article thumbnail

Legacy Authentication Protocols: Why RADIUS Is (Still) Important

Duo's Security Blog

When reading the title of this blog, you might be wondering to yourself why RADIUS is being highlighted as a subject — especially amidst all of the advancements of modern authentication we see taking place recently. Instead, it supports a variety of authentication protocols , including EAP, PAP, CHAP, and others. What is RADIUS?

article thumbnail

Types of Encryption, Methods & Use Cases

eSecurity Planet

Encryption scrambles data to make it unreadable to those without decryption keys. Proper use of encryption preserves secrecy and radically lowers the potential damage of a successful cybersecurity attack. Encryption algorithm types will provide an overview of the mathematical algorithms used to encrypt data (AES, RSA, etc.),

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Why it might be time to consider using FIDO-based authentication devices

CSO Magazine

Every business needs a secure way to collect, manage, and authenticate passwords. Storing passwords in the browser and sending one-time access codes by SMS or authenticator apps can be bypassed by phishing. To read this article in full, please click here Unfortunately, no method is foolproof.

article thumbnail

Intro to crypto wallet authentication

CSO Magazine

This article will give you an understanding of how crypto wallets work and the role they play in authentication. The public key is able to create encrypted cipher text that only the private key can decrypt. To read this article in full, please click here What is a crypto wallet?

article thumbnail

Apple finally adds encryption to iCloud backups

CSO Magazine

Apple today introduced several new security features focused on fending off threats to user data in the cloud, including end-to-end encryption for backups for iCloud users. Apple also announced hardware Security Keys for Apple ID, giving users the choice to require two-factor authentication to sign into their Apple ID account.

Backups 103
article thumbnail

What Is Encryption? Definition, How it Works, & Examples

eSecurity Planet

Encryption uses mathematical algorithms to transform and encode data so that only authorized parties can access it. What Encryption Is and How It Relates to Cryptology The science of cryptography studies codes, how to create them, and how to solve them. How Does Encryption Process Data? How Does Encryption Process Data?

article thumbnail

Security Analysis of Threema

Schneier on Security

We provide an extensive cryptographic analysis of Threema, a Swiss-based encrypted messaging application with more than 10 million users and 7000 corporate customers. As one example, we present a cross-protocol attack which breaks authentication in Threema and which exploits the lack of proper key separation between different sub-protocols.