GitHub Wants All Users to Enable 2FA Before the End of 2023

GitHub, the omnipresent nexus for developers and their code, has embarked on a decisive initiative aimed at fortifying the security of the software supply chain.
In a groundbreaking announcement, the platform has set forth a mandate for two-factor authentication, a pivotal step slated to encompass all users contributing code to its repository by the culmination of 2023.
This proactive measure strategically targets the foundational elements of the software ecosystem - the developers themselves - recognizing their pivotal role in fortifying the entire chain.
The impetus behind this mandate stems from the inherent vulnerability of developers' accounts.
Given their access to sensitive code and credentials, these accounts stand as prime targets for social engineering and account takeover endeavors.
The compromise of such accounts can initiate dire downstream consequences, potentially resulting in the pilferage of private code or the insertion of malicious alterations.
The impact radiates outward, imperiling not only the individual developers but also users reliant on the affected code and the integrity of the entire software supply chain.
GitHub astutely acknowledges the limitations of password-only authentication, which is evident in prior measures such as the deprecation of basic authentication for Git operations and APIs.
The tepid adoption rates of 2FA across the industry necessitated a resolute response.
The 2FA mandate emerges as a robust second line of defense, introducing a critical layer of security against unauthorized access.
GitHub has meticulously outlined a phased approach, recognizing the necessity for a seamless transition.
Subsequent stages involve the enrollment of maintainers overseeing progressively higher-impact packages, culminating in including all active GitHub contributors by the year's conclusion.
This phased strategy facilitates learning and adaptation, ensuring a seamless transition for users while optimizing the efficacy of the security measure.
GitHub's commitment to developer security transcends the 2FA mandate.
The platform actively explores novel authentication methods, including passwordless solutions, invests in npm account security, and continuously refines account recovery options.
This holistic approach tackles the broader challenges associated with account compromise, establishing a robust security posture for the entire software ecosystem.
GitHub's audacious maneuver sets a precedent for the entire software industry.
By prioritizing developer security and mandating 2FA for contributors, they not only shield their platform and users but also broadcast a resounding message to the broader community.
This initiative serves as a clarion call for collective action, urging other platforms and developers to adopt similar measures and prioritize security at the individual level, thereby safeguarding the integrity of the entire software supply chain.
In the coming months, further details and timelines regarding the specific implementation of the 2FA mandate will unfold.


This Cyber News was published on cybersecuritynews.com. Publication date: Wed, 27 Dec 2023 15:05:07 +0000


Cyber News related to GitHub Wants All Users to Enable 2FA Before the End of 2023

