DataCentreNews India - Specialist news for cloud & data centre decision-makers

Authentication stories - Page 6

Story image
Cyber insurance. A changing of the guard.
Thu, 15th Sep 2022
#
malware
#
firewalls
#
network infrastructure
The threat of cyberattacks on Australian businesses is increasing as cybercriminals outsmart security defences.
Story image
Microsoft not addressing authentication flaw in Azure AD
Wed, 14th Sep 2022
#
public cloud
#
breach prevention
#
cybersecurity
Research by Secureworks has uncovered a proof-of-concept exploit of flaws in Microsoft's Azure AD PTA method that the tech giant has no plans to address.
Story image
The old ways aren’t working – Let’s rethink our cybersecurity
Mon, 12th Sep 2022
#
phishing
#
advanced persistent threat protection
#
email security
Phishing attacks are on the rise in Australia, with one successful attempt every eight minutes. It's time to rethink legacy authentication methods.
Story image
The users most at risk from Microsoft’s mass security step-up
Mon, 12th Sep 2022
#
email security
#
microsoft
#
modernisation
Countdown begins for end of basic authentication, but many email users are unprepared. Microsoft urges switch to modern authentication.
Story image
Logicalis assists Western Health Victoria with Active Directory move
Tue, 23rd Aug 2022
#
healthtech
#
cloud services
#
logicalis
Western Health Victoria has partnered with Logicalis Australia to rebuild its Active Directory, enhancing its digital workplace and healthcare solutions.
Story image
Video: 10 Minute IT Jams - An update from Incode Technologies
Tue, 2nd Aug 2022
#
open source
#
apac
#
identity
Jonathan Andresen joins us today to discuss the identification and authentication solutions offered by Incode.
Story image
Delinea report finds organisations are struggling to grasp identity-related security
Thu, 28th Jul 2022
#
advanced persistent threat protection
#
identity
#
cyber threats
New research reveals that 84% of organizations in Australia, New Zealand, Singapore, and Malaysia have experienced an identity-related security breach.
Story image
Akamai research finds PayPal security measures utilised in new phishing scam
Mon, 18th Jul 2022
#
phishing
#
martech
#
commerce systems
New research from Akamai has found that a new threat actor is parasitising benign WordPress sites to execute an extensive PayPal phishing scam.
Story image
NFTs are ready to disrupt the ticketing world
Fri, 1st Jul 2022
#
paas
#
cryptocurrency
#
blockchain
NFTs are revolutionizing the events industry by offering secure, transparent, and scam-proof ticketing solutions. Here's how they work.
Story image
FIDO Alliance releases guidelines for optimising UX with FIDO Security Keys
Thu, 30th Jun 2022
#
cybersecurity
#
mfa
#
fido alliance
The new guidelines aim to accelerate multi-factor authentication deployment and adoption with FIDO security keys.
Story image
Zero trust security adoption rises 27% in just two years
Thu, 30th Jun 2022
#
malware
#
cybersecurity
#
mfa
A survey of WAN managers has revealed that multi-factor authentication and single sign-on are the top zero trust features implemented.
Story image
New research shows global drive for passwordless authentication
Fri, 17th Jun 2022
#
passwords
#
ping identity
#
cloud services
A new study has shown there has been a significant shift towards wanting a passwordless future, but adoption is still in its infancy.
Story image
World (un)Password day? Yubico releases MFA guide encouraging new ideas
Thu, 5th May 2022
#
cybersecurity
#
safety
#
mfa
In a slight departure from traditional World Password Day lore, Yubico has today announced a multi-factor authentication (MFA) guide.
Story image
Shopping for cyber insurance? Six questions to ask before calling the insurer
Wed, 4th May 2022
#
malware
#
ransomware
#
risk & compliance
The cyber threat landscape has always been worrisome, but today these concerns are heightened given an anticipated uptick in cyber-attacks from bad actors.
Story image
Why it's essential to focus on security fundamentals
Wed, 27th Apr 2022
#
dr
#
encryption
#
breach prevention
The White House has issued comprehensive cybersecurity recommendations to protect against potential Russian cyber-attacks.
Story image
Customer satisfaction guide for zero trust
Thu, 21st Apr 2022
#
malware
#
iam
#
cybersecurity
One of the most daunting challenges of zero trust is applying this new security model to digital interactions with customers.
Story image
FIDO Alliance champions security and authentication experts
Wed, 13th Apr 2022
#
apm
#
devops
#
software development
FIDO Alliance has announced that testing is now available for individuals seeking to become FIDO Certified Professionals.
Story image
Strong multi-factor authentication key to protecting critical infrastructure providers
Mon, 11th Apr 2022
#
malware
#
ransomware
#
cybersecurity
Yubico warns that critical infrastructure providers in Australia must adopt strong multi-factor authentication to combat rising ransomware attacks.
Story image
Avast acquires SecureKey, extends digital identity security
Wed, 30th Mar 2022
#
avast
#
m&a
#
cloud services
Avast acquires digital identity provider SecureKey Technologies to simplify consumer access to online services.
Story image
Five data fundamentals to quash cybercrime
Tue, 15th Mar 2022
#
dr
#
data analytics
#
encryption
Cybercriminals have never been happier, with constantly growing data footprints and operational disruption escalating the potency of cybercrime.