Please turn on your JavaScript for this page to function normally.
shield
5 rules to make security user-friendly

My mother is 67 years old. She is a brilliant woman, educated and not at all afraid of technology. Yet, when I tried to get her to install Google Authenticator and use …

identity
Navigating the future of digital identity

1,450 global consumers’ experiences with passwordless authentication, hybrid identities, and ownership over personally identifiable information reveal that they want …

password
Understanding password behavior key to developing stronger cybersecurity protocols

Passwords are still the weakest link in an organization’s network, as proven by the analysis of over 800 million breached passwords, according to Specops Software. The …

Password
Young government workers show poor password management habits

Hybrid work has exposed another area of vulnerability, with 70% of government workers reporting they work virtually at least some of the time, according to Ivanti. The …

risk
Dormant accounts are a low-hanging fruit for attackers

Successful attacks on systems no longer require zero-day exploits, as attackers now focus on compromising identities through methods such as bypassing MFA, hijacking sessions, …

password
Passkeys, going passwordless, and the future of authentication

There are a variety of roadblocks associated with moving to passwordless authentication. Foremost is that people hate change. End users push back when you ask them to abandon …

LastPass
LastPass says attackers got users’ info and password vault data

The August 2022 LastPass breach has resulted in potentially catastrophic consequences for the company and some of its users: attackers have made off with unencrypted customer …

sad
Distractions at work can have serious cybersecurity implications

Distracted employees are twice as likely to do the bare minimum for security at work, according to 1Password. The findings reveal that sustained burnout, now paired with high …

password
The top 200 most common passwords in 2022 are bad, mkay?

According to NordPass’ latest list of top 200 most common passwords in 2022, “password” is the most popular choice, followed by “123456”, …

online shopping
The emergence of zero trust consumers

A survey report from Daon shows 92% of consumers believe that cybersecurity threats will continue to outpace cybersecurity technology, with 91% willing to take extra security …

password
Top passwords used in RDP brute-force attacks

Specops Software released a research analyzing the top passwords used in live attacks against Remote Desktop Protocol (RDP) ports. This analysis coincides with the latest …

password
False sense of safety undermines good password hygiene

LastPass released findings from its fifth annual Psychology of Password report, which revealed even with cybersecurity education on the rise, password hygiene has not …

Don't miss

Cybersecurity news