Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2024

Can iPads Get Malware?

Not only can iPads get malware but so can the rest of your devices. Although the chances of your iPad getting malware are small, it is still possible. To understand exactly what the implications of your iPad getting malware are, first we need to learn what malware is. Malicious software, more commonly referred to as malware, is a type of software that infects your device in many different ways.

How to Access Passkeys From Multiple Devices

Accessing passkeys from multiple devices can be a hassle if you don’t use a passkey manager since they’re tied to the device on which they’re generated. This means you’d have to create a passkey on multiple devices or scan a QR code to access a passkey from devices that use different Operating Systems (OS). This is inconvenient, which is why you should consider investing in a password manager to store and manage your passkeys.

How To Manage Your Passwords

The most effective and secure way to manage your passwords is with a password manager. A password manager can help you manage your passwords by securely storing them and identifying weak and reused passwords, preventing you from falling victim to various cyberattacks. Continue reading to learn how to use a password manager and what to look for when choosing one.

Insider Threat Indicators To Look Out For

Some of the potential indicators of an insider threat include users viewing data unrelated to their role, requesting access to privileged accounts and resources, downloading and transferring data, using unauthorized software and hardware, and unusual login behavior. Continue reading to learn in-depth about potential insider threat indicators to be on the lookout for in your organization and how to prevent them.

Discover Secure Remote Browser Isolation With Keeper Connection Manager

Remote access to company resources through web browsers has grown exponentially in recent years. With that growth comes an increased risk of exposing sensitive information and critical systems to customers, employees and contractors, on insecure or unmanaged devices.

How Many Characters Should My Password Be?

Your passwords should be at least 16 characters long. The longer your password is, the more secure it is. This is because of something known as password entropy which refers to how the combination of the characters that make up a password determines the strength of it. Password entropy considers the length and character variation of a password to calculate how difficult it would be for cybercriminals to crack or guess it.

How To Disable Your Browser-Based Password Manager

If you save your passwords in a browser password manager, your passwords may be at risk of becoming compromised. This is because browsers frequently remain logged in, meaning if someone gained access to your device they’d have access to all your stored passwords. Additionally, if your browser were to become compromised, everything stored in your browser would also be at risk of becoming compromised due to weak encryption standards.

What I Did To Secure My Accounts After the Ticketmaster Breach

On May 20, 2024, Ticketmaster parent company Live Nation Entertainment launched an investigation after detecting unauthorized activity within a database containing company data. A week later, they were contacted by someone who threatened to sell their user data on the dark web. I, like many other Ticketmaster customers, became worried about my data, so I took immediate steps to protect myself. Here is what I did.

Public Sector Breach Alert: Q2 2024

The public sector continues to be a target for cybercriminals as ransomware attacks and data breaches hit government organizations at all levels, incurring large financial costs and operational disruptions. The public sector is especially vulnerable to cyber attacks for a variety of reasons, including legacy systems, lack of resources, large amounts of sensitive data and the fact that it manages essential services.

Passkeys vs Two-Factor Authentication (2FA): What's the Difference?

The main difference between passkeys and 2FA is that passkeys completely remove the need for individuals to enter a password, whereas 2FA enhances the security of an account by requiring an additional method of authentication in addition to a traditional username and password. Continue reading to learn more about the differences and similarities between passkeys and 2FA, and which is more secure.

Six Cybersecurity Insurance Requirements and How To Meet Them

To qualify for cybersecurity insurance, organizations must implement strong access controls, have an incident response plan, use Multi-Factor Authentication (MFA), provide employees with security training, regularly perform penetration tests and use encryption to protect sensitive data. Continue reading to learn more about the six cyber insurance requirements and how your organization can meet them.

Keeper 101 | Enterprise - Keeper Connection Manager With Remote Browser Isolation On-premise

Keeper Connection Manager, is a Zero-Knowledge and Zero-Trust platform that provides instant, secure and effortless access to your infrastructure and desktops from any device. Keeper Connection Manager is an agentless remote desktop gateway that can be installed in any on-premise or cloud environment. Keeper Connection Manager was built by the original creators of Apache Guacamole, a widely used open source remote access gateway with millions of installs. Guacamole's proven technology and active development community provides customers with a high level of trust.

