I’ve been going through updating all of my accounts (passwords, 2FA, etc.), and I’ve noticed that there are a lot of sites that don’t offer any form of MFA.

I can understand smaller services that might not have the bandwidth, but surely larger organisations are able to get this setup?

  • originalucifer@moist.catsweat.com
    link
    fedilink
    arrow-up
    23
    ·
    edit-2
    25 days ago

    its not even about bandwidth… its about cost to implement over the risk to not implement.

    the big big buys have implemented as they helped define the mfa processes we all use. the new, smaller players have implemented because there are easy to implement libraries/services all over (for example, my tiny fediverse instance offers mfa)

    the middle tier just havent gotten around to it, or do not see a direct benefit to doing so.

    • themeatbridge@lemmy.world
      cake
      link
      fedilink
      arrow-up
      14
      arrow-down
      1
      ·
      25 days ago

      It’s also a pain in the ass for the user. Creating a barrier to entry decreases the likelihood that your customers will use the service. I don’t want to go find my phone to receive a text every time I want to log in to every single website.

      • halcyoncmdr@lemmy.world
        link
        fedilink
        English
        arrow-up
        6
        ·
        25 days ago

        Pain in the ass, not really.

        Text based MFA is the least secure option, and shouldn’t be used. Apps or a dedicated hardware token are the options you want, and those are pretty easy to setup.

        That also doesn’t even take into account that mobile makes up more than 50% of global web traffic now. So “going to find your phone”, you are in the minority. The majority of people are already using their phone when they are logging into something.

        A dedicated authenticator app like Authy is easy to set up. And now the most common password managers also allow generating those MFA app codes directly to login with them alongside your regular username and password. Apple’s Keychain, LastPass, and Bitwarden all support it, just to name a few.

        And we have Passkeys being implemented as an alternative to the Password/2FA system, with native support for that via things like iOS and Bitwarden, and I’m sure others as well.

          • halcyoncmdr@lemmy.world
            link
            fedilink
            English
            arrow-up
            5
            arrow-down
            2
            ·
            25 days ago

            My second paragraph literally points out that the majority of Internet traffic now is mobile, around 58%. More likely than not, any given person is already on their phone. No need to find your phone when it’s in your hand and you’re already looking at it.

              • halcyoncmdr@lemmy.world
                link
                fedilink
                English
                arrow-up
                2
                ·
                25 days ago

                Possibly, but the real world is likely nowhere near that. I’d be willing to bet most people in general don’t leave their phone lying around their house randomly while they’re home and actively doing things where they might need to login to accounts. More likely their phone is in a pocket, or on the desk in arms reach, not the other side of the house while they’re on the computer.

                And of course all of this assumes a phone only app or a text message while ignoring the systems that let you access your messages from other devices. Like the iOS/Mac support through an Apple ID, Android Messages supports via the web, and Phone Link on Windows will let you do as well over WiFi at home. All of those will let you access your phone messages without needing the phone directly in front of you.

                • Thavron@lemmy.ca
                  link
                  fedilink
                  arrow-up
                  2
                  ·
                  25 days ago

                  I think you’re vastly overestimating the digital literacy of the population as a whole.

  • zorro@lemmy.world
    link
    fedilink
    English
    arrow-up
    21
    ·
    25 days ago

    The worst here are financial institutions. What do I want the most security on? My money.

    I get that they have regulations, but it annoys me all the time.

    • halcyoncmdr@lemmy.world
      link
      fedilink
      English
      arrow-up
      14
      ·
      25 days ago

      The worst part of those is when they do support 2FA, but it’s text-only. No app authentication or hardware key option.

      Like it’s something, but it’s easily the least secure option, and probably the most expensive since it requires operating an additional SMS portal for those codes.

    • AA5B@lemmy.world
      link
      fedilink
      arrow-up
      2
      ·
      24 days ago

      SMS 2fa on banks is not as bad as you’d think.

      1. They settled on SMS before there really were choices, and banks are slow to change
      2. Banks long since realized SMS was inadequate and use additional security. I imagine all banks in US, but certainly the biggest ones, invested in profiling software that looks at your behavior and device to rate every transaction by additional risk factors. They’re already pretty confident nothing bad is going on
    • tiramichu@lemm.ee
      link
      fedilink
      arrow-up
      2
      ·
      25 days ago

      As a developer who has worked on similar systems, I can see why it likely ended up that way. Not justifying it, only understanding it.

      In the case of banks, it’s likely that;

      • They needed to make 2FA mandatory for all customers, rather than opt-in. This means they needed an MFA method which a person of any technical competency can use. SMS is the “lowest common denominator” here, so they chose it.

      • The cost of sending SMS messages is high, but banks are (unsurprisingly) rich and can afford it

      It would be great if banks offered better MFA methods, but development time in old-school banks is often ridiculously long as it is a very risk-averse industry that is also slowed down a lot by bureaucracy. It’s likely they would choose something else on the roadmap, and stick with SMS as simply “good enough”

    • dinckel@lemmy.world
      link
      fedilink
      arrow-up
      1
      ·
      25 days ago

      Pornhub has better account security than my bank, which ONLY has an option for a 6-digit numeric password, with no 2fa at all

    • Anas@lemmy.world
      link
      fedilink
      arrow-up
      2
      arrow-down
      3
      ·
      edit-2
      25 days ago

      This one I can understand, if something somehow goes wrong with your 2FA you’re locked out of your money

  • PhlubbaDubba@lemm.ee
    link
    fedilink
    arrow-up
    16
    ·
    25 days ago

    Because they don’t feel like it and aren’t required to

    Just copy paste that for literally any “why aren’t more companies doing (X thing that makes sense and better protects the consumer)?” questions.

  • RegalPotoo@lemmy.world
    link
    fedilink
    English
    arrow-up
    15
    ·
    25 days ago
    • it takes engineering time which is not a trivial cost - accounts and identity for large orgs tend to be a lot more complex than you might think - there will likely be a few different identity stores, and multiple systems that query those stores; making sure every possible permutation works correctly can be a bit undertaking
    • It adds additional load to their support teams which is very expensive

    The support one is a real killer for a lot of places; I’ve worked with a place that had a few million paying customers, and ~half of those were in a tier where a single 30 minute support call would completely negate any revenue that that customer would bring in for the year. Email support was slightly less expensive, but would still be a significant proportion of your annual profit

    • Corroded@leminal.space
      link
      fedilink
      English
      arrow-up
      2
      ·
      25 days ago

      I was going to mention the support aspect. I believe some TOTP 2FA applications have automatic online backups by default but some don’t and require users to make their own backups. I can only imagine how challenging it would be to deal with users who have locked themselves out of their account due to their 2FA setup.

      I had to go through that with itch.io a while back and had to verify my most recent purchases to recover my account. It was nice I was able to get it back but that in itself could be a security concern.

  • BeatTakeshi@lemmy.world
    link
    fedilink
    arrow-up
    9
    ·
    edit-2
    25 days ago

    https://2fa.directory A directory of common sites that offer (or don’t offer) 2FA, which and how. I agree it should be a default feature. But maybe harvesting your full ID credentials is more juicy to many companies

  • scarabic@lemmy.world
    link
    fedilink
    English
    arrow-up
    2
    ·
    edit-2
    24 days ago

    The larger the organization, the larger their resources, but also usually the greater their complexity and legacy burdens. Large organizations also move slowly. All of this can delay things long after we might think they ought to have happened.