Secure your passwords

For many of us, passwords are a necessity. We use them to access a variety of accounts and services. But when it comes to managing these passwords, we’re at a loss for what to do. We might keep our passwords written down somewhere or try to make up new ones repeatedly. Neither of these is the best idea – but there are other options!

If you use secure passwords, you need a password safe; otherwise, you won’t remember them. Here’s an excellent way to lock your password safe securely.

If you are wondering what a secure password looks like, this is it: “1kP!wecT47KZq,” for example, is one – we can’t remember it, especially if we set a different one for each Internet service. That’s what password safes do for us by storing the codes in a secure vault. One of the best free, open-source password safes is KeePass, available from http://keepass.info. This article will show how to make this password safe and fully secure using a hardware add-on with second-factor authentication.

The add-on we use is Yubikey Neo, which resembles a tiny USB key, but is not used to store data and generate high-security codes for second-factor authentication. Although it may seem expensive at first glance, it can be used as an identifier for an increasing number of services, such as Gmail and Lastpass. Banks may even accept it as a second identifier instead of the no longer secure TAN sent by SMS. In addition, as the Yubikey Neo also has an NFC chip, you can use it with Android phones to access your passwords on the go.

Purchasing ingredients

In addition to the installation of KeePass mentioned above, we also need to install the KeeChallenge plugin, which can be downloaded from https://richardbenjaminrush.com/keechallenge/ and the explanation of the program, which is also available from the program’s website. If you also want to access passwords conveniently on your phone, you can install Kee Pass2Android from the Play Store.

Setting up Yubikey

Connect the Yubikey to your computer. Launch the Personalization Tool and press HMAC-SHA1 on the Challenge-Response tab. In the window that appears, select Configuration Slot 2 and configure everything as shown in the picture. Press the Generate button and the Write Configuration button to save the password and configuration. The program will then save the generated key to a CSV file, which you should keep because without Yubikey, you will only be able to open the file containing your passwords. Of course, this file should be appropriately locked, or the key should be written on a piece of paper and the file deleted.

Set up KeePass

Start KeePass and open your existing database or create a new one using File/New… In the window, enter a master password twice, tick the Key file/provider box and select Yubikey challenge-response in the list. When you’re done, press OK.

Set the second factor

A small window will appear with the blinking cursor inside. Copy and paste the code you generated and saved in step 3, then press OK. Another window appears and a prompt, tap the Yubikey button.

Using the database

You can then use the database to save your passwords, PINs, etc. For remote access, it’s best to choose a dedicated folder in a cloud storage location. If we close it and want to open it again, KeePass will prompt us for the master password and then tap on the Yubikey button.

Recovery in case of a problem

If you have lost your Yubikey, clicking OK will bring up a window where you can press the Recovery Mode button and enter the code generated in step 3.

Open on Android

Launch Keepass2Android on your phone and use the Open file command to open the database from the cloud storage. Enter the password, tap the Load OTP Auxiliary File button and tap Yubikey to the phone’s NFC reader. Wait for the beep and then press the Unlock button. Finally, when no longer needed, lock the database.

Conclusion

If you’ve been following the news, you know that passwords are suddenly a popular topic. However, it’s a sad truth of life that we have to secure the things we do the most. This is especially true if it’s something as crucial as budgeting or password-protecting a device. You wouldn’t want your important information hacked and stolen by someone, so you need to take precautions. In this article, you found tips on protecting your data from being compromised – including what software is best for storing your passwords, how to use it, and some other helpful suggestions for protecting your data.