FEATURED BLOG

AI can crack your passwords. Here’s how Keeper can help.

As AI becomes more advanced, it’s important to consider all the ways AI can be used maliciously by cybercriminals, especially when it comes to cracking passwords. While AI password-cracking techniques...

Continue Reading

Search

Latest Keeper Blogs

Cyber attacks at government organizations are prevalent in 2024, as the government continues to be one of the most targeted sectors. Research by IT Governance has found that in January alone there have been 183 incidents in the public sector, including both ransomware attacks and data breaches. Cybercriminals target government agencies because they store valuable

Public Sector Breach Alert: Q1 2024 

A firewall is a type of network security system that helps protect your network from external threats by controlling incoming and outgoing network traffic. A firewall can be either software-based or hardware-based. A hardware firewall is typically a router, which is a physical device that blocks traffic from accessing the internal network. A software firewall

What Is a Firewall?

According to Verizon’s 2023 Data Breach Investigations Report, 19% of the threats organizations face are internal. When organizations don’t take the necessary steps to prevent internal misuse of credentials and human errors, their chances of suffering an insider threat are greater. A few ways organizations can prevent insider threats are by using threat modeling, implementing

How To Prevent Insider Threats

Keeper Security is excited to announce that it now supports passkeys for mobile platforms on iOS and Android. This update extends passkey management functionality in the Keeper Vault beyond the Keeper browser extension support for Chrome, Firefox, Edge, Brave and Safari announced in June 2023.  Passkeys have seen rapid adoption since their introduction in 2022 and

Keeper® Announces Passkey Management and Autofill for iOS and Android

This Women’s History Month, Keeper Security is highlighting the work of Women in Identity, an organization dedicated to promoting diversity and ID inclusion globally. What is Women’s History Month? During March, the world comes together to recognize Women’s History Month. Women’s History Month is a time to acknowledge and celebrate the social, economic, cultural and

Women’s History Month 2024: Enabling Women in Identity to Focus on Their Mission

Adware can cause performance issues and unwanted ads on your computer. Some types of adware can even collect your personal information. To protect your personal information, you need to remove as much adware from your computer as possible. To remove adware from your computer, you should back up your files, download adware removal software and

How To Remove Adware From Your Computer

The Keeper Security team is thrilled to announce an updated User Interface (UI) for the Admin Console that drastically improves the user experience to save admins time and enhance productivity. The UI has a modern design that cohesively follows the much-applauded enhancements to Keeper’s end-user vault, released in 2023. The new Admin Console also provides

Keeper Refreshes Admin Console UI for Increased Visibility and Security

Authorization plays an important role in Identity Access Management (IAM). IAM is a security framework of business policies and processes designed to ensure that authorized users have the necessary access to perform their jobs. Choosing the correct authorization model for your organization is important to protect sensitive resources from unauthorized access. The five primary authorization

The Different Types of Authorization Models

While both magic links and passkeys are methods of passwordless authentication, they’re not exactly the same. Some of the key differences between magic links and passkeys are how they work, their security, where a website server stores them and whether or not they expire after being used to log in to an account.  Continue reading

Magic Links vs Passkeys: What’s the Difference?

The most secure way to send tax documents is by using a platform with zero-knowledge encryption such as a password manager. Zero-knowledge encryption is one of the safest ways to store sensitive data because it encrypts and decrypts data at the device level, not the company’s servers or in the cloud. Using a password manager

How To Securely Send Tax Documents

Artificial Intelligence (AI) being used to carry out cybercrime isn’t new, but as AI becomes more advanced, so do the tools that cybercriminals are using. One of the most recent AI-enabled cyber threats we’ve seen is cybercriminals using voice-cloning technology to carry out scam calls. You can protect yourself from AI voice-cloning scam calls by

How To Protect Yourself From AI Voice Scam Calls

Enabling Multi-Factor Authentication (MFA) is a cybersecurity best practice that helps protect online accounts from unauthorized access; however, not all forms of MFA are created equally in terms of security. There are ways that cybercriminals can bypass MFA. Some MFA methods are more vulnerable to cyber attacks and are often exploited by cybercriminals. There are

Can MFA Be Bypassed by Cybercriminals?

Privilege creep is a cybersecurity term that describes the gradual accumulation of network access levels beyond what an individual needs to do their job. Users need specific privileges to perform tasks and job functions. These privileges can include accessing sensitive data, installing new programs, updating software, configuring networks, adding new users and more. Not every

What Is Privilege Creep?

Kerberoasting is a form of cyber attack that targets service accounts using the Kerberos authentication protocol. Attackers exploit the authentication protocol to extract password hashes and crack the plaintext passwords attached to the account. These attacks are prevalent because they can be difficult to notice and mitigate. Without implementing detection and prevention techniques, Kerberoasting becomes

What Is Kerberoasting and How Can I Prevent It?

Working remotely has allowed organizations to enhance their efficiency and provide employees with flexibility. However, remote work comes with cybersecurity risks that can often lead to data breaches and jeopardize an organization’s security. The five cybersecurity risks of remote work are using weak passwords, an insecure internet connection, unencrypted file sharing, an expanded attack surface

What Are the Cybersecurity Risks of Remote Work?

A magic link is a type of passwordless login where a link is sent to a user through email or text message after they’ve entered their email address or username into a login portal. When the user clicks on this link, they’re signed in to their account without having to enter a password. This process

Magic Links: What They Are and How They Work

Organizations should implement the principle of least privilege to protect their sensitive data from unauthorized access. To implement the principle of least privilege, organizations need to define roles and permissions, invest in a Privileged Access Management (PAM) solution, enforce MFA, automatically rotate credentials for privileged accounts, segment networks and regularly audit network privileges. Continue reading

How To Implement the Principle of Least Privilege

Some of the benefits of using passphrases are that they’re easy to remember, difficult for cybercriminals to crack and they’re considered to be more secure than traditional passwords because of poor password habits. Some of the disadvantages of using passphrases are that some websites and apps may have low character limits, it’s impossible to remember

The Pros and Cons of Using Passphrases

Password entropy is a measurement of how difficult it would be for a cybercriminal to crack or successfully guess your password. When calculating password entropy, the calculation takes into account how long your password is and the variation of characters you’re using. Character variations include the use of uppercase and lowercase letters, numbers and symbols. 

Password Entropy: What It Is and Why It’s Important

A passphrase is a more secure way to create a password that uses a string of random words instead of a string of random characters. Passphrases tend to be easier to remember, longer and more secure than most user-generated passwords. However, weak passphrases are still susceptible to password-related cyber attacks. To create strong passphrases, you

How To Create a Strong Passphrase

What’s Trending