█████████████████████████████
████████▀▀█████▀▀████████
█████▀█████████████▀█████
████████████████████████
███████████████▄█████████
█████████████████████████
█████████████████████████
█████████████████████████
███████████████▀█████████
████████████████████████
█████▄█████████████▄█████
████████▄▄█████▄▄████████
▀█████████████████████████████
█████████████████████████████████████████████████
.
   INVEST   
BITCOIN

.
█████████████████████████████████████████████████
████▄
██
██
██
██
██
██
██
██
██
██
██
████▀
Lorence.xD
Sr. Member
****
Offline Offline

Activity: 1624
Merit: 309


Leading Crypto Sports Betting & Casino Platform


View Profile
October 09, 2020, 08:37:02 AM
 #11

Google Chrome has a 2fa plugin of them officially. But I never used it. I think 2fa should be in separate device always. It gives you more security.

Otherwise if a hacker hacks your pc or browser he can easily access your 2FA and you don't have any use of that 2FA security on that moment. So, I won't suggest you to use any 2FA app on your pc.
It does not matter where you use your 2FA, they are relatively the same. Yes it looks secure in your phone but I think they have the same function. What we need is not a stronger authentication but a stronger security for the website we use. For which we do not have the control as it is up to the business to upgrade their security.

█▀▀▀▀▀











█▄▄▄▄▄
.
Stake.com
▀▀▀▀▀█











▄▄▄▄▄█
   ▄████████████████████████████████████▄
   ██ ▄▄▄▄▄▄▄▄▄▄            ▄▄▄▄▄▄▄▄▄▄ ██  ▄████▄
   ██ ▀▀▀▀▀▀▀▀▀▀ ██████████ ▀▀▀▀▀▀▀▀▀▀ ██  ██████
   ██ ██████████ ██      ██ ██████████ ██   ▀██▀
   ██ ██      ██ ██████  ██ ██      ██ ██    ██
   ██ ██████  ██ █████  ███ ██████  ██ ████▄ ██
   ██ █████  ███ ████  ████ █████  ███ ████████
   ██ ████  ████ ██████████ ████  ████ ████▀
   ██ ██████████ ▄▄▄▄▄▄▄▄▄▄ ██████████ ██
   ██            ▀▀▀▀▀▀▀▀▀▀            ██ 
   ▀█████████▀ ▄████████████▄ ▀█████████▀
  ▄▄▄▄▄▄▄▄▄▄▄▄███  ██  ██  ███▄▄▄▄▄▄▄▄▄▄▄▄
 ██████████████████████████████████████████
▄▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▄
█  ▄▀▄             █▀▀█▀▄▄
█  █▀█             █  ▐  ▐▌
█       ▄██▄       █  ▌  █
█     ▄██████▄     █  ▌ ▐▌
█    ██████████    █ ▐  █
█   ▐██████████▌   █ ▐ ▐▌
█    ▀▀██████▀▀    █ ▌ █
█     ▄▄▄██▄▄▄     █ ▌▐▌
█                  █▐ █
█                  █▐▐▌
█                  █▐█
▀▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▀█
▄▄█████████▄▄
▄██▀▀▀▀█████▀▀▀▀██▄
▄█▀       ▐█▌       ▀█▄
██         ▐█▌         ██
████▄     ▄█████▄     ▄████
████████▄███████████▄████████
███▀    █████████████    ▀███
██       ███████████       ██
▀█▄       █████████       ▄█▀
▀█▄    ▄██▀▀▀▀▀▀▀██▄  ▄▄▄█▀
▀███████         ███████▀
▀█████▄       ▄█████▀
▀▀▀███▄▄▄███▀▀▀
█▀▀▀▀▀











█▄▄▄▄▄
.
PLAY NOW
▀▀▀▀▀█











▄▄▄▄▄█
mk4
Legendary
*
Offline Offline

Activity: 2716
Merit: 3816


🪸 NotYourKeys.org 🪸


View Profile
October 09, 2020, 08:57:48 AM
 #12

If you are using the same desktop to access your exchanges then you kill the purpose of 2FA. 2-Factor Authorization is meaningful when the authenticator app is on a different device and your exchange's account accessed through another. If anything goes wrong and the attacker accesses your desktop. He would try to sign in to your exchanges but won't be able to access your authenticator app which is in another device but if everything is in the same device. You are making everything easy for the attacker.

