FEATURED BLOG

AI can crack your passwords. Here’s how Keeper can help.

As AI becomes more advanced, it’s important to consider all the ways AI can be used maliciously by cybercriminals, especially when it comes to cracking passwords. While AI password-cracking techniques...

Continue Reading

Search

Latest Keeper Blogs

The term “ITAR compliance” is a misnomer. Unlike FedRAMP and other compliance frameworks, there is no formal “ITAR Compliance” or “ITAR Certification” process. Organizations that fall under ITAR need to understand how the regulations apply to them and set up internal policies and controls to protect ITAR technical data. Let’s examine what ITAR is all

What Is ITAR Compliance? Who Does It Apply To?

Updated on September 27, 2023. A password manager is a tool that provides users and businesses with the ability to track, store, protect, share and manage login credentials for applications and online services in an encrypted vault. Password management solutions are crucial to keeping users safe and secure online. As cybercriminals increasingly infiltrate networks, it

What Is a Password Manager?

RSAC 2022 is happening now! RSA Conference is the world’s leading cybersecurity event offering a multitude of opportunities to learn valuable insights, network with peers, and get hands-on with cutting-edge demos. Keeper Security is proud to be exhibiting this year and will be hosting personalized demonstrations, in-depth product overview and Q&A sessions, and 1:1 meetings

Visit Keeper Security at RSAC 2022 – Booth Number 1649 – Moscone South

Terraform is a very popular infrastructure-as-code (IAC) tool that enables DevOps teams to deploy and manage infrastructure such as servers, containers and databases. Since Keeper Secrets Manager supports record creation through Terraform, you can secure infrastructure secrets using your Keeper Vault. This feature, combined with existing credential read functionality, makes it possible to maintain your

Terraform & Keeper Secrets Manager: Better Together

Ever need to share a password with someone, maybe a friend, a contractor or a business associate but they don’t have a Keeper account? Keeper is pleased to announce the launch of One-Time Share, a new feature that lets Keeper users securely share records with anyone on a time-limited basis, without the recipient having to

Announcing Keeper One-Time Share

Cloud computing, widespread distributed work, hyper-digital supply chains, and the rapidly rising number of connected devices provide threat actors with more potential entry points into organizational networks than ever before – and they’re leveraging stolen user credentials to breach them, according to a recent Gartner blog discussing the top cybersecurity trends for 2022. It’s Not

Cybersecurity Threats Aren’t Siloed. Your Defenses Can’t Be Either.

The zero trust security model is rapidly gaining in popularity because it works so well in today’s distributed data environments – and work models. In addition to applications and data being spread across multiple private and public clouds, users are accessing organizational resources from multiple locations, on multiple devices, on both home and public internet

3 Zero Trust Challenges & How to Overcome Them

In recent years, many business and IT decision-makers have established a track record of questionable decision-making when it comes to organizational cybersecurity, from not properly segmenting networks, to not deactivating unused accounts (or protecting them with multi-factor authentication) to not implementing proper password security controls and more. As a result, organizations were victimized by costly

3 Hard Truths About Organizational Cybersecurity

Ransomware was the number-one type of cyber attack victimizing organizations in 2021, accounting for 21% of cyber attacks worldwide, and manufacturing was the most heavily targeted industry, according to new research by IBM Security. The most common ransomware strain by far was REvil, also known as Sodinikibi, which made up 37% of the attacks, with

Ransomware and Phishing Are Top Cybersecurity Issues for Businesses Worldwide

Multi-Factor Authentication (MFA) is crucial to protecting against password-related cyber attacks. On a fact sheet the White House released earlier this week, advising organizations on how to protect themselves against potential cyber attacks in light of the crisis in Europe, the first action item is, “Mandate the use of multi-factor authentication on your systems to

Keeper Vault for iOS Now Supports FIDO2 WebAuthn and YubiKey NFC

Managing IT infrastructure secrets is a hassle. Ironically, deploying and maintaining most secrets management solutions is at least half the battle. Typically, installing a secrets manager requires purchasing and installing additional on-prem hardware, then enduring a complex and time-consuming software installation process, and maintaining servers moving forward. Keeper Secrets Manager (KSM) was designed to be

Use Keeper Secrets Manager to Remove Hardcoded Passwords at the Command Line – Without Code Refactoring

The NVIDIA security breach resulted in tens of thousands of employee login credentials being leaked online. Threat actors also made off with mass quantities of highly confidential business information, including code signing certificates and what appears to be source code for the company’s Deep Learning Super Sampling (DLSS) technology. Common Methods for Stealing Employee Credentials

NVIDIA Breach Illustrates the Importance of Securing Employee Passwords

Keeper is pleased to release an updated version of our popular browser extension, which incorporates new productivity and user experience enhancements that our customers have been asking for. This includes a simpler, more holistic workflow when creating new records. Easily Choose Which Email Address to Use for New Records Between work, school, and our personal

Keeper’s Latest Browser Extension Update Makes Saving New Records Easier than Ever

Mobile phone SIM swapping attacks are skyrocketing. In the U.S. alone, it’s estimated that consumers lost nearly $70 million to SIM swapping in 2021, while in Spain, the National Police recently arrested eight people accused of participating in a crime ring that drained bank accounts in a spate of SIM-swapping attacks. The problem is so

Stopping SIM Swapping: Tips for Consumers and Mobile Carriers

Secrets management is an integral part of container security. Application code frequently depends on infrastructure secrets, such as API keys, passwords, and access tokens. Too often, developers and DevOps personnel hard-code these secrets into container images or inject them as environment variables. Both of these methods leave secrets vulnerable to compromise. Additionally, hardcoding secrets couples

Easily Secure Docker Secrets with Keeper Secrets Manager

Professional services, IT, and tech companies in the UK are under siege from cybercriminals, according to Keeper Security’s 2021 UK Cybersecurity Census Report. UK professional service organisations, a category that includes lawyers, accountants and consultancies, experienced an average of 62 cyber attacks over the past year, or one attack every six days. Meanwhile, IT and

UK Professional Services, IT & Tech Firms Hit Hard by Cyber Attacks

At its core, Keeper Security has always been about making people’s lives easier and protecting them while they connect to the information, resources, and data they need. Today we take one big step to advance this vision. Initially, we focused on password security use cases, allowing users to securely store their passwords and easily sign

Keeper & Glyptodon: Our Journey into the Future

While acknowledging that zero-trust implementation will be a “journey” with “learning and adjustments along the way,” the Office of Management and Budget (OMB) has finalized and released a memorandum detailing specific zero trust milestones for federal agencies to achieve by the end of Fiscal Year (FY) 2024. Under the memo, which is dated January 26,

OMB Finalizes Zero-Trust Milestones for Federal Agencies

What’s Trending