Are Google-Generated Passwords Safe?

Google’s auto-generated passwords aren’t typically the most secure as the character limit is 15. Having a limit of 15 characters prevents a user from creating longer passwords. The longer a password is, the harder it is for cybercriminals to crack. Continue reading to learn more about Google-generated passwords and why they are not the most secure option for your digital security.

How To Ensure HIPAA Compliance With a Password Manager

The Health Insurance Portability and Accountability Act (HIPAA) is U.S. legislation created to set national privacy and security standards to protect the privacy of patient health information and prevent data breaches. All organizations associated with healthcare, including health insurance companies and business associates, fall under HIPAA regulations – meaning they have to comply with HIPAA compliance requirements.

How Are People Targeted With Malware?

Malware, short for malicious software, is a program that is intentionally designed to harm computer systems and devices. In 2022, 5.5 billion malware attacks occurred around the world. Cybercriminals often use malware to cause damage to a system, take control of your device, spy on your web activity or steal personal data for financial gain. Individuals are targeted with malware through methods such as phishing, smishing and vishing which are types of social engineering.

Cybersecurity Hygiene Checklist for 2024

To maintain good cybersecurity hygiene, individuals and organizations should follow a cybersecurity hygiene checklist that outlines best practices to keep themselves protected, such as regularly backing up data, keeping software up to date and using strong passwords. Continue reading to learn more about how you or your organization can strengthen your cybersecurity hygiene in 2024.

How To Protect Your Bank Account

Online banking, while convenient, comes with cybersecurity risks. Bank accounts are susceptible to account takeover attacks, which happen when a hacker gains access to the account and changes the credentials. This prevents the account owner from accessing their bank account and allows the hacker to make unauthorized purchases or access other, linked accounts. According to the American Bank, account takeover fraud is expected to cause losses of more than $343 billion worldwide between 2023 and 2027.

Beyond IT: The Organization-Wide Benefits of Password Managers

Government IT managers are tasked with an ever-growing list of responsibilities, from IT infrastructure to operations, equipment, systems administration and security. IT teams are also directly responsible for protecting sensitive government information, including Personally Identifiable Information (PII) like names, addresses, driver’s license numbers, forms of payment, Social Security numbers and financial records.

Locker vs Crypto Ransomware: What's the Difference?

While both locker and crypto ransomware are types of ransomware, there is one key difference between the two. The main difference between locker and crypto ransomware is that locker ransomware locks an entire device whereas crypto ransomware only encrypts files and data stored on the infected device. Keep reading to learn more about locker and crypto ransomware and how your organization can prevent these and other ransomware attacks.

Looming Cyber Threats to Watch for Before the Paris 2024 Olympics

When it comes to the Olympic Games, the first thought on people’s minds is not usually about managing their cybersecurity. While the Olympics are home to the best of the best athletes, it is also home to trained cybercriminals who seek to profit off the large scale event for their own gain. With the Paris Olympics this summer congregating in over 16 cities in France, there is an abundance of opportunities for cybercrimes such as phishing scams and fake ticket sales to occur.

What's at Stake if a Credit Union Is Breached?

The financial industry experienced the second-highest data breach cost in 2023, according to IBM. This includes breaches that affected credit unions as well as other financial institutions. But, despite costs, what else is at stake if a credit union is breached? If a credit union is breached, customer Personally Identifiable Information (PII) is at risk of being exposed and used for malicious purposes such as identity theft and fraud.

How To Prevent Scammers From Accessing Your Email

Your email is a goldmine for cybercriminals because of the extensive amount of information an attacker can gain from it, making it important to protect your email from unauthorized access. To prevent scammers from accessing your email, you should use a passkey to log in (if available), enable MFA and have an email recovery option set up. Continue reading to learn the importance of protecting your email and the steps you should be taking to protect your email account.