Big Blue took a big bite out of the secrets management space with its proposed buy of San Francisco-based HashiCorp, which rivals CyberArk in its ability to authenticate and authorize access to sensitive data. Will IBM double down on the privileged access market, or let the technology languish?
Login.gov, the federal government's single sign-on service, told staffers Wednesday that there would be a change in its top leadership starting next month as the organization ramps up plans to begin testing facial recognition technologies and new pricing models.
Banks are concerned about advancements in voice-cloning technology and the threat it poses to authentication. The failure of identity-centric solutions to combat synthetic identity fraud has convinced 91% of U.S. banks to reconsider their use of voice verification for major customers.
Adversaries seeking easy access to enterprise networks continue to probe for weak multifactor authentication deployments, oftentimes via nontargeted attacks that lead to phishing pages designed to steal one-time codes, said Joe Toomey, head of security engineering at cyber insurer Coalition.
Ping Identity CEO Andre Durand elaborated on the merger with ForgeRock, highlighting the synergy between the two companies. Durand noted the enhanced deployment options and service capabilities now available to global enterprises, which he said is unique in the market.
"Quiet quitting" is when employees strictly adhere to their job descriptions and meticulously avoid any tasks that fall outside their defined responsibilities. Here's how employers and employees can prevent it and create a workplace culture that promotes engagement, satisfaction and shared success.
Following Rubrik's announcement that it plans to list on the New York Stock Exchange, another company is considering trying its luck in the public market. Claroty is meeting with underwriters ahead of a possible 2025 IPO that could value the cyber-physical systems security titan at $3.5 billion.
Microsoft, Okta and CyberArk remained atop Forrester's workforce identity rankings, while OneLogin tumbled from the leaders' spot. The shift toward digital platforms and growing adoption of cloud services have been pivotal in driving the evolution of workforce identity platforms.
Google is prototyping a method to stymie hackers who get around multifactor security by stealing authentication cookies from desktops. Google says its proposal for cryptographically tying authentication tokens to computers will succeed where previous attempts such as Token Binding failed.
The differences between working in cybersecurity in the U.K. and U.S. are not just a matter of accent or office culture; they are a study in how national security priorities, regulatory environments and cultural attitudes toward privacy and surveillance affect cyber workers' professional lives.
Being an effective leader involves recognizing and embracing the expertise of others, particularly in areas where your own knowledge is limited. Here are tips on how to attract top talent and retain these exceptional employees by fostering a culture of excellence, innovation and continuous learning.
A phishing-as-a-service platform that allows cybercriminals to impersonate more than 1,100 domains has over the past half year become one of the most widespread adversary-in-the-middle platforms. Attackers are meeting the rise of multifactor authentication by using tools such as Tycoon 2FA.
Despite advances in endpoint security, Sergei Rousakov, chief security architect at LinkedIn, said the landscape remains complex. He said endpoint tools need to take a more integrated approach that includes identity and device context to truly protect against cybersecurity threats.
For the love of humanity, please stop playing into ransomware groups' hands by treating their data leak blogs as reliable sources of information and then using them to build lists of who's amassed the most victims. That's not what data leak sites actually document.
Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.