[-] Canard@fedia.io 5 points 2 weeks ago

I remember the diagram tool draw.io, now diagrams.net mentioning this a few years ago, justifying their domain name change: https://www.drawio.com/blog/move-diagrams-net

[-] Canard@fedia.io 3 points 1 month ago

The privacy policy mentions a different content delivery network so it has to be updated. I also found "Mastodon" and "kbin" in it.

[-] Canard@fedia.io 0 points 6 months ago

I saw the term "threadiverse" being used to group all Reddit alternatives interoperable with the Fediverse.

[-] Canard@fedia.io 1 points 7 months ago

I think the newest features available in Kbin are not available on Mbin.

2
submitted 8 months ago by Canard@fedia.io to c/fediverse@kbin.social

The fledgling Fediverse discovery hub takes a big step today, showcasing deeper integrations with Mastodon, and a developer API for communities.

1
submitted 9 months ago by Canard@fedia.io to c/news@kbin.social

William Lai Ching-te from the governing Democratic Progressive Party (DPP) has won Taiwan’s presidential election, despite warnings from China – which claims Taiwan as part of its territory – not to vote for him.

[-] Canard@fedia.io 0 points 10 months ago

What about F-Droid?

1
submitted 10 months ago by Canard@fedia.io to c/cybersecurity@fedia.io

Webauthn (Passkeys) are only going to become more important in the future and as this grows, deployments with higher security risks and criticality are going to need to start to understand and embrace attestation of their keys.

In their current form, almost all software products and IDM's today allow you to enroll any cryptographic authenticator. It doesn't matter what make or model it is, it will be allowed.

However, not all authenticators are made equal. They each have different properties, security features, and some even have security issues affecting their hardware or software. Because webauthn is a self contained multiple factor authenticator, this means we need to be even more careful to ensure these devices are secure.

1
submitted 10 months ago by Canard@fedia.io to c/cybersecurity@fedia.io

Security researchers developed a new attack, which they named AutoSpill, to steal account credentials on Android during the autofill operation.

2
submitted 11 months ago by Canard@fedia.io to c/cybersecurity@fedia.io

Windows laptop manufacturers will likely need to fix this one.

[-] Canard@fedia.io 1 points 11 months ago

This version was supposed to bring WebAuthn passkeys support as this source mentioned: https://connect.mozilla.org/t5/ideas/support-webauthn-passkeys/idc-p/39321/highlight/true#M22887
Sadly this is not part of the release notes. I’m disappointed but I hope this will be implemented soon in Firefox.

2
submitted 1 year ago by Canard@fedia.io to c/cybersecurity@fedia.io

A new login technique is becoming available in 2023: the passkey. The passkey promises to solve phishing and prevent password reuse. But lots of smart and security-oriented folks are confused about what exactly a passkey is. There’s a good reason for that. A passkey is in some sense one of two (or three) different things, depending on how it’s stored.

4
submitted 1 year ago by Canard@fedia.io to c/cybersecurity@fedia.io

Threat actors are doubling down on brand impersonation by using lookalike domain names.

1
submitted 1 year ago by Canard@fedia.io to c/cybersecurity@fedia.io

Passphrases are a great way to protect your online accounts and digital identity. But what is a passphrase?

2
submitted 1 year ago by Canard@fedia.io to c/cybersecurity@fedia.io

Daniel Huigens, the head of Proton’s cryptography team, explains how the latest crypto refresh makes PGP more secure.

[-] Canard@fedia.io 1 points 1 year ago

Regarding replies appearing twice, there is/was this problem on Lemmy. So is it a Kbin problem, or just a problem from Lemmy or from a specific client?
It could be interesting to check for duplicates created from Kbin accounts.

Canard

joined 1 year ago