Remove Authentication Remove Passwords Remove Risk Remove VPN
article thumbnail

Akira Ransomware gang targets Cisco ASA without Multi-Factor Authentication

Security Affairs

Cisco is aware of attacks conducted by Akira ransomware threat actors targeting Cisco ASA VPNs that are not configured for multi-factor authentication. “This highlights the importance of enabling multi-factor authentication (MFA) in VPN implementations. . ” reads a post published by Cisco PSIRT.

article thumbnail

Announcing Duo’s Vision to Streamline Authentication & Enhance User Experience

Duo's Security Blog

Some of it is positive, but the general consensus is that people don’t love multi-factor authentication (MFA); they see it as a necessary evil at best. They’ve seen it drive down incidents and help desk tickets, reduce their risks, and make compliance programs a lot easier. They will often ask some version of “How can I Duo less often?”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Remote Workforce? Consider These Five Reasons to Offer a VPN To Remote Employees

Adam Levin

It Can Add Another Factor of Authentication: Multi-factor authentication isn’t perfect, but it does help add an extra layer of security to your network. Being able to create complex passwords for employees to be able to access company data means less concern about being compromised by the login and password “login” and “password.”.

VPN 130
article thumbnail

What Is Two-Factor Authentication (2FA) and Why Should You Use It?

IT Security Guru

Security is crucial, but let’s face it, a password like “Fluffy123” won’t fool anyone for long. Enter Two-Factor Authentication, or 2FA for short. The first is something you know (your password), and the second is something you have (like your phone). With 2FA enabled, you’ll first enter your password.

article thumbnail

Akira Ransomware Targeting VPNs without Multi-Factor Authentication

Cisco Security

Cisco is aware of reports that Akira ransomware threat actors have been targeting Cisco VPNs that are not configured for multi-factor authentication to infiltrate organizations, and we have observed instances where threat actors appear to be targeting organizations that do not configure multi-factor authentication for their VPN users.

article thumbnail

BEST PRACTICES – 9 must-do security protocols companies must embrace to stem remote work risks

The Last Watchdog

Use strong passwords. It is essential to ensure that all accounts are protected with strong passwords. To this day, a significant amount of people still use the password across multiple accounts, which makes it much simpler for a cybercriminal to compromise a password and take over accounts. Secure home router.

VPN 214
article thumbnail

Why you should act like your CEO’s password is “querty”

Malwarebytes

A poor password at the highest levels of an organisation can cost a company millions in losses. Recent findings show that half of IT leaders store passwords in shared documents. On top of that, it seems that folks at executive level are not picking good passwords either. Are CEOs naming their passwords after themselves?

Passwords 131