Google is replacing Bluetooth Titan Security Keys because of a vulnerability [www.theverge.com]
Google finds security issue with its Bluetooth Titan Security Keys [www.cnbc.com]
Google warns Bluetooth Titan security keys can be hijacked by nearby hackers [arstechnica.com]
Google finds flaw in Bluetooth Titan Security Keys, will provide free replacements [www.androidpolice.com]
Google discloses security bug in its Bluetooth Titan Security Keys, offers free replacement [techcrunch.com]
Google Recalls Physical Security Keys After Discovery of Bluetooth Vulnerability [gizmodo.com]
Google will replace Bluetooth Titan Security Keys due to a security flaw [www.xda-developers.com]
Google warns Titan Security Key has Bluetooth bug that leaves it vulnerable [www.cnet.com]
Google Discloses Bluetooth Flaw in Titan Security Key, Issues Recall [www.bleepingcomputer.com]
Advisory: Security Issue with Bluetooth Low Energy (BLE) Titan Security Keys [security.googleblog.com]
You Probably Need to Replace Your Google Bluetooth Titan Security [www.droid-life.com]
Google is replacing Bluetooth Titan Security Keys because of a vulnerability https://t.co/VCpanmEhG9 pic.twitter.com/WSqBiTmc75
— The Verge (@verge) May 15, 2019
Google tells me Microsoft discovered the Bluetooth vulnerability that’s leading Google to replace Titan Security Keys. Disclosed to companies that make affected products and so we have today’s coordinated disclosure. Feitian keys are also affected. https://t.co/2H0GSnDVkV pic.twitter.com/UhN5Lu3ISR
— Dieter Bohn (@backlon) May 15, 2019
Google recalls its Bluetooth Titan Security Keys because of a security bug https://t.co/0SPjcFOm52 #computersecurity #mobilesecurity #Google
— Gamer Geek (@GamerGeekNews) May 15, 2019
Wait...Bluetooth wasn’t a great move for a security key? ?? HT @TechCrunch https://t.co/V28lTidqSL
— Andrew Richards (@andrewintech) May 15, 2019
And I am sure after this minor teensy weensy fix, these bluetooth keys will be of the utmost security that we've come to know of Bluetooth!https://t.co/dDTza1hZrs
— Harrison Kinsley? (@Sentdex) May 15, 2019
Yes, Google is replacing the keys at no cost. But this only reinforces the warnings of Bluetooth critics who have long said the protocol is woefully inadequate for handing 2fa and other security-sensitive tasks. https://t.co/7AJfwx1GTe
— Dan Goodin (@dangoodin001) May 15, 2019
Recent history: competitor @yubico told me in January why YubiKeys don't support Bluetooth: "We have researched & prototyped various solutions and believe that NFC & USB/Lightning are optimal communications transports for external authenticators because of security & usability."
— Stephen Shankland (@stshank) May 15, 2019
This is a great example of Google doing the Right Thing. The scenario here is super super narrow (I've only used my Titan key 3 times since I got it) but they are replacing it. Make no mistake that even with this narrow issue enhanced security is a great program. https://t.co/Lrp1hElKoQ
— Joe Beda (@jbeda) May 15, 2019
Google is replacing Titan Security Keys — authentication devices used for the most secure login processes today — because of a vulnerability exposed by its Bluetooth wireless connection. https://t.co/yRS3fd3mpd from @alfredwkng
— Stephen Shankland (@stshank) May 15, 2019
We just posted about an issue re: the Bluetooth version of the Titan Security Keys. While it is still much safer to use the affected key than no key at all, we are offering free replacement keys to affected users. https://t.co/PmwlX6kX05
— mark risher (@mrisher) May 15, 2019
I don’t care about keyboards. I care a lot about this: https://t.co/KSdISWn6fp
— Matthew Green (@matthew_d_green) May 15, 2019
Welp. Yubico called that one. https://t.co/onoWLkxpld
— Rick Webb (@RickWebb) May 15, 2019
Google to replace faulty Titan BLE security keys due to newly discovered vulnerability in the Bluetooth pairing protocolhttps://t.co/xPhdVYy4AV pic.twitter.com/CAe4Ox9GYr
— Catalin Cimpanu (@campuscodi) May 15, 2019
