An Instagram post by one of Australia's former prime ministers led to a security researcher finding his passport and phone number due to a coding error in a widely used airline ticketing system. The bug has been fixed, but it's another warning to avoid posting photos of boarding passes.
A bipartisan bill looks to take some initial steps toward creating nationwide digital identity standards that can address a range of security issues, including theft and fraud stemming from data breaches. The legislation is backed by the Better Identity Coalition.
The genie is out of the bottle - and working remotely. Global enterprises have fundamentally and permanently changed the way they work. What does this mean as we plan for 2021, and how can organizations automate many of their remaining manual processes? Kelsey Nelson of Okta shares insights.
Implementing an adaptive, risk-based authentication process for remote system access is proving effective as more staff members work from home during the COVID-19 pandemic, says Ant Allan, a vice president and analyst at Gartner.
Ariel Weintraub joined MassMutual last fall to focus on putting data science to work to help improve the insurance company's security operations and identity and access management programs. What are the early use cases and lessons learned?
Too many companies that are implementing behavioral biometrics to combat fraud lack a complete understanding of how to make the most of the technology, says David Lacey, managing director at IDCARE, Australia and New Zealand's not-for-profit national identity and cyber support service.
Music provides lessons on how to identify areas of normality and triage potential outliers. Mike Kiser of SailPoint Technologies explains how this can be applied to identity management.
As we begin the second half of 2020, organizations must find ways to ensure their customers can engage with services at any time, from any device, securely. Enter: Customer identity and access management. In a preview of an upcoming roundtable, Okta's Keith Casey discusses CIAM maturity.
Joni Brennan, president of the Digital ID & Authentication Council of Canada (DIACC), says identity management is a core component to building a solid foundation for a socioeconomic safety net, particularly during a pandemic. However, engagement and education are also vital components to establishing a strong...
The year 2020 will be remembered as the landmark date when enterprises strove for business resilience and achieved digital transformation. Heading toward 2021, how can enterprises continue to evolve and provide value? Pamela Kubiatowski of Zscaler offers guidance.
Implementing trusted digital IDs will create benefits for end users as well as service providers, says Nick Mothershaw, chair and executive director at the Open Identity Exchange. But widespread international adoption of such IDs will take time to achieve, he acknowledges.
A Russian national charged in connection with co-creating the Infraud Organization's online cybercrime forum that sold stolen payment card data and was tied to $530 million in fraud losses has pleaded guilty.
Digital transformation may have occurred over a weekend in March, but the effects will be felt - and secured - for years to come. How will global enterprises in 2021 validate identities, defend networks without perimeters and secure a permanent remote workforce? A panel of CEOs and CISOs shares strategies.
Why do so many enterprises remain chained to outdated and vulnerable identity and access management technologies - legacy systems that rely on passwords, eat budgets and kill productivity? Baber Amin of Ping Identity and Ramnath Krishnamurthi of LikeMinds Consulting preview a new virtual roundtable on Modernizing IAM.
According to Unisys, we are witnessing in real time the long anticipated end of the VPN and firewalls. In a virtual roundtable preview, Jack Koons of Unisys explains the shift to data over infrastructure for cybersecurity.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.