article thumbnail

Authentication Alone Is Failing: Introducing Continuous Identity Security

Duo's Security Blog

The security industry has diligently battled compromised credentials, evolving from passwords to multifactor authentication (MFA) to passwordless — our most secure and phishing-resistant method to date — and one that is fully supported in Duo. This means there are serious holes in our authentication armor today.

article thumbnail

Charting a Course to Zero Trust Maturity: 5 Steps to Securing User Access to Apps

Duo's Security Blog

Threat actors have dramatically escalated their attacks – targeting security controls like multi-factor authentication (MFA), conducting wily social engineering attacks and extorting businesses large and small with ransomware. Since then, teams have had years to adjust to this new reality, yet the attackers have as well.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Passwords vs. Passkeys: The State of Passkeys on User Endpoints

Duo's Security Blog

In our recent passkey blog series , we’ve been unpacking the difference between new passkey technology and more conventional password security in light of some of the most critical authentication scenarios. They can also be used on other devices through QR code-based “hybrid” authentication.

article thumbnail

Australia Stresses Cybersecurity Precautions in Wake of Ukraine Conflict

Duo's Security Blog

Together these practices — which include multi-factor authentication (MFA), restricting administrative privileges and daily backups — provide a clear framework for businesses anywhere that are looking to improve their foundational security footing , as we’ve previously noted on the Duo Blog.

article thumbnail

Ensuring Security and Compliance for Global Healthcare

Security Boulevard

Remote work technologies are playing an important role to enable a healthcare telework community, and threat actors continue to target VPN vulnerabilities – a high-risk point. Endpoints can be user devices – user laptops, workstations and devices often used to access networks remotely via VPN. Webinar: Ransomware: Cyber Defense Demo.

article thumbnail

Top Trending CVEs of February 2024

NopSec

The attack chain is pretty interesting, but does require authenticated access. As it turned out all of the needed information was accessible to any authenticated user via a request to the “/ghost/api/admin/users/?include=roles” Ivanti SSL VPN CVE-2024-21888 and CVE-2024-21893 Ivanti has had a rough couple of months.

article thumbnail

Top Trending CVEs of April 2024

NopSec

Palo Alto PanOS RCE CVE-2024-3400 It feels like the first quarter of 2024 has been defined by a string of SSL VPN command execution vulnerabilities and Palo Alto has jumped on the wagon. The analysis revealed that the SSL VPN end-point was shipped without disk encryption enabled, which made filesystem access trivial.