article thumbnail

Duo’s Data-Driven Defense: Combatting Cyber Threats in Higher Education

Duo's Security Blog

But Duo hasn’t stopped there, as we have a unique ability to respond and establish scalable, structured product enhancements to our threat detection and response capabilities. One device being used to authenticate the account of 27 students across 5 schools? A typical device might be linked to a small number of Duo accounts.

article thumbnail

The 2024 Duo Trusted Access Report: Navigating Complexity

Duo's Security Blog

In partnership with the Cyentia Institute, Duo analyzed data from more than 16 billion authentications, spanning nearly 52 million different browsers, on 58 million endpoints and 21 million unique phones across regions including North America, Latin America, Europe, the Middle East, and Asia Pacific. Why should you care about identity sprawl?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

A Clear and Present Need: Bolster Your Identity Security with Threat Detection and Response

Duo's Security Blog

One piece of evidence to support this hypothesis is the low adoption of a basic security control that protects against identity-based attacks - multi-factor authentication (MFA). Add to this, the risks of weak authentication factors such as SMS one-time passcodes and dormant or inactive accounts.

article thumbnail

Kubernetes security incidents are on the rise – what can you do about it?

CyberSecurity Insiders

We’ve seen massive adoption and growth rates as a result of flexibility in multi-cloud environments, scalability, cost, and system deployment time reductions; but amidst all of the benefits, it also presents a new set of challenges for enterprises when it comes to securing their data and applications.

Risk 120
article thumbnail

Multi-Factor is incomplete without backup codes

CyberSecurity Insiders

I was logging into one of my favorite online shopping sites the other day, and, as with all my other sites, I was presented with the multi-factor authentication prompt to complete the login process. The problem is that the registered phone number is attached to the same dead phone that contains the authenticator application.

Backups 103
article thumbnail

IaaS Security: Top 8 Issues & Prevention Best Practices

eSecurity Planet

Breaking Authentication Attackers can get unauthorized access to the IaaS environment by exploiting weak authentication systems or weaknesses in the authentication process. This danger emphasizes the significance of having strong authentication mechanisms and upgrading access controls on a regular basis.

article thumbnail

Ransomware Taxonomy: Four Scenarios Companies Should Safeguard Against

Cisco Security

As companies interact more digitally with customers and end-users, their attack surface increases, presenting more opportunities for would-be attackers. We’ve spent a lot of time studying ransomware attacks and instead of viewing them as an amorphous threat, have looked for distinct scenarios that can be identified and mitigated.