This. Though I'd say that using a 2FA app on your desktop is still miles better than not using 2FA at all because the 2FA authentication can still help you if a certain password database on a website you use gets leaked(please don't re-use passwords, use a password manager), I'd rather not have the 2FA on my desktop. I mean, there's a 99% chance that you personally own a smartphone anyway, so why not use a mobile 2FA instead?

█▀▀▀











█▄▄▄
▀▀▀▀▀▀▀▀▀▀▀
e
▄▄▄▄▄▄▄▄▄▄▄
█████████████
████████████▄███
██▐███████▄█████▀
█████████▄████▀
███▐████▄███▀
████▐██████▀
█████▀█████
███████████▄
████████████▄
██▄█████▀█████▄
▄█████████▀█████▀
███████████▀██▀
████▀█████████
▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀
c.h.
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
▀▀▀█











▄▄▄█
▄██████▄▄▄
█████████████▄▄
███████████████
███████████████
███████████████
███████████████
███░░█████████
███▌▐█████████
█████████████
███████████▀
██████████▀
████████▀
▀██▀▀
Jawhead999
Legendary
*
Offline Offline

Activity: 1610
Merit: 1142


View Profile
October 09, 2020, 09:01:06 AM
 #13

It does not matter where you use your 2FA, they are relatively the same. Yes it looks secure in your phone but I think they have the same function.
It not looks secure, but it's more secure. At least doing the best to protect your funds rather than pave the way for the hackers.

Quote
What we need is not a stronger authentication but a stronger security for the website we use. For which we do not have the control as it is up to the business to upgrade their security.
No system is safe, each website always have vulnerability on their security. Since we're talking about an exchange, every exchange would get hacked even though they have good security. They only wait the time comes...
verita1
Member
**
Offline Offline

Activity: 1358
Merit: 81


View Profile
October 09, 2020, 09:17:22 AM
 #14

I have used the 2FA Authy mobile version app because it has a better design and convenience. Also, Google's 2FA app is good. As these apps are vital and provide you with the necessary security to carry out transactions, it is recommended that you keep your passwords in a safe place. You can always access all the 2FA that you have saved in the Authy app if you change devices just by entering your passwords.

xenon131
Hero Member
*****
Offline Offline

Activity: 487
Merit: 1259



View Profile
October 09, 2020, 09:27:40 AM
 #15

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!


There is WinAuth desktop app for OTP of 2FA. Being  inside  sandbox and prohibited for outside communication via firewall it's quite secure   to use providing your computer is not compromised. But to use it you need to have  some knowledge how to  input related security keys into xml-file confined inside sandbox.

Bмecтo cтpaxa в cepдцe кaждoгo yкpaинцa  яpocть и жaждa мecти pycнe. Instead of fear in the heart of every Ukrainian there are a rage    and a furiousness  for revenge to ruska kurva aka rusnya.
sheryllanka
Jr. Member
*
Offline Offline

Activity: 420
Merit: 1


View Profile
October 09, 2020, 10:41:26 AM
 #16

for me just enough for mobile app 2fa because cellphone is holding you what ever you going and what ever you doing it is part of our personal use, but on desktop there's a lot of information technology experts to lost your private document even 2fa

███ p2pcash.net ▬   ███ SMART CONTRACT PLATFORM
michellee
Hero Member
*****
Offline Offline

Activity: 2730
Merit: 840


Play Bitcoin PVP Prediction Game


View Profile
October 09, 2020, 10:49:44 AM
 #17

I prefer to use another device such as a mobile phone, which is not used to install only the 2FA apps than to install on my desktop. That will be safer for me because if my desktop is crash or have a problem, I still have my 2FA in the other devices. But if you think that you will not have a problem installing on the same desktop, you can do that. We are free to use whatever we want, but please remember that we need to know the risk before we use it, so we don't feel too regretful.

