The Updated Do’s and Don’ts of Password Security

When it comes to passwords, individual habits and organizational policies vary widely—unfortunately, the pattern is one of weakness. But organizational online security can be immediately improved by the implementation of a few key principles. Str… Continue reading The Updated Do’s and Don’ts of Password Security

World Password Day: Time to Prioritize Passwords

Today is World Password Day and despite proclamations that passwords are going the way of the Dodo, they are still a fundamental part of our digital lives. However, they remain a weak link in our approach to cybersecurity and it’s time for us all… Continue reading World Password Day: Time to Prioritize Passwords

Solving the Compromised Credentials Conundrum

Today is World Password Day and organizations are unfortunately still reliant on archaic password strategies that put the onus on users to create and remember numerous complex and constantly changing password strings. It’s no wonder that this app… Continue reading Solving the Compromised Credentials Conundrum

8 Scary Statistics about the Password Reuse Problem

As we rapidly move everything online in response to the global pandemic, this has put passwords front and center again. With the latest Marriott breach, it’s like groundhog day when it comes to passwords with both organizations and users failing … Continue reading 8 Scary Statistics about the Password Reuse Problem

Introducing 1-Click NIST Password Standard Compliance & More

Introducing one-click NIST password standard compliance, user reporting which outlines users who are using compromised passwords, and root password detection to prevent users from using root passwords. Microsoft’s Active Directory is used widely … Continue reading Introducing 1-Click NIST Password Standard Compliance & More

The High Cost of Password Expiration Policies

For many cybersecurity professionals, one of the more surprising ideas to come out of 2019 is the recommendation to drop forced password expiration policies. Forced password expiration policies have been around for many years now and are a widespread e… Continue reading The High Cost of Password Expiration Policies

Old vs. New Methods for Employee Password Hardening

Employee password hardening: Do not just mitigate bad passwords. Eliminate weak and compromised passwords. Threats to password-based authentication can overwhelm organizations. Because passwords are still the most common way for users to access their a… Continue reading Old vs. New Methods for Employee Password Hardening

Automate Password Policy & NIST Password Guidelines

Enable automated password policy enforcement with daily password auditing and customizable remediation. With compromised password detection, custom password dictionary, fuzzy matching with common character substitutions, and continuous ongoing monitori… Continue reading Automate Password Policy & NIST Password Guidelines