Please turn on your JavaScript for this page to function normally.
passwordless
Why it’s time to move towards a passwordless future

Adversaries don’t need to use sophisticated methods to gain access to enterprise systems or to deploy ransomware – they can just buy or steal credentials and log in. By …

Kevin Muller
Passbolt: Open-source password manager for security-conscious organizations

In this Help Net Security interview, Kevin Muller, CEO at Passbolt, delves into the critical concerns linked to password usage, outlines how the Passbolt password manager …

Tomasz Kowalski
Protect your entire business with the right authentication method

In this Help Net Security interview, Tomasz Kowalski, CEO at Secfense emphasizes the significance of multi-factor authentication in the corporate landscape, highlights the use …

shield
5 rules to make security user-friendly

My mother is 67 years old. She is a brilliant woman, educated and not at all afraid of technology. Yet, when I tried to get her to install Google Authenticator and use …

identity
Navigating the future of digital identity

1,450 global consumers’ experiences with passwordless authentication, hybrid identities, and ownership over personally identifiable information reveal that they want …

password
Understanding password behavior key to developing stronger cybersecurity protocols

Passwords are still the weakest link in an organization’s network, as proven by the analysis of over 800 million breached passwords, according to Specops Software. The …

Password
Young government workers show poor password management habits

Hybrid work has exposed another area of vulnerability, with 70% of government workers reporting they work virtually at least some of the time, according to Ivanti. The …

risk
Dormant accounts are a low-hanging fruit for attackers

Successful attacks on systems no longer require zero-day exploits, as attackers now focus on compromising identities through methods such as bypassing MFA, hijacking sessions, …

password
Passkeys, going passwordless, and the future of authentication

There are a variety of roadblocks associated with moving to passwordless authentication. Foremost is that people hate change. End users push back when you ask them to abandon …

LastPass
LastPass says attackers got users’ info and password vault data

The August 2022 LastPass breach has resulted in potentially catastrophic consequences for the company and some of its users: attackers have made off with unencrypted customer …

sad
Distractions at work can have serious cybersecurity implications

Distracted employees are twice as likely to do the bare minimum for security at work, according to 1Password. The findings reveal that sustained burnout, now paired with high …

password
The top 200 most common passwords in 2022 are bad, mkay?

According to NordPass’ latest list of top 200 most common passwords in 2022, “password” is the most popular choice, followed by “123456”, …

Don't miss

Cybersecurity news