shakedown.social is one of the many independent Mastodon servers you can use to participate in the fediverse.
A community for live music fans with roots in the jam scene. Shakedown Social is run by a team of volunteers (led by @clifff and @sethadam1) and funded by donations.

Administered by:

Server stats:

256
active users

#passkey

1 post1 participant0 posts today
Christian Drumm 🇪🇺🧗🚵<p>Ich habe gerade Dokumente für das Kindergeld über die <a href="https://mastodon.social/tags/eServices" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eServices</span></a> der <a href="https://mastodon.social/tags/arbeitsagentur" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>arbeitsagentur</span></a> hochgelanden. </p><p>Vorab, ich finde die Idee, die der <a href="https://mastodon.social/tags/BundID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BundID</span></a> zugrunde liegt, gut. Insbesondere, dass ich auf Basis des BundID Profile bei der <a href="https://mastodon.social/tags/arbeitsagentur" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>arbeitsagentur</span></a> anlegen kann ist gut. Alternative könnte bei der <a href="https://mastodon.social/tags/arbeitsagentur" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>arbeitsagentur</span></a> auch einen <a href="https://mastodon.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> verwenden. </p><p>Ich wollte jetzt die <a href="https://mastodon.social/tags/BundID" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>BundID</span></a> zusammen mit dem Personalausweis verwenden. Warum muss das so eine unglaublich schlecht <a href="https://mastodon.social/tags/Useability" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Useability</span></a> haben? (1/n)</p>
Eiji Kitamura / えーじ :verified:<p><a href="https://infosec.exchange/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> deployment checklist is now available.</p><p>This new content summarizes all the passkey best practices we can think of when a website deploys a passkey system such as:</p><ul><li>Use AAGUID to identify the passkey provider and to name the credential for the user.</li><li>Prompt for local passkey creation if the user has signed in with a cross-device passkey.</li><li>Verify the user with the strongest authentication method available for they can use before allowing them to create a passkey.</li></ul><p>You can use this checklist to build a best possible passkey implementation, or to see if there are anything you can improve by comparing it with your existing deployment.</p><p>Checkout our passkey deployment checklist from here: <a href="https://web.dev/articles/passkey-checklist" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">web.dev/articles/passkey-check</span><span class="invisible">list</span></a></p><p>If you have any feedback on this content, please let me know!</p>
Scripter :verified_flashing:<p>Wenn ihr ein Gmail-Konto habt, rät Google euch dringend, eine Änderung so schnell wie möglich vorzunehmen<br><a href="https://www.gamestar.de/artikel/gmail-google-rat,3434616.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">gamestar.de/artikel/gmail-goog</span><span class="invisible">le-rat,3434616.html</span></a> <a href="https://social.tchncs.de/tags/Datenschutz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenschutz</span></a> <a href="https://social.tchncs.de/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://social.tchncs.de/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a></p>
🧿🪬🍄🌈🎮💻🚲🥓🎃💀🏴🛻🇺🇸<p><a href="https://mastodon.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> are for people who only use one device to access the Internet, or multiple devices that are all made by AAPL/GOOG.</p><p>If you use Firefox on Ubuntu, Edge on Windows, Safari on Mac OS, and Chrome on ChromeOS you will have a bad time.</p><p><a href="https://mastodon.social/tags/webauthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>webauthn</span></a> <a href="https://mastodon.social/tags/fido2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>fido2</span></a> <a href="https://mastodon.social/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> <a href="https://mastodon.social/tags/auth" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>auth</span></a> <a href="https://mastodon.social/tags/authentication" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>authentication</span></a></p>
Scripter :verified_flashing:<p>Nie mehr Passwörter nutzen und trotzdem bequem und sicher anmelden: so geht's - PC-WELT<br><a href="https://www.pcwelt.de/article/1343091/passkey-ersetzen-passwoerter-alle-infos.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">pcwelt.de/article/1343091/pass</span><span class="invisible">key-ersetzen-passwoerter-alle-infos.html</span></a> <a href="https://social.tchncs.de/tags/Datenschutz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenschutz</span></a> <a href="https://social.tchncs.de/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://social.tchncs.de/tags/Passwort" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwort</span></a></p>
Scripter :verified_flashing:<p>Dank dieser 5 Passkey-Tricks kann ich Passwörter endlich vergessen - PC-WELT<br><a href="https://www.pcwelt.de/article/2769745/dank-dieser-5-passkey-tricks-kann-ich-passworter-endlich-vergessen.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">pcwelt.de/article/2769745/dank</span><span class="invisible">-dieser-5-passkey-tricks-kann-ich-passworter-endlich-vergessen.html</span></a> <a href="https://social.tchncs.de/tags/Datenschutz" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Datenschutz</span></a> <a href="https://social.tchncs.de/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://social.tchncs.de/tags/Passwort" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwort</span></a></p>
EINGFOAN :donor:<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@jerry" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>jerry</span></a></span> security theory question: is a <a href="https://infosec.exchange/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> rather a something you know or a something you have? In terms of MFA? I see different orgs that treat it either this way or that way. Any opinion or maybe even hard fact?</p>
