Re: Strategies for protecting IMAP (e.g. MFA)

2021-12-01 Thread Chris Bennett
On Mon, Nov 15, 2021 at 02:14:31PM -0600, Tyler Montney wrote: > I've just recently started using mailing lists, so replying is still a bit > awkward to me. (Probably be easier if we'd use forums.) Forums are a mixed bag. Some love them, some hate them. I previously ran a forum for LedgerSMB. It

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-15 Thread Joseph Tam
On Sun, 14 Nov 2021, Michael Peddemors wrote: And there are RBL's now for know IP(s) used by IMAP hackers, including SpamRats RATS-AUTH that can assist in reducing those attacks. These guys also lists brute forcers: http://www.blocklist.de/en/rbldns.html I don't know how well they ca

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-15 Thread Tyler Montney
> Probably because it can be complex to set up and maintain Such is mail and many other things, which falls on the admins. I see no harm in exploring what's what before deciding. > and more would be gained by educating users Yes, users are the weakest link. Users are also the biggest challenge.

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-15 Thread André Rodier
On 15/11/2021 11:52, Arjen de Korte wrote: Citeren Benny Pedersen : On 2021-11-14 20:26, Matthew Richardson wrote: On Sun, 14 Nov 2021 08:12:53 -0800, Michael Peddemors wrote:- And there are RBL's now for know IP(s) used by IMAP hackers, including SpamRats RATS-AUTH that can assist in reduci

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-15 Thread Arjen de Korte
Citeren Benny Pedersen : On 2021-11-14 20:26, Matthew Richardson wrote: On Sun, 14 Nov 2021 08:12:53 -0800, Michael Peddemors wrote:- And there are RBL's now for know IP(s) used by IMAP hackers, including SpamRats RATS-AUTH that can assist in reducing those attacks. Looking at https://www.s

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Benny Pedersen
On 2021-11-14 20:26, Matthew Richardson wrote: On Sun, 14 Nov 2021 08:12:53 -0800, Michael Peddemors wrote:- And there are RBL's now for know IP(s) used by IMAP hackers, including SpamRats RATS-AUTH that can assist in reducing those attacks. Looking at https://www.spamrats.com/rats-auth.php t

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Benny Pedersen
On 2021-11-14 16:55, Lefteris Tsintjelis wrote: And if you need sporadically to use it outside your white listing, VPN works great. with own CA yes if not to being fooled by others

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Matthew Richardson
On Sun, 14 Nov 2021 08:12:53 -0800, Michael Peddemors wrote:- >And there are RBL's now for know IP(s) used by IMAP hackers, including >SpamRats RATS-AUTH that can assist in reducing those attacks. Looking at https://www.spamrats.com/rats-auth.php the "Example Usage in Dovecot" says "PLEASE UPDAT

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread André Rodier
On 14/11/2021 18:03, Lefteris Tsintjelis wrote: On 14/11/2021 14:50, Kees van Vloten wrote: Apart from a really nice firewall firehol also supplies a good set of ip-blacklists. For public exposure of email ports, I am using the combination of firehol-firewall, firehol-blacklist, fail2ban an

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Lefteris Tsintjelis
On 14/11/2021 14:50, Kees van Vloten wrote: Apart from a really nice firewall firehol also supplies a good set of ip-blacklists. For public exposure of email ports, I am using the combination of firehol-firewall, firehol-blacklist, fail2ban and a whitelist based on geo-ip. The mail-client p

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Michael Peddemors
On 2021-11-14 7:55 a.m., Lefteris Tsintjelis wrote: On 13/11/2021 23:16, Tyler Montney wrote: With the world of ransomware as it is today (aka attacks seem more vicious and commonplace), anything I expose to WAN must have additional protection. I've seen a few posts to this list on it. The onl

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Lefteris Tsintjelis
On 13/11/2021 23:16, Tyler Montney wrote: With the world of ransomware as it is today (aka attacks seem more vicious and commonplace), anything I expose to WAN must have additional protection. I've seen a few posts to this list on it. The only thing that helped was that Dovecot supports OAuth.

