And god do I hate every second of it. My bank is the worst offender, because they allow me to log in, look at my balances and everything. It is until I decide to transfer funds from savings to checking, do they suddenly decide “WAIT! VERIFY YOUR IDENTITY!”. All the while that I’m logged in!

Trying to call customer support to a car dealership to discuss changing dates on your lease? Welp, be prepared to know your child’s name, your state, your blood sample and all other shit just to reach an agent so you can ask one simple question.

Google sucks balls for this too, obviously. Can’t just simply sign in anymore, nope, gotta go find your phone and tell that, that it’s you trying to log in and then you can go in.

Not to mention the amount of fucking codes we have to enter along the way. This shit piles up, people. We waste minutes to hours, collectively, on doing this shit.

  • hedgehog@ttrpg.network
    link
    fedilink
    English
    arrow-up
    23
    ·
    1 month ago

    It sounds like your bank is doing MFA (multi-factor authentication) correctly, and that’s a good thing, because it sure would be obnoxious to have to verify all that information just to view your balances, and it’s a higher risk activity to allow someone to transfer funds than to view your balances.

    If the dealership didn’t verify your identity and someone else made changes to your lease, would you have a problem with that?

    You don’t have to use an authenticator on your phone. You can use a password manager like Bitwarden (their $10/year premium plan, or their $40/year family plan) that supports saving TOTP and auto-filling them from a browser extension (click to copy or you can have it automatically copied to the clipboard after you auto-fill the password). It also supports passkeys and you can avoid getting locked into a single ecosystem that way.

    • brossman@infosec.pub
      link
      fedilink
      English
      arrow-up
      9
      ·
      1 month ago

      adding on to this, the bank isn’t doing just mfa, it’s likely also doing risk-based authentication. logging in and viewing funds isn’t that risky, but moving money around is much riskier, even in the same account. so you have to provide stronger evidence that it’s you requesting the action.

  • artemisRiverborne@lemmy.world
    link
    fedilink
    English
    arrow-up
    5
    ·
    1 month ago

    I just feel like they verify it in the dumbest ways. I’m tryna log into Outlook from my phone and the verification goes to… my phone. Clearly whoever is breaking into my phone app has my phone!

  • Onno (VK6FLAB)@lemmy.radio
    link
    fedilink
    English
    arrow-up
    6
    arrow-down
    2
    ·
    1 month ago

    It’s interesting that you’re getting downvoted. There’s plenty of evidence that things are getting worse in this field, not the least of it caused by ignorant policymakers who are hellbent on protecting their arse by being seen to be doing something, anything.

    Then there’s the ambulance chasers who amplify the fear factor up to eleven just so they can justify their retainers.

    Finally, there’s Microsoft who in my opinion shows the whole world, time and again, how not to do security whilst all the while preaching to its victims, uh, customers, what “best practice” looks like, whilst chanting"Do as I say, not as I do".

    Security is about education above all else. The vast majority of breaches start by social engineering, getting a target to inadvertently install something or reveal something that gives an attacker a toehold into a system. It might be an unexpected PDF, a clicked link, a weak password, or personal information retrieved from someone who has no business storing your passport and driving licence on a system.

      • Onno (VK6FLAB)@lemmy.radio
        link
        fedilink
        English
        arrow-up
        3
        ·
        1 month ago

        A bank should not need to store your passport and driving licence after you’ve opened the account.

        It should never have to phone you to verify your identity.

        It should not use a random mobile phone number to send an SMS request to confirm a credit card transaction.

        Each of those things are security theatre and actually make the whole system less secure.

        As for 2FA, it should not be SMS based and it should be when you login, not when you transfer funds between your own accounts as the OP mentioned.

  • Moonrise2473@feddit.it
    link
    fedilink
    English
    arrow-up
    2
    ·
    1 month ago

    Also my banking app is coded stupidly.

    You login, it asks the fingerprint, then it asks “do you want to allow login to user xxx”?