Stay up-to-date with our latest news and insights.
The FBI has issued a new cybersecurity warning about Scattered Spider. Here's what defenders needs to know about effective access security.
Beyond Identity collected information about some of the largest, unique, and most high profile data breaches to wreak havoc on organizations in 2022.
If you're reading this, chances are good that you've used OAuth 2.0 without even knowing it. It's the protocol that powers logins for some of the largest sites and services on the web, including Google, Facebook, and Twitter.
OIDC stands for OpenID Connect. It's a standard for authentication that is built on top of the existing OAuth 2.0 framework.
The FTC decision against Drizly sets a new precedent. Security breaches could now have career-long implications for CEOs.
Read Hacker Tracker each month to learn about recent, high-profile cyberattacks.
MFA requires repeatedly entering information which can annoy users. How many use MFA and have been victims of an MFA fatigue attack?
Phishing-resistant MFA is no longer an option, it’s a necessity. Choosing to implement MFA correctly now could save your organization in the future.
Learn about the most significant recent attacks, which vulnerabilities were exploited by the hackers, and what the fallout has been.
Developers are always looking for ways to make users' lives easier. But when it comes to security, sometimes making things easier for users can have the opposite effect. Take multi-factor authentication (MFA), for example. Requiring users to jump through the extra hoop of a second factor is often detrimental to the user experience but improves the security of your application.
Why is phishing-resistant MFA so important? It protects your organization from attacks, financial loss, reputation damage, and regulatory fines.
Buying crypto through an exchange usually means trusting the company to keep your assets safe. Which are the most trustworthy?
As you embark on your zero trust journey, you may consider if passwords fit. Learn why maintaining passwords is incompatible with zero trust.