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Sam Kuper
On Sat, Nov 13, 2021 at 03:34:12PM -0800, lists wrote: > [..] Now Yubikey at least has my attention. But people often leave the > key plugged into their notebook. Very true with the Google equivalent > which I have heard from Google employees. The keys themselves aren't > exactly transferable, but

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Kees van Vloten
On 14-11-2021 13:56, Marc wrote: Full access from any IP (except firehol-blacklist and fail2ban) is possible over VPN (openvpn) with MFA (privacyidea). Privacyidea also supplies a mobile-app compatible with a.o. TOTP and HOTP but it provides a more secure way of enrollment (2-step). How are you

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Ralph Seichter
* Tyler Montney: > I'm getting the feeling that people don't have an MFA implementation. Probably because it can be complex to set up and maintain, and more would be gained by educating users and in particular by users actually giving a damn about password-discipline and -quality. On a tangent:

RE: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Marc
> Full access from any IP (except firehol-blacklist and fail2ban) is > possible over VPN (openvpn) with MFA (privacyidea). > Privacyidea also supplies a mobile-app compatible with a.o. TOTP and > HOTP but it provides a more secure way of enrollment (2-step). How are you managing dns/clients etc so

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread infoomatic
I will throw in a few interesting projects which have kept my small servers safe: *) firehol.org *) crowdsec.net *) www.fail2ban.org Have a look at those interesting projects! On 13.11.21 22:16, Tyler Montney wrote: With the world of ransomware as it is today (aka attacks seem more vicious

RE: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Marc
>30(?) years ago the majority of systems were using a user name to access mail. >Then the 'I want to track everyone companies' made logging in with email the >standard that everyone blindly followed. Now decades later the brute forcing >of known passwords etc is a problem, mostly because the log

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Benny Pedersen
On 2021-11-13 22:16, Tyler Montney wrote: Since this is getting increasingly complicated, I wanted to ask before going further. What do you all do? Any recommendations? in the end we all know how to play ludo passwords is hard to guess if its odd number of chars, and random selected chars fi

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread André Rodier
about getting it to work. *From:* montneyty...@gmail.com *Sent:* November 13, 2021 3:03 PM *To:* dovecot@dovecot.org *Subject:* Re: Strategies for protecting IMAP (e.g. MFA) "Use strong (as in long and/or randomised and impossible to break using rainbow table attacks) password" Ag

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread William Edwards
> Op 13 nov. 2021 om 22:17 heeft Tyler Montney het > volgende geschreven: > >  > With the world of ransomware as it is today (aka attacks seem more vicious > and commonplace), anything I expose to WAN must have additional protection. > I've seen a few posts to this list on it. The only thin

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread pyh
He suggested we use should alias as public email? but most providers don't have aliases such as gmail. On Sun, Nov 14, 2021 at 4:48 PM Benny Pedersen wrote: > On 2021-11-14 09:39, Marc wrote: > > Don't use email addresses as login ;) > > why is this funny ? >

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Benny Pedersen
On 2021-11-14 09:39, Marc wrote: Don't use email addresses as login ;) why is this funny ?

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-14 Thread Marc
Don't use email addresses as login ;) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -. F1 Outsourcing Development Sp. z o.o. Poland t: +48 (0)12 4207 835 e: m...@f1-outsourcing.eu

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-13 Thread lists
mail.comSent: November 13, 2021 3:03 PMTo: dovecot@dovecot.orgSubject: Re: Strategies for protecting IMAP (e.g. MFA) "Use strong (as in long and/or randomised and impossible to break using rainbow table attacks) password"Again, since it's just me, this is do-able. But I'm looking fo

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-13 Thread Tyler Montney
"Use strong (as in long and/or randomised and impossible to break using rainbow table attacks) password" Again, since it's just me, this is do-able. But I'm looking for something practical as well. I'm getting the feeling that people don't have an MFA implementation. "if the users are sufficientl

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-13 Thread Ralph Seichter
* Tyler Montney: > Since this is getting increasingly complicated, I wanted to ask before > going further. What do you all do? Any recommendations? Use strong (as in long and/or randomised and impossible to break using rainbow table attacks) passwords which are used only once (!) and kept either

Re: Strategies for protecting IMAP (e.g. MFA)

2021-11-13 Thread lists
It seems to me that Oauth weakens security. You allow some other system into your system. Are you running your own email server? I see you are using Gmail for the listserv.If you run your own server there are other steps I would take first other than MFA, though MFA would be the best. Geofencing a