FEATURED BLOG

AI can crack your passwords. Here’s how Keeper can help.

As AI becomes more advanced, it’s important to consider all the ways AI can be used maliciously by cybercriminals, especially when it comes to cracking passwords. While AI password-cracking techniques...

Continue Reading

Search

Latest Keeper Blogs

A secret refers to the non-human privileged credentials used by systems and applications to access services and IT resources containing highly sensitive information and privileged systems. Secrets allow applications to transmit data and request services from each other. Examples of secrets include access tokens, SSH keys, non-human privileged account credentials, cryptographic keys and API keys. 

Six Best Practices for Secrets Management

Some of the most common ways ransomware is delivered are through phishing emails, drive-by downloads, exploit kits and RDP exploits. According to Malwarebytes’ 2024 State of Malware report, in 2023 the number of known ransomware attacks increased by 68% from the previous year. The report also found that the largest ransom demanded in 2023 was

How Is Ransomware Delivered?

Biometrics are technically safer than passwords because they’re harder for cybercriminals to compromise or steal. Besides being more secure, biometrics are also phishing-resistant and more convenient to use than passwords.  Read on to learn more about biometrics and why they’re considered to be more secure than passwords.  What Are Biometrics? Biometrics are a person’s unique

Are Biometrics Safer Than Passwords?

Cybercriminals often use spoofing attacks to disguise themselves as a familiar face or legitimate business to trick people into revealing sensitive information. They use a variety of techniques such as creating fake websites or emails. Some of the different types of spoofing attacks include call spoofing, email spoofing, website spoofing and IP spoofing. Continue reading

Seven Types of Spoofing Attacks and How To Avoid Them

Passphrases are another way to create secure passwords. However, there are some differences between passphrases and passwords in terms of their structure, memorability and security. Passphrases tend to be longer, easier to remember and overall more secure than most user-created passwords. However, a strong, randomly generated password is equally secure as a strong passphrase. Continue

Passphrases vs Passwords: What’s the Difference?

Password rotation has become less necessary for personal accounts if they are protected with strong and unique passwords and MFA. Organizations do need to implement password rotation to protect privileged accounts; however, manually rotating passwords can lead to security risks such as compromised passwords. Organizations need automated password rotation to protect privileged accounts from becoming

Why Organizations Need Automated Password Rotation

No, it is not safe to text a password because text messages are not encrypted. This means anyone can intercept the data being sent through texts, including passwords, placing your accounts at risk of becoming compromised.  Continue reading to learn more about password-sharing practices to avoid and how you can share passwords safely with friends,

Is It Safe to Text a Password?

You need to protect your Social Security number to prevent identity theft. Threat actors can use your Social Security number to commit fraud and leave you with lasting effects such as debt, damaged credit and financial loss. It can be difficult to tell if someone uses your Social Security number without your permission. However, you

How To Tell if Your Social Security Number Was Stolen

The main difference between passwordless authentication and Multi-Factor Authentication (MFA) is that passwordless authentication completely removes the use of passwords, whereas MFA is used in conjunction with passwords. There are also differences in a user’s login experience when using passwordless authentication versus MFA, deploying each of them and their cost. Continue reading to learn more

Passwordless Authentication vs MFA: What’s the Difference?

Organizations need a Privileged Access Management (PAM) solution to protect their privileged accounts from misuse and compromise. However, not all PAM solutions are created the same. Traditional on-premises PAM platforms can lack the features needed to provide a dynamic and secure solution. The key features to look for in a modern PAM solution include zero-trust

What To Look for in a PAM Solution

A passkey manager is a tool that aids users in generating, storing and managing the passkeys they use to log in to their accounts. There are many types of passkey managers available on the market, including ones that come built into your devices, browser-based passkey managers and dedicated passkey managers that allow you to access

What Is a Passkey Manager?

Multi-Factor Authentication (MFA) has become a cybersecurity necessity for protecting online accounts. It ensures that only authorized users can access an account. However, when picking an MFA method, some options are more secure than others. An authenticator app is safer than SMS authentication because it generates 2FA codes locally, which prevents cybercriminals from intercepting the

Authenticator App vs SMS Authentication: Which Is Safer?

Yes, passkeys can be shared when you store them in a password manager that supports them. Since passkeys are tied to the devices they’re created on, sharing them with someone who uses a different Operating System (OS) isn’t an option. However, with a dedicated password manager, users can share their passkeys with anyone, no matter

Can Passkeys Be Shared?

Organizations separate access to specific data and administrative capabilities into different types of privileged accounts in order to securely run their operations. Some types of privileged accounts include domain administrator (admin) accounts, local admin accounts, privileged user accounts and emergency accounts. If not properly managed or secured, cybercriminals can gain unauthorized access to these privileged

Types of Privileged Accounts

A few ways you can identify if a text message is fake is if its context is irrelevant to you; it’s claiming to be someone you know from an unknown number; it displays a sense of urgency; it’s asking you to click on a link; and it contains spelling, grammatical errors or both.  In recent

How To Identify a Fake Text Message

While browsing the internet, you may accidentally install spyware on your phone without even knowing. Android phones are known to be more susceptible to spyware than iPhones; however, anyone who owns a smartphone needs to watch out for spyware – especially if your phone is outdated or jailbroken. Some ways you can tell if spyware

How To Tell if Spyware Is on Your Phone and How to Remove It

Child identity theft occurs when someone uses a minor’s personal information to get loans, open credit cards, steal benefits or secure employment– all under a child’s name. One in 50 children in the U.S. are victims of child identity theft yearly, making it crucial for parents to take steps to protect their children from identity

Child Identity Theft: What It Is and How To Protect Your Child

If someone steals your Social Security number, they can use it to open bank accounts under your name, steal your benefits, file your tax return and commit other types of fraud. Your Social Security number is tied to your identity in the U.S. Without it, you are unable to identify yourself to receive employment and

What Can Someone Do With Your Social Security Number?

The launch of the Apple Vision Pro has brought a new era to computing along with an exciting and fresh approach to how people interact with technology and the world around them. Keeper® is excited to be a part of this by providing a seamless, secure and encrypted login experience through our Apple Vision Pro-compatible

Secure Spatial Computing With Keeper and Apple Vision Pro

To use a passkey on an online account or application, you first need to generate the passkey using your device or password manager. Once your passkey is generated, you can use it to sign in to the online account or application it’s for without having to enter a password.  Continue reading to learn more about

How Do You Use a Passkey?

What’s Trending