Hello! I’m in the process of slowly de-googling my life and taking my privacy more seriously.

I currently use Google Authenticator for 2fa at the moment.

I am currently dreading swapping those to Aegis, which requires a password every time I want to use it (that’s very inconvenient, to be honest) while with Google’s I can just open the app and get the necessary code right away; no password required.

Should I just stop being lazy, suck it up, and make the switch? I know I’m being a bit of a baby.

Edit: Okay, apparently I can use my fingerprint scanner instead, which is a LOT better, so I’ll stop being a lazy shit and do the swap tomorrow. Cheers!

Final Edit: I made the switch to Aegis. Already made a backup, and I have Biometrics setup. Ty everyone!

    • Cryptic Fawn@lemmy.dbzer0.comOP
      link
      fedilink
      arrow-up
      3
      ·
      1 year ago

      Ohhhh snap you’re right! Thankfully my phone has a fingerprint reader. Never used it but it looks like I finally have an excuse to!

      Guess I just need to stop being lazy now. 😅

  • jacktherippah@lemmy.world
    link
    fedilink
    English
    arrow-up
    16
    ·
    1 year ago

    You can use biometrics instead of a password. Also, Google Authenticator not having a password requirement is a massive security risk to me. A 2FA app, just like a password manager should ABSOLUTELY be protected with passwords/biometrics.

  • Azzu@lemm.ee
    link
    fedilink
    English
    arrow-up
    12
    ·
    1 year ago

    You can disable encryption and use Aegis without a password, just like Google authenticator.

  • FREEZX@kbin.social
    link
    fedilink
    arrow-up
    10
    ·
    1 year ago

    I use a self-hosted bitwarden, it keeps both my passwords and generates TOTP authentication codes

    • Contend6248@feddit.de
      link
      fedilink
      arrow-up
      3
      ·
      edit-2
      1 year ago

      This is the only way, saving tons of credentials centralised isn’t the way to go, if you’re able to do it yourself and mantain it.

      Not everybody should selfhost

    • lividhen@kbin.social
      link
      fedilink
      arrow-up
      2
      ·
      1 year ago

      I’v been trying to self host bitwarden but I keep running into error after error. Mostly with nginx 😑

      • FREEZX@kbin.social
        link
        fedilink
        arrow-up
        3
        ·
        edit-2
        1 year ago

        I use bitwarden_rs with docker-compose, behind nginx. I can share my config if anyone is interested.

      • samwise@kbin.social
        link
        fedilink
        arrow-up
        2
        ·
        1 year ago

        I self host on my Synology and getting the reverse proxy with the webhook setup properly was such a PITA it took me giving up for a couple months and coming back to it to finally get set up. Turns out I was looking in the wrong place for security certs the whole time 🤦

  • reflex@kbin.social
    link
    fedilink
    arrow-up
    8
    ·
    edit-2
    1 year ago

    Btw OP, you can export from Google Auth. and it will give you a big QR code that you can just snap with Aegis, in case you didn’t know already.

    No need to transfer one-by-one.

    You just need to get the code off your phone first.

      • reflex@kbin.social
        link
        fedilink
        arrow-up
        5
        ·
        edit-2
        1 year ago

        Err… how do I get it off my phone tho?

        There are several ways! First, take a screenshot (power + vol. ~~up~~ down is the shortcut for me, not sure if this is an Android default).

        Then email it to yourself, or plug in your phone with UTP to a computer and move it out of the picture folder, or print from your phone to a wifi-enabled printer, or use something like Google Keep and sync it to your computer, etc.

        • Terevos@lemm.ee
          link
          fedilink
          arrow-up
          6
          ·
          1 year ago

          Not sure if you’re joking but thankfully you can’t take a screenshot of Google Auth.

          And emailing it would completely defeat the purpose of 2FA

        • Cryptic Fawn@lemmy.dbzer0.comOP
          link
          fedilink
          arrow-up
          2
          ·
          1 year ago

          Oh goodness, why didn’t I think of emailing it to myself. 🤣 Thank you for the tip, I’ll do that in the morning after I wake up.