GitHub warns users to enable 2FA before upcoming deadline - GitHub is warning users that they will soon have limited functionality on the site if they do not enable two-factor authentication on their accounts. In emails sent to GitHub users on Christmas Eve, the company warned that all users contributing code ...
6 months ago Bleepingcomputer.com
MFA vs 2FA: Which Is Best for Your Business? - If a user falls for a phishing scam and their credentials are compromised, multi-factor authentication or two-factor authentication provide an additional safeguard against a breach. MFA uses authentication factors such as a pin, an SMS code, an ...
3 months ago Techrepublic.com
CVE-2021-42016 - A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < ...
1 year ago
CVE-2021-42017 - A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < ...
1 year ago
GitHub Wants All Users to Enable 2FA Before the End of 2023 - GitHub, the omnipresent nexus for developers and their code, has embarked on a decisive initiative aimed at fortifying the security of the software supply chain. In a groundbreaking announcement, the platform has set forth a mandate for two-factor ...
6 months ago Cybersecuritynews.com
CVE-2021-37209 - A vulnerability has been identified in RUGGEDCOM i800 (All versions < V4.3.8), RUGGEDCOM i801 (All versions < V4.3.8), RUGGEDCOM i802 (All versions < V4.3.8), RUGGEDCOM i803 (All versions < V4.3.8), RUGGEDCOM M2100 (All versions < ...
1 year ago
CVE-2021-31895 - A vulnerability has been identified in RUGGEDCOM ROS M2100 (All versions < V4.3.7), RUGGEDCOM ROS M2200 (All versions < V4.3.7), RUGGEDCOM ROS M969 (All versions < V4.3.7), RUGGEDCOM ROS RMC (All versions < V4.3.7), RUGGEDCOM ROS RMC20 ...
2 years ago
CVE-2022-45044 - A vulnerability has been identified in SIPROTEC 5 6MD84 (CP300) (All versions < V9.50), SIPROTEC 5 6MD85 (CP200) (All versions), SIPROTEC 5 6MD85 (CP300) (All versions < V9.50), SIPROTEC 5 6MD86 (CP200) (All versions), SIPROTEC 5 6MD86 (CP300) ...
3 months ago
Mandiant says X account brute forced without 2FA protection The Register - Well, Mandiant's carefully worded response basically said it wasn't implemented. It didn't specifically point to the policy change X announced in February 2023, which was to disable SMS-based 2FA for users who didn't pay for Twitter Blue, but some ...
5 months ago Go.theregister.com
2FA-less GitLab users vulnerable to account takeovers The Register - GitLab admins should apply the latest batch of security patches pronto given the new critical account-bypass vulnerability just disclosed. Tracked as CVE-2023-7028, the maximum-severity bug exploits a change introduced in version 16.1.0 back in May ...
5 months ago Go.theregister.com
CVE-2019-19300 - A vulnerability has been identified in Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200 (All versions), Development/Evaluation Kits for PROFINET IO: EK-ERTEC 200P (All versions), KTK ATE530S (All versions), SIDOOR ATD430W (All versions), ...
1 year ago
Twilio will ditch its Authy desktop 2FA app in August, goes mobile only - The Authy desktop apps for Windows, macOS, and Linux will be discontinued in August 2024, with the company recommending users switch to a mobile version of the two-factor authentication app. Authy is an authenticator app that allows users to set up ...
5 months ago Bleepingcomputer.com
GitHub code-signing certificates stolen - Another day, another access-token-based database breach. This time, the victim is Microsoft's GitHub business. On December 6, 2022, repositories from our atom, desktop, and other deprecated GitHub-owned organizations were cloned by a compromised ...
1 year ago Nakedsecurity.sophos.com
Securing the code: navigating code and GitHub secrets scanning - Enter the world of GitHub secrets scanning tools, the vigilant sentinels of your digital gala. Secrets scanning in GitHub is anchored by two fundamental strategies: proactive prevention and reactive detection, each serving a critical function in ...
6 months ago Securityboulevard.com
CVE-2022-34821 - A vulnerability has been identified in RUGGEDCOM RM1224 LTE(4G) EU (All versions < V7.2), RUGGEDCOM RM1224 LTE(4G) NAM (All versions < V7.2), SCALANCE M804PB (All versions < V7.2), SCALANCE M812-1 ADSL-Router (Annex A) (All versions < ...
8 months ago
CVE-2024-30189 - A vulnerability has been identified in SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AA0) (All versions), SCALANCE W721-1 RJ45 (6GK5721-1FC00-0AB0) (All versions), SCALANCE W722-1 RJ45 (6GK5722-1FC00-0AA0) (All versions), SCALANCE W722-1 RJ45 ...
2 months ago Tenable.com
CVE-2021-32638 - Github's CodeQL action is provided to run CodeQL-based code scanning on non-GitHub CI/CD systems and requires a GitHub access token to connect to a GitHub repository. The runner and its documentation previously suggested passing the GitHub token ...
2 years ago
Tensorflow Supply Chain Compromise via Self-Hosted Runner Attack - Let's say TensorFlow wants to run a set of tests when a GitHub user submits a pull request. TensorFlow can define these tests in a yaml workflow file, used by GitHub Actions, and configure the workflow to run on the `pull request` trigger. One type ...
5 months ago Securityboulevard.com
Payoneer accounts in Argentina hacked in 2FA bypass attacks - Numerous Payoneer users in Argentina report waking up to find that their 2FA-protected accounts were hacked and funds stolen after receiving SMS OTP codes while they were sleeping. Payoneer is a financial services platform providing online money ...
5 months ago Bleepingcomputer.com
CVE-2018-4843 - A vulnerability has been identified in SIMATIC S7-400 CPU 414-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 414F-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU 416-3 PN/DP V7 (All versions < V7.0.3), SIMATIC S7-400 CPU ...
1 year ago
GitHub, PyTorch and More Organizations Found Vulnerable to Self-Hosted Runner Attacks - Last July, we published an article exploring the dangers of vulnerable self-hosted runners and how they can lead to severe software supply chain attacks. GitHub itself was found vulnerable, as well as various notable organizations, such as PyTorch, ...
5 months ago Securityboulevard.com
CVE-2023-28766 - A vulnerability has been identified in SIPROTEC 5 6MD85 (CP300) (All versions > V7.80 < V9.40), SIPROTEC 5 6MD86 (CP300) (All versions > V7.80 < V9.40), SIPROTEC 5 6MD89 (CP300) (All versions > V7.80 < V9.64), SIPROTEC 5 6MU85 ...
3 months ago
CVE-2018-4834 - A vulnerability has been identified in Desigo PXC00-E.D V4.10 (All versions < V4.10.111), Desigo PXC00-E.D V5.00 (All versions < V5.0.171), Desigo PXC00-E.D V5.10 (All versions < V5.10.69), Desigo PXC00-E.D V6.00 (All versions < ...
1 year ago
New phishing attack steals your Instagram backup codes to bypass 2FA - A new phishing campaign pretending to be a 'copyright infringement' email attempts to steal the backup codes of Instagram users, allowing hackers to bypass the two-factor authentication configured on the account. Two-factor authentication is a ...
6 months ago Bleepingcomputer.com
Rely on Authy desktop apps? You have one month to switch your 2FA, or else - Like many others, I have been a long-time user of Twilio's Authy Desktop app, a part of the company's range of Authy two-factor authenticator apps for various platforms. I started using it because it allowed me access to my authentication keys on ...
4 months ago Zdnet.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)