..BITWINUP..
▄▄████████▄▄
▄████████████████▄
▄██████░░██░░████████▄
██████░░░░░░░░░▀████████
█████████░░████▄░░████████
▐█████████░░████▀░░████████▌
▐█████████░░░░░░░░░░▀██████▌
▐█████████░░███████░░██████▌
███████▀▀░░▀▀▀▀▀▀░░▄██████
██████▄▄░░▄▄░░▄▄▄███████
▀██████▄▄██▄▄████████▀
▀████████████████▀
▀▀████████▀▀
UP OR DOWN?
.BITCOIN. PVP PREDECTION GAME

VS
▄███████████████████████▄
██                     ██
██  █████████████████  ██
██  ▀▀  ▄▄▄▄▄▄▄▄▄  ▀▀  ██
█▀  ▄███████████████▄  ▀█
▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄▄
███▀▀▀▀▀▀▀███▀███▀▀▀▀▀▀▀███
██  ▄▄▄▄▄ ███ ███ ▄▄▄▄▄  ██
██  █████▄ ▀███▀ ▄█████  ██
██  ███████▄▄▄▄▄███████  ██
██  ▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀▀  ██
███████████████████████████
MONTHLY
JACKPOT
▄▄█████████▄▄
▄█████████████████▄
▄█████▀▀██████████████▄
▄███▀░░▄▄░░▀▀███████████▄
▄███░░▄█████▄░████████████▄
████░░▀██████▀▀░░░░░▀██████
█████▄░░▀▀▀░░▄▄████▄░░█████
▀███████▄▄▄██░▀█████░░████▀
▀███████████▄░░▀▀▀░░▄███▀
▀█████████████▄▄▄█████▀
▀█████████████████▀
▀▀█████████▀▀
.Play to earn Crypto.
vapourminer
Legendary
*
Offline Offline

Activity: 4284
Merit: 3472


what is this "brake pedal" you speak of?


View Profile
October 09, 2020, 11:20:48 AM
Merited by o_e_l_e_o (2)
 #18

2fa should always be on a separate device, thats the point. maybe it should have been called "2nd device authentication" instead.

something like a yubikey or its equivalent is the best option IMO. the client (or website, whatever) will prompt you to insert it into a usb port (some support NFC also, so can be used for phones too). associate at least two in case you lose one, and keep the 2nd (or multiple) off site somewhere in case of loss.

https://www.yubico.com/
(i am not affiliated in any way)
Shimmiry
Full Member
***
Offline Offline

Activity: 840
Merit: 105


★Bitvest.io★ Play Plinko or Invest!


View Profile
October 09, 2020, 02:34:05 PM
 #19

This is a question regarding security best practices:

When logging frequently onto exchanges that require 2FA for access, do you guys think it would be safe to use your go to 2FA app on desktop version rather than just using it always on a separate device e.g. mobile phone?

It seem like a bit of a convenience/security trade off to me. But I would like to have your opinion on the magnitude of possible security loss... Thank you!


2FA is just a security addition to those users that preferred a much secured accounts especially in their crypto-space. No matter on what device you would use 2FA apps, you would still be vulnerable if you kept visiting untrusted websites or downloading from anonymous torrent links. But with regards to security, it would depend on what device and operatign system you are using, some OS such as Android (Mobile) and Microsoft (PC) are less secured hence no matter on what device you've installed your two-factor authenticator, you would still be vulnerable.

hugeblack
Legendary
*
Offline Offline

Activity: 2464
Merit: 3551


Buy/Sell crypto at BestChange


View Profile WWW
October 09, 2020, 05:44:54 PM
 #20

If you do not care about security, why do you enable this feature? The more you use it wisely, the more you will benefit from it. And using it carelessly is a restriction and a waste of your time.

You need to use it on another device that is not connected to the Internet or at least be sure that that device is safe. So, if you guarantee that your computer is safe, you are fine. The question is if your computer is secure then this feature is not required.

.BEST..CHANGE.███████████████
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
██
███████████████
..BUY/ SELL CRYPTO..
Pages: [1] 2 »  All
  Print  
 
Jump to:  

Powered by MySQL Powered by PHP Powered by SMF 1.1.19 | SMF © 2006-2009, Simple Machines Valid XHTML 1.0! Valid CSS!