      • AdventureSpoon@kbin.social
        link
        fedilink
        arrow-up
        3
        ·
        1 year ago

        The mental image of me looking at a qr code on my phone screen, and only then wondering how I would catch that on the phone’s camera did make me laugh.

    • xeronine@lemmy.biz
      cake
      link
      fedilink
      English
      arrow-up
      1
      ·
      1 year ago

      Doesn’t that defeat the whole purpose though? I would regenerate each OTP “string”, for lack of a better way to say it, rather than bringing them over as Google already has that data.

  • pe1uca@lemmy.pe1uca.dev
    link
    fedilink
    English
    arrow-up
    8
    ·
    1 year ago

    Everyone has already mentioned the biometrics, but I think even without that you still should have to suck it up if you want to improve your security.

    Also, I think it’s worth the hassle of changing to Aegis since you can make backups of your vault pretty easily, something which Google authenticator doesn’t provide.
    The only option in that app is cloud sync which IIRC isn’t encrypted in any way, so your keys are being sent to you-don’t-no-where via you-don’t-know-how in plain text.
    Aegis gives you the option to sync your vault with an encrypted file which you can then import into other Aegis install (I don’t know if it has the option to sync an unencrypted version).

  • kyr7x@lemmy.ca
    link
    fedilink
    English
    arrow-up
    6
    ·
    1 year ago

    Since when has Aegis required a password every time? I’ve been using it for years and never had to do that.

  • Dio@kbin.social
    link
    fedilink
    arrow-up
    5
    ·
    edit-2
    1 year ago

    Apparently you can use biometrics instead of a password each time you require access. Not sure if that still seems like a bother or not, I personally do not mind.

    𝐄𝐝𝐢𝐭: Some one else already beat me to this answer, haha.

    • peregus@lemmy.world
      link
      fedilink
      arrow-up
      2
      ·
      1 year ago

      But I don’t reccomend it. I may be too paranoid, but recover a fingerprint (physically, non from the OS) from a lost/stolen phone is pretty easy and this is why I never suggest to use fingerprints to login to banks app and authenticate transactions. At least use a 6 digit pin for Aegis.

      • randombullet@lemmy.world
        link
        fedilink
        arrow-up
        1
        ·
        1 year ago

        I use a yubi key to do my static passwords for otp apps like this.

        I think it’s 38 characters long.

        I wish ageis uses keys or webauth but that requires online functionality.

  • gobbling871@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    1 year ago

    I remember losing Google Authenticator data when I had to format my phone. This was years back and didn’t have too many accounts setup. With Aegis I have an offline encrypted backup of all my 2FA codes so this is no longer a possibility. Before Aegis I was tempted to use Authy before I had to wait 24hrs to gain my access back after I reset my phone.

    2FA on Android has always sucked (lazily created; app data CANNOT constitute and/or subsitute device trust). I wish I had got on to Aegis earlier.

  • Raphael@lemmy.mararead.com
    link
    fedilink
    English
    arrow-up
    3
    ·
    1 year ago

    You can also check out 2FAS, which recently got open-sourced. It comes with browser plugins to autofill 2FA pushed from the phone on request. Makes it a lot more convenient if you need another reason to switch.

    • reflex@kbin.social
      link
      fedilink
      arrow-up
      3
      ·
      edit-2
      1 year ago

      You can also check out 2FAS, which recently got open-sourced.

      I happened to be comparing this and Aegis so I’ll add the biggest differences I noticed. Maybe it helps someone:

      • Aegis is Android only, 2FAS is iOS and Android and they have a browser plugin.
      • The browser plugin still needs you to approve via your phone/device.
      • 2FAS has automated Google Drive backups. You can manually export if you backup via, e.g., Syncthing.
      • Aegis has automated “external storage” (e.g., a folder on your phone) and “Android Device” backups—the latter are stored on Google Drive too, but, as far as I understand are used via a device restore (may not be as easy to drop these in as the other backup methods).
      • 2FAS lets you secure with a 4-digit PIN and biometrics. Aegis let’s you use a full-blown password and biometrics.
  • Aeryl@lemmy.fmhy.ml
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 year ago

    I use aegis as the otp for bitwarden and keepassxc. Currently trying to migrate bitwarden and just use keepassxc while syncing the db to my nextcloud and backup onedrive.