Erik van Straten<p><span class="h-card" translate="no"><a href="https://infosec.exchange/@BleepingComputer" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>BleepingComputer</span></a></span> : unless the verifying server thoroughly checks the domain name of the server the user authenticated to, this could put users of passkeys at risk of phishing attacks.</p><p>See <a href="https://github.com/w3ctag/design-reviews/issues/97#issuecomment-175766580" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">github.com/w3ctag/design-revie</span><span class="invisible">ws/issues/97#issuecomment-175766580</span></a> why.</p><p><a href="https://infosec.exchange/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> <a href="https://infosec.exchange/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://infosec.exchange/tags/Phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Phishing</span></a> <a href="https://infosec.exchange/tags/DomainNames" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DomainNames</span></a> <a href="https://infosec.exchange/tags/DV" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DV</span></a> <a href="https://infosec.exchange/tags/DVcerts" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>DVcerts</span></a></p>
KSev 🇳🇴🌻🚲 :donor:<p>I need to better understand passkeys. And I need to develop guidance that I can explain to my dad. </p><p>On that note it was cool to see Costco app prompt to create a <a href="https://infosec.exchange/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> this morning.</p>
Kevin Karhan :verified:<p><span class="h-card" translate="no"><a href="https://tooting.ch/@oscherler" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>oscherler</span></a></span> not shure.</p><ul><li>All I know is that <a href="https://infosec.space/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> is dysfunctional most of the time and has worse <a href="https://infosec.space/tags/UX" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>UX</span></a> than <a href="https://infosec.space/tags/PGP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>PGP</span></a>-based <a href="https://infosec.space/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a>!</li></ul>
Ölbaum<p>So, <a href="https://tooting.ch/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> question:</p><p>Is it possible that a web site that has been supporting YubiKeys for a while would automatically support Safari’s and 1Password’s passkeys, by means of it being webauthn in both cases, or at least appear to support them, even if it fails later?</p><p>That would explain some of the ignorance of customer service agents when you point out how their passkey implementation is broken.</p><p><a href="https://tooting.ch/tags/passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkeys</span></a> <a href="https://tooting.ch/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://tooting.ch/tags/webauthn" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>webauthn</span></a> <a href="https://tooting.ch/tags/YubiKey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>YubiKey</span></a></p>
heise online<p>Welt-Passwort-Tag: Menschen wollen Zwei-Faktor-Authentifizierung</p><p>Am Welt-Passwort-Tag haben GMX und web.de eine Umfrage herausgebracht. Die zeigt, es gibt Fortschritte im Hinblick auf Sicherheit.</p><p><a href="https://www.heise.de/news/Welt-Passwort-Tag-Menschen-wollen-Zwei-Faktor-Authentifizierung-10368650.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/news/Welt-Passwort-Ta</span><span class="invisible">g-Menschen-wollen-Zwei-Faktor-Authentifizierung-10368650.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/eCommerce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eCommerce</span></a> <a href="https://social.heise.de/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://social.heise.de/tags/Passw%C3%B6rter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwörter</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Webde" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Webde</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
heise online English<p>World Password Day: people want two-factor authentication</p><p>On World Password Day, GMX and web.de published a survey. It shows that progress is being made in terms of security.</p><p><a href="https://www.heise.de/en/news/World-Password-Day-people-want-two-factor-authentication-10368740.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/en/news/World-Passwor</span><span class="invisible">d-Day-people-want-two-factor-authentication-10368740.html?wt_mc=sm.red.ho.mastodon.mastodon.md_beitraege.md_beitraege&amp;utm_source=mastodon</span></a></p><p><a href="https://social.heise.de/tags/IT" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>IT</span></a> <a href="https://social.heise.de/tags/eCommerce" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>eCommerce</span></a> <a href="https://social.heise.de/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://social.heise.de/tags/Passw%C3%B6rter" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passwörter</span></a> <a href="https://social.heise.de/tags/Security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Security</span></a> <a href="https://social.heise.de/tags/Webde" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Webde</span></a> <a href="https://social.heise.de/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a></p>
drs1969 (David Smith) 🇬🇧<p>I HATE this wretched <a href="https://mstdn.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> nonsense. Every browser, OS, Website is trying to get me to create the things with NO explanation of how they work or what consequences are AND when I'm actually in the middle of signing in using a password manager. </p><p>As near I can tell, I've just had Windows, Chrome and maybe Amazon all have go. </p><p>And talk about anti patterns! Major sign in changes are NOT what you try to force on people in the middle of login task completion. What's WRONG with you? <br><a href="https://mstdn.social/tags/InfoSec" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>InfoSec</span></a></p>
dreiwert<p><span class="h-card" translate="no"><a href="https://wetdry.world/@memes" class="u-url mention" rel="nofollow noopener noreferrer" target="_blank">@<span>memes</span></a></span> If your private key locked inside a hardware <a href="https://digitalcourage.social/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a>, don't despair. You can send it by snail mail to have us check.</p>
