Please turn on your JavaScript for this page to function normally.
Strong passwords don’t matter if employees don’t secure them

The line between personal and professional use of apps and devices continues to blur, and while employees claim to prioritize online security, data fro Ping Identity shows …

Finance organizations risk data by failing to secure unique employee logins

Customers’ personal and financial data is being put at risk as many industry personnel are not assigned unique login and password details, new research from IS Decisions has …

IBM cloud tool enables privacy-preserving user authentication

Identity Mixer, a new tool to protect a consumer’s personally identifiable information, is now generally available on IBM Cloud. The tool is built on years of cryptography …

Unsafe password policies leave shoppers vulnerable

Dashlane examined password security policies on 25 of the most popular online retailers. They tested 22 criteria, and each criterion was given a +/- point value that enabled a …

IT admits obstacles to user mobility due to security concerns

Organizations are challenged to meet demands for greater mobility as 92% of IT departments worldwide still restrict users from accessing sensitive corporate data and resources …

Why everyone should care about two-factor authentication

In the age of BYOD, corporate employees and consumers alike have access to incredible computing power in the palms of their hands. With almost our entire digital lives …

Consumers increasingly adopting personal security measures

With the increase of personal data being stored on mobile devices, a new survey showed that 61 percent of wireless consumers use PINs/passwords, up 20 percent from the survey …

Safeguarding data in the healthcare industry

Concurrent logins, manual logoffs, password sharing and the lack of unique logins are putting patient records at risk, new research from IS Decisions has revealed. Despite …

New Toshiba CMOS image sensor improves recognition and authentication

In recent years, mobile devices have adopted user authentication systems to protect access and information security. Password entry remains the most common, but finger print …

Attackers take over org’s OWA server, harvest domain credentials with malicious DLL

Researchers from cyber attack detection and response outfit Cybereason have discovered a novel APT technique that was used by attackers to gain persistence in an (unnamed) …

Free WordPress plugin for a password-free login

Nearly 25 percent of the Internet runs on WordPress, and now these sites can be more secure thanks to a free WordPress plugin available from LaunchKey.The plugin enables …

Android 5 bug allows attackers to easily unlock password-protected devices

If you own a mobile device running any Android 5 version but the very last (v5.1.1) and you use a password to lock your device, you will want to update your OS or switch to a …

Don't miss

Cybersecurity news