Remove 2023 Remove Authentication Remove Cybersecurity Remove Password Management
article thumbnail

The four cybersecurity trends to watch in 2023

CyberSecurity Insiders

To avoid these risks, companies need to develop a culture of cybersecurity that will lead to sustainable behavioral change whether employees are in the office or not. Supply chains are also uniquely susceptible to third-party risk, as lackluster cybersecurity among partners can give cybercriminals back-door access to more secure targets.

article thumbnail

Personal Cybersecurity Concerns for 2023

Security Through Education

Not too long ago, many of us thought that cybersecurity was something for corporations to worry about. What are some personal cybersecurity concerns for 2023? Business email compromise (BEC) attacks have been predicted to soar in 2023 according to Forbes Advisor. And what are some ways we can protect ourselves?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Few things are certain except cyberattacks: Security predictions for 2023

CyberSecurity Insiders

With the cybersecurity landscape more unpredictable than ever, it can be difficult to predict what’s going to happen tomorrow, let alone in the next 12 months. 2 – Cybersecurity budget cuts introduce new threats. Darren James, Head of Internal IT, Specops Software. 3 – Credential-based attacks will continue to rise.

article thumbnail

Cybersecurity headlines trending on Google

CyberSecurity Insiders

The NCSC of the United Kingdom opposes Twitter’s decision to forgo multi-factor authentication in the coming weeks. So, Britain’s cyber arm of GCHQ is urging Twitter users to use other online services in securing their online accounts, by adding an extra layer of security- on top of password managers and a 14-16 character password.

article thumbnail

GUEST ESSAY: Here’s how and why ‘trust’ presents an existential threat to cybersecurity

The Last Watchdog

This overconfidence is cause for concern for many cybersecurity professionals as humans are the number one reason for breaches (how many of your passwords are qwerty or 1234five?). Only 33 percent consistently use two-factor authentication (2FA). Not using repeated passwords. Blurred lines.

article thumbnail

Twitter and two-factor authentication: What's changing?

Malwarebytes

From March 19, users of Twitter won’t be able to use SMS-based two-factor authentication (2FA) unless they have a subscription to the paid Twitter Blue service. You can still use the authentication app and security key methods. To avoid losing access to Twitter, remove text message two-factor authentication by Mar 19, 2023.

article thumbnail

2024 State of Cybersecurity: Reports of More Threats & Prioritization Issues

eSecurity Planet

The 2023 vendor surveys arriving this quarter paint a picture of a cybersecurity landscape under attack, with priority issues affecting deployment, alert response, and exposed vulnerabilities. This article details two major findings from the report: five major cybersecurity threats and prioritization problems.