Please turn on your JavaScript for this page to function normally.
zero trust
Zero trust rated as highly effective by businesses worldwide

Zero trust is here to stay, with 82% of experts currently working on implementing zero trust, and 16% planning to begin within 18 months, according to Beyond Identity. Over …

passwordless
Overcoming user resistance to passwordless authentication

Many organizations agree in theory that passwordless authentication is the future, but getting there represents a significant change management challenge. The migration to …

lock
Small organizations outpace large enterprises in MFA adoption

The use of MFA has nearly doubled since 2020 and that phishing-resistant authenticators represent the best choice in terms of security and convenience for users, according to …

Google
Google extends passkeys to Google Workspace accounts

After making passkeys available for consumers in early May, Google is now rolling them out for Google Workspace and Google Cloud accounts. This feature will soon be available …

Google security key
You can now use passkeys to log in to your Google account

Users can now create passkeys for their Google account, the company has announced on Wednesday. Passkeys will enable users to sign in to their Google account on all major …

password resets
Password reset woes could cost FTSE 100 companies $156 million each month

Password resets could unnecessarily cost FTSE 100 businesses over $156 million every month, according to MyCena Security Solutions. This raises the question of the necessity …

identity
Phishing-resistant MFA shapes the future of authentication forms

Over the last two years, respondents reported a continued reliance on the least secure forms of authentication, including traditional usernames and passwords and one-time …

Eva Maler
Overcoming industry obstacles for decentralized digital identities

In this Help Net Security interview, Eve Maler, CTO at ForgeRock, talks about how digital identities continue to play a critical role in how we access online services …

password
Rethinking the effectiveness of current authentication initiatives

As user credentials continue to be a top vector for cyberattacks, organizations are under tremendous pressure to rethink the effectiveness of current authentication …

passwordless
Unlocking the passwordless era

Although interest in passwordless technology, which aims to eliminate the need for passwords, is relatively low, 65% of consumers are receptive to using new technology that …

passwordless
Why it’s time to move towards a passwordless future

Adversaries don’t need to use sophisticated methods to gain access to enterprise systems or to deploy ransomware – they can just buy or steal credentials and log in. By …

biometrics
The high cost of insecure authentication methods

Insecure authentication is a primary cause of cyber breaches, and that cumbersome login methods take an unacceptable toll on employees and business productivity, according to …

Don't miss

Cybersecurity news