Remove Authentication Remove Internet Remove Passwords Remove Presentation
article thumbnail

MY TAKE: Businesses gravitate to ‘passwordless’ authentication — widespread consumer use up next

The Last Watchdog

This is one giant leap towards getting rid of passwords entirely. Perhaps not coincidently, it comes at a time when enterprises have begun adopting passwordless authentication systems in mission-critical parts of their internal operations. Excising passwords as the security linchpin to digital services is long, long overdue.

article thumbnail

Your Phone May Soon Replace Many of Your Passwords

Krebs on Security

Apple , Google and Microsoft announced this week they will soon support an approach to authentication that avoids passwords altogether, and instead requires users to merely unlock their smartphones to sign in to websites or online services. “I worry about forgotten password recovery for cloud accounts.”

Passwords 240
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

You Don't Need to Burn off Your Fingertips (and Other Biometric Authentication Myths)

Troy Hunt

As technology has evolved, fingers (and palms and irises and faces) have increasingly been used as a means of biometric authentication. But doesn't this all make biometrics like passwords? What happens if someone obtains, say, my fingerprint just like they may obtain my password in a data breach or a phishing attack?

article thumbnail

Many major websites allow users to have weak passwords

Malwarebytes

A new study that examines the current state of password policies across the internet shows that many of the most popular websites allow users to create weak passwords. For the Georgia Tech study , the researchers designed an algorithm that automatically determined a website’s password policy.

Passwords 124
article thumbnail

GUEST ESSAY: Here’s how and why ‘trust’ presents an existential threat to cybersecurity

The Last Watchdog

This overconfidence is cause for concern for many cybersecurity professionals as humans are the number one reason for breaches (how many of your passwords are qwerty or 1234five?). Only 33 percent consistently use two-factor authentication (2FA). Only 28 percent don’t use repeated passwords•Only 20 percent use a password manager.

article thumbnail

What Is Two-Factor Authentication (2FA) and Why Should You Use It?

IT Security Guru

Ah, the Internet: a treasure trove of memes, cat videos, and—let’s be honest—some stuff you’d rather keep under wraps. Security is crucial, but let’s face it, a password like “Fluffy123” won’t fool anyone for long. Enter Two-Factor Authentication, or 2FA for short. Now, imagine a hacker has your password.

article thumbnail

Microsoft: Slow MFA adoption presents “dangerous mismatch” in security

Malwarebytes

Multi-factor authentication (MFA) has been around for many years now, but few enterprises have fully embraced it. In fact, according to Microsoft’s inaugural “ Cyber Signals ” report, only 22 percent of all its Azure Active Directory (AD) enterprise clients have adopted two-factor authentication (2FA), a form of MFA.