mindsConnected<p><a href="https://mastodon.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a> is killing off passwords completely, in favour of passkeys. I think this will alienate a lot of people... thoughts? <a href="https://mindsconnected.tech/index.php?showtopic=1079&amp;view=getnewpost" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">mindsconnected.tech/index.php?</span><span class="invisible">showtopic=1079&amp;view=getnewpost</span></a> <a href="https://mastodon.social/tags/password" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>password</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/cybersecurity" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>cybersecurity</span></a> <a href="https://mastodon.social/tags/windows" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>windows</span></a> <a href="https://mastodon.social/tags/windows10" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>windows10</span></a> <a href="https://mastodon.social/tags/windows11" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>windows11</span></a> <a href="https://mastodon.social/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> <a href="https://mastodon.social/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a></p>
Matt Cengia<p>I'd love if there was a website like <a href="https://www.passkeys.io/who-supports-passkeys" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">passkeys.io/who-supports-passk</span><span class="invisible">eys</span></a> which showed which websites also support *non-resident* <a href="https://aus.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> authentication as opposed to resident <a href="https://aus.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a>. Let's reward sites that have that support!</p>
Scripter :verified_flashing:<p>Google-Passkey einrichten – so geht's | heise online<br><a href="https://www.heise.de/tipps-tricks/Google-Passkey-einrichten-so-geht-s-10326284.html" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">heise.de/tipps-tricks/Google-P</span><span class="invisible">asskey-einrichten-so-geht-s-10326284.html</span></a> <a href="https://social.tchncs.de/tags/Google" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Google</span></a> <a href="https://social.tchncs.de/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a></p>
Karl Voit :emacs: :orgmode:<p><a href="https://graz.social/tags/TroyHunt" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TroyHunt</span></a> fell for a <a href="https://graz.social/tags/phishing" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>phishing</span></a> attack on his mailinglist members: <a href="https://www.troyhunt.com/a-sneaky-phish-just-grabbed-my-mailchimp-mailing-list/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://www.</span><span class="ellipsis">troyhunt.com/a-sneaky-phish-ju</span><span class="invisible">st-grabbed-my-mailchimp-mailing-list/</span></a></p><p>Some of the ingredients: <a href="https://graz.social/tags/Outlook" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Outlook</span></a> and its habit of hiding important information from the user and missing <a href="https://graz.social/tags/2FA" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>2FA</span></a> which is phishing-resistant.</p><p>Use <a href="https://graz.social/tags/FIDO2" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>FIDO2</span></a> with hardware tokens if possible (<a href="https://graz.social/tags/Passkeys" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkeys</span></a> without FIDO2 HW tokens are NOT phishing-resistant due to the possibility of being able to trick users with credential transfers: <a href="https://arxiv.org/abs/2501.07380" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="">arxiv.org/abs/2501.07380</span><span class="invisible"></span></a>) and avoid Outlook (or <a href="https://graz.social/tags/Microsoft" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Microsoft</span></a>) whenever possible.</p><p>Further learning: it could happen to the best of us! Don't be ashamed, try to minimize risks and be open about your mistakes.</p><p>Note: any 2FA is better than no 2FA at all.</p><p><a href="https://graz.social/tags/email" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>email</span></a> <a href="https://graz.social/tags/malware" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>malware</span></a> <a href="https://graz.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://graz.social/tags/OTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>OTP</span></a> <a href="https://graz.social/tags/TOTP" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>TOTP</span></a> <a href="https://graz.social/tags/Passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Passkey</span></a> <a href="https://graz.social/tags/haveibeenpwned" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>haveibeenpwned</span></a> <a href="https://graz.social/tags/Ihavebeenpwned" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>Ihavebeenpwned</span></a></p>
Frankie ✅<p>Some say passkeys are clunky — this startup wants to change that </p><p><a href="https://techcrunch.com/2025/03/11/some-say-passkeys-are-clunky-this-startup-wants-to-change-that/" rel="nofollow noopener noreferrer" translate="no" target="_blank"><span class="invisible">https://</span><span class="ellipsis">techcrunch.com/2025/03/11/some</span><span class="invisible">-say-passkeys-are-clunky-this-startup-wants-to-change-that/</span></a> </p><p><a href="https://mastodon.social/tags/news" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>news</span></a> <a href="https://mastodon.social/tags/tech" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>tech</span></a> <a href="https://mastodon.social/tags/technology" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>technology</span></a> <a href="https://mastodon.social/tags/security" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>security</span></a> <a href="https://mastodon.social/tags/privacy" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>privacy</span></a> <a href="https://mastodon.social/tags/passkey" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>passkey</span></a> <a href="https://mastodon.social/tags/internet" class="mention hashtag" rel="nofollow noopener noreferrer" target="_blank">#<span>internet</span></a></p>