Vulnerability in Bluetooth pairing protocol forces Google to replace Titan keys sold in the US. Google to replace faulty Titan security keys... via @zdnet #infosec #tech #WednesdayWisdom https://t.co/7LMZImuuv9
— AJ Durling (@Gurgling_MrD) May 15, 2019
Details are actually over on their blog, but highlights the importance of telling customers the why, sooner https://t.co/WiWBnxkHWO
— Owen Williams ⚡ (@ow) May 15, 2019
Not a good look when they didn't audit the entire stack of a security key. What other parts of the key did they not verify the security of?https://t.co/fSRxYFwjkH
— John-Mark Gurney ?️? (@encthenet) May 15, 2019
You Probably Need to Replace Your Google Bluetooth Titan Security.https://t.co/4TwglmY8LN
— Droid Life (@droid_life) May 15, 2019
Google is replacing Bluetooth Titan Security Keys because of a vulnerability https://t.co/VCpanmEhG9 pic.twitter.com/7LaFYdel4W
— The Verge (@verge) May 16, 2019
Google is replacing Bluetooth Titan Security Keys because of a vulnerability https://t.co/CXJNK4L0s5
— Adam Levin (@Adam_K_Levin) May 16, 2019
Google is replacing Bluetooth Titan Security Keys because of a vulnerability https://t.co/yDMToB7zp1
— Samuel Wade (@samuel_wade) May 15, 2019
In case this explodes, just to be clear: I WAS WRONG, that was not Google, that was, apparently, Microsoft: :)https://t.co/2dzLDoqAyO
— ? ?????? ??? ??????é???? ????? ? (@notameadow) May 15, 2019
#Google is warning that the #Bluetooth Low Energy version of the Titan #security key it sells for #2FA can be hijacked by nearby attackers. https://t.co/LLYmCFzmiW #vulnerability #ITSecurity
— Hornetsecurity (@Hornetsecurity) May 16, 2019
Google warns Bluetooth Titan security keys can be hijacked by nearby hackers https://t.co/I6CspgneCP
— Sam Bowne (@sambowne) May 15, 2019
Whoops. https://t.co/CwMkhn4pPq
— Jerry Gamblin (@JGamblin) May 16, 2019
I guess @Yubico was right to question the security assurance of Bluetooth LE security keys https://t.co/7w9sFF5O9f
— Ralph Meijer (@ralphm) May 16, 2019
Google #Titanhttps://t.co/rR9Pm7gW27
— (╯°□°)╯︵ ???ㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤㅤ? (@xbindx) May 16, 2019
Hardware security is...hard https://t.co/cTT3ErYiT8
— Ouriel Ohayon (@OurielOhayon) May 15, 2019
見てる: "Google discloses security bug in its Bluetooth Titan Security Keys, offers free replacement – TechCrunch" https://t.co/6g604i1xrp
— azu (@azu_re) May 15, 2019
#Google Recalls #PhysicalSecurityKeys After Discovery of Bluetooth Vulnerability https://t.co/1aMouHEH0J #Infosec pic.twitter.com/6j7cwHTpMV
— #AI (@AI__TECH) May 15, 2019
Instead of a recall, maybe Google could just re-brand the Titan as a "wireless credential sharing device"?https://t.co/nBGIevZdpU
— Casey Muratori (@cmuratori) May 15, 2019
Google to replace faulty Titan security keys | ZDNet https://t.co/L1322EbFFC@archonsec @ChuckDBrooks @mclynd @DrJDrooghaag @AlaricAloor @robmay70 @todddlyle @jdelacruz_IoT @JBarbosaPR @gvalan @m49D4ch3lly @clarinette02 @MHcommunicate @BILLYpascal @avrohomg @m49D4ch3lly
— Philippe Vynckier (@PVynckier) May 16, 2019
Google to replace faulty Titan security keys https://t.co/YyvyGLjtcr
— R Ghaznavi-zadeh (@RGhaznaviZadeh) May 15, 2019
Free replacement security keys for anyone impacted by a Bluetooth pairing issue: https://t.co/dGysXQlrfj
— Parisa Tabriz (@laparisa) May 16, 2019
If you're impacted, calm down! Don't downgrade your auth cuz you're still safer than most. Just be mindful of anyone within 30ft of you, LIKE YOU SHOULD BE ALWAYS! ? pic.twitter.com/7SQOY1YTx2
New day, new flaws, new patches. Also can be added to the list?https://t.co/H2nocM9Irb
— WhiteHatScum, sends love and positivity (@WhiteHatScum) May 15, 2019
An update on Bluetooth Titan security keys, and some practical advice to follow if you use one. https://t.co/SW5KwMcOR2
— Heather Adkins (@argvee) May 15, 2019
You should probably replace your Google Titan Security Key. https://t.co/4TwglmY8LN
— Droid Life (@droid_life) May 16, 2019