multi-factor authentication

Featured Article

What Snowflake isn’t saying about its customer data breaches

As another Snowflake customer confirms a data breach, the cloud data company says its position “remains unchanged.”

6:40 pm PDT • June 7, 2024
What Snowflake isn’t saying about its customer data breaches

Thousands of Norton LifeLock customers had their accounts compromised in recent weeks, potentially allowing criminal hackers access to customer password managers, the company revealed in a recent data breach notice.…

Norton LifeLock says thousands of customer accounts breached

Featured Article

How do you stop another Uber hack?

As cyberattacks get more sophisticated, some of the strongest security features — like MFA — are being defeated, thanks to weaknesses in human behavior.

12:00 pm PDT • September 19, 2022
How do you stop another Uber hack?

U.S. messaging giant Twilio has confirmed hackers also compromised the accounts of some Authy users as part of a wider breach of Twilio’s systems. Authy is Twilio’s two-factor authentication (2FA)…

Twilio says breach also compromised Authy two-factor app users

Communications giant Twilio has confirmed hackers accessed customer data after successfully tricking employees into handing over their corporate login credentials.  The San Francisco-based company, which allows users to build voice…

Twilio hacked by phishing campaign targeting internet companies

Zola, a wedding planning startup that allows couples to create websites, budgets and gift registries, has confirmed that hackers gained access to user accounts but has denied a breach of…

Hackers compromised some Zola user accounts to buy gift cards

Here is some news that is both straightforward and still a long time out but nevertheless important: by the end of 2023, GitHub will require all users who contribute code…

GitHub will require all users who contribute code to enable two-factor authentication by the end of 2023

Corsha, a Washington, D.C.-based cybersecurity startup, has secured a $12 million Series A investment to bring multi-factor authentication (MFA) to machine-to-machine API traffic. APIs, which allow two applications on the…

Corsha lands $12M to bring MFA security to machine-to-machine API traffic

Crypto.com shared new details about a recent hack on its platform last weekend in a statement on its website today, saying 483 of its users were affected and that unauthorized…

2FA compromise led to $34M Crypto.com hack

Facebook, a recently added subsidiary of Meta, said it will make two-factor authentication (2FA) mandatory for high-risk accounts likely to be targeted by malicious hackers. The move is part of…

Facebook is making two-factor mandatory for high-risk accounts

Yubico, the maker of hardware security keys, has unveiled the YubiKey Bio, its first key to support biometric authentication for passwordless logins and multifactor authentication (2FA) The launch of the…

Yubico’s new hardware key features a fingerprint reader for passwordless logins

Ring, the video doorbell maker dubbed the “largest civilian surveillance network the U.S. has ever seen,” is rolling out new but long overdue security and privacy features. The Amazon-owned company’s reputation…

Ring’s latest security updates are good, but still opt-in

Some of the most popular running apps are still lagging behind on security and privacy. That’s the verdict from security researchers who examined the leading running apps five years apart…

Running apps still lag behind on privacy and security

Duo goes passwordless

8:45 am PDT • March 30, 2021

Duo, the authentication service Cisco acquired for $2.35 billion in 2018, today announced its plans to launch a passwordless authentication service that will allow users to log in to their…

Duo goes passwordless

“There is no doubt that over time, people are going to rely less and less on passwords… they just don’t meet the challenge for anything you really want to secure,”…

How startups can go passwordless, thanks to zero trust

A security flaw in Ring’s Neighbors app was exposing the precise locations and home addresses of users who had posted to the app. Ring, the video doorbell and home security…

Amazon’s Ring Neighbors app exposed users’ precise locations and home addresses

Twitter said Wednesday that accounts protected with a hardware security key can now log in from their iPhone or Android device. The social media giant rolled out support for hardware…

Twitter now supports hardware security keys for iPhones and Android

Let’s face it, email security is something a lot of people would rather think less about. When you’re not deluged with a daily onslaught of phishing attacks trying to steal…

HacWare wants you to hate email security a little less

Yubico, a maker of hardware security keys, has unveiled its newest YubiKey 5C NFC, which the company says offers the strongest defenses against some of the most common cyberattacks. Security…

Yubico unveils its latest YubiKey 5C NFC security key, priced at $55

Online shopping service Instacart says reused passwords are to blame for a recent spate of account breaches, which saw personal data belonging to hundreds of thousands of Instacart customers stolen…

Instacart blames reused passwords for account hacks, but customers are still without basic two-factor security

Google has added its line of Nest smart home devices to its Advanced Protection Program, a security offering that adds stronger account protections for high-risk users like politicians and journalists.…

After a spate of device hacks, Google beefs up Nest security protections

San Francisco International Airport has confirmed two of its websites were hacked in March as part of an effort to steal staff and contractors’ usernames and passwords. The airport confirmed…

San Francisco airport websites hacked to steal staff passwords, says notice

After iterating on a few ideas, you’ve found something people are interested in. Users are signing up! You’ve got traction! People with money want to give you that money! Excellent.…

Dumb things companies do with user security

On the same day that a Mississippi family is suing Amazon-owned smart camera maker Ring for not doing enough to prevent hackers from spying on their kids, the company has…

Ring’s new security ‘control center’ isn’t nearly enough

The proliferation of data breaches based on leaked passwords, and the rising tide of regulation that puts a hard stop on just how much user information can be collected, stored…

Persona raises $17.5M for an identify verification platform that goes beyond user IDs and passwords

More than half a year after Google said Android phones could be used as a security key, the feature is coming to iPhones. Google said it’ll bring the feature to…

Google finally brings its security key feature to iPhones

A security researcher has found on the dark web 1,562 unique email addresses and passwords associated with Ring doorbell passwords. The list of passwords was uploaded on Tuesday to an…

Over 1,500 Ring passwords have been found on the dark web

Google today announced that its Titan Security Key kits are now available in Canada, France, Japan and the U.K. Until now, these keys, which come in a kit with a…

Google’s Titan security keys come to Japan, Canada, France and the UK

Google will now allow iPhone and iPad owners to use their Android security key to verify sign-ins, the company said Wednesday. Last month, the search and mobile giant said it…

Google opens its Android security-key tech to iPhone and iPad users

May was a momentous month, which marked a victory for sanity and pragmatism over irrational paranoia. I’m obviously not talking about politics. I’m talking about Microsoft finally — finally! but…

Password expiration is dead, long live your passwords