MFA

Vulnerability allows Yubico security keys to be cloned

Vulnerability allows Yubico security keys to be cloned 2024-09-04 at 13:31 By Zeljka Zorz Researchers have unearthed a cryptographic vulnerability in popular Yubico (FIDO) hardware security keys and modules that may allow attackers to clone the devices. But the news is not as catastrophic as it may seem at first glance. “The attacker would need […]

React to this headline:

Loading spinner

Vulnerability allows Yubico security keys to be cloned Read More »

Microsoft Announces Mandatory MFA for Azure

Microsoft Announces Mandatory MFA for Azure 2024-08-19 at 16:46 By Ionut Arghire Microsoft is implementing automatic enforcement of multi-factor authentication (MFA) for all Azure users starting October. The post Microsoft Announces Mandatory MFA for Azure appeared first on SecurityWeek. This article is an excerpt from SecurityWeek RSS Feed View Original Source React to this headline:

React to this headline:

Loading spinner

Microsoft Announces Mandatory MFA for Azure Read More »

Review: Action1 – Simple and powerful patch management

Review: Action1 – Simple and powerful patch management 2024-07-30 at 07:16 By Help Net Security Although endpoint anti-malware and other security controls are now standard at the operating system level, keeping all endpoint software up-to-date and secure remains an open issue for many organizations. Patch management is not yet a commodity, and substantial improvements can

React to this headline:

Loading spinner

Review: Action1 – Simple and powerful patch management Read More »

Millions Impacted by Breach at Advance Auto Parts Linked to Snowflake Incident

Millions Impacted by Breach at Advance Auto Parts Linked to Snowflake Incident 2024-07-12 at 17:31 By Ionut Arghire Advance Auto Parts says the personal information of 2.3 million was compromised after hackers accessed its Snowflake account. The post Millions Impacted by Breach at Advance Auto Parts Linked to Snowflake Incident appeared first on SecurityWeek. This

React to this headline:

Loading spinner

Millions Impacted by Breach at Advance Auto Parts Linked to Snowflake Incident Read More »

Using Authy? Beware of impending phishing attempts

Using Authy? Beware of impending phishing attempts 2024-07-11 at 15:46 By Zeljka Zorz Do you use Authy for your multi-factor authentication needs? If you do, you should keep an eye out for phishing attempts, as well as implement defenses against SIM swapping attacks. What happened? On July 1, Twilio – the company that develops the

React to this headline:

Loading spinner

Using Authy? Beware of impending phishing attempts Read More »

Medibank breach: Security failures revealed (lack of MFA among them)

Medibank breach: Security failures revealed (lack of MFA among them) 2024-06-18 at 17:31 By Zeljka Zorz The 2022 Medibank data breach / extortion attack perpetrated by the REvil ransomware group started by the attackers leveraging login credentials stolen from a private computer of an employee of a Medibank’s IT contractor. According to a statement by

React to this headline:

Loading spinner

Medibank breach: Security failures revealed (lack of MFA among them) Read More »

AWS unveils new and improved security features

AWS unveils new and improved security features 2024-06-12 at 18:31 By Zeljka Zorz At its annual re:Inforce conference, Amazon Web Services (AWS) has announced new and enhanced security features and tools. Additional multi-factor authentication option To facilitate the concerted push to get customers to secure their accounts with multiple authentication factors, AWS has added support

React to this headline:

Loading spinner

AWS unveils new and improved security features Read More »

2024 sees continued increase in ransomware activity

2024 sees continued increase in ransomware activity 2024-05-23 at 06:31 By Help Net Security In this Help Net Security video, Ryan Bell, Threat Intelligence Manager at Corvus Insurance, discusses how ransomware will continue to grow in 2024. In January, Corvus reported that global ransomware attacks in 2023 set a record high, surpassing 2022 by nearly

React to this headline:

Loading spinner

2024 sees continued increase in ransomware activity Read More »

Fighting identity fraud? Here’s why we need better tech

Fighting identity fraud? Here’s why we need better tech 2024-05-21 at 06:01 By Help Net Security In this Help Net Security video, Patrick Harding, Chief Architect at Ping Identity, discusses the state of identity fraud prevention. Businesses must adopt more advanced technologies to combat the advancing tactics of identity fraud. Organizations that do not implement

React to this headline:

Loading spinner

Fighting identity fraud? Here’s why we need better tech Read More »

How MFA can improve your online security

How MFA can improve your online security 2024-05-06 at 06:01 By Help Net Security In this Help Net Security round-up, we present excerpts from previously recorded videos in which security experts talk about multi-factor authentication (MFA). By requiring users to provide multiple forms of verification before granting access, MFA significantly enhances security posture, mitigating the

React to this headline:

Loading spinner

How MFA can improve your online security Read More »

What is multi-factor authentication (MFA), and why is it important?

What is multi-factor authentication (MFA), and why is it important? 2024-04-23 at 06:31 By Help Net Security Setting up MFA can seem daunting for consumers just beginning to clean up their security postures. In this Help Net Security video, Larry Kinkaid, Manager, Cybersecurity Consulting at BARR Advisory, shares tips for consumers who need simple, accessible

React to this headline:

Loading spinner

What is multi-factor authentication (MFA), and why is it important? Read More »

Who owns customer identity?

Who owns customer identity? 2024-04-18 at 07:31 By Help Net Security When I’m talking with prospective clients, I like to ask: which department owns customer identity? Everyone immediately looks towards a different team. While every team touches customer identity at some point, the teams that own it differ from organization to organization. From my experience,

React to this headline:

Loading spinner

Who owns customer identity? Read More »

Cisco Duo provider breached, SMS MFA logs compromised

Cisco Duo provider breached, SMS MFA logs compromised 2024-04-16 at 18:31 By Zeljka Zorz Hackers have managed to compromise a telephony provider for Duo, the Cisco-owned company providing secure access solutions, and steal MFA (multi-factor authentication) SMS message logs of Duo customers. About the attack The unnamed provider – one of two that Duo uses

React to this headline:

Loading spinner

Cisco Duo provider breached, SMS MFA logs compromised Read More »

Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs

Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs 2024-04-15 at 22:31 By Ryan Naraine Cisco Duo warns that breach exposed phone numbers, phone carriers, metadata and other logs that could lead to downstream social engineering attacks. The post Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs appeared first on

React to this headline:

Loading spinner

Cisco Duo Says Hack at Telephony Supplier Exposed MFA SMS Logs Read More »

Strengthening defenses against nation-state and for-profit cyber attacks

Strengthening defenses against nation-state and for-profit cyber attacks 2024-04-04 at 06:32 By Help Net Security There is an urgent need to secure tactical, operational, and strategic critical assets from the edge to the core. In this Help Net Security video, Geoffrey Mattson, CEO of Xage Security, discusses the steps enterprises and critical infrastructure must take

React to this headline:

Loading spinner

Strengthening defenses against nation-state and for-profit cyber attacks Read More »

How Google plans to make stolen session cookies worthless for attackers

How Google plans to make stolen session cookies worthless for attackers 2024-04-03 at 08:31 By Zeljka Zorz Google is working on a new security feature for Chrome called Device Bound Session Credentials (DBSC), meant to prevent attackers from using stolen session cookies to gain access user accounts. Session (i.e., authentication) cookies are stored by browsers

React to this headline:

Loading spinner

How Google plans to make stolen session cookies worthless for attackers Read More »

Out with the old and in with the improved: MFA needs a revamp

Out with the old and in with the improved: MFA needs a revamp 2024-01-19 at 08:02 By Help Net Security From AI to ZTA (zero-trust architecture), the technology responsible for protecting your company’s data has evolved immensely. Despite the advances, cybercriminals repeatedly find new and creative ways to gain access to sensitive information. This can

React to this headline:

Loading spinner

Out with the old and in with the improved: MFA needs a revamp Read More »

Scroll to Top