Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

June 2022

Instant Zero-Trust Access to Remote IT Infrastructure

Tired of the latency, availability and reliability issues of VPNs and legacy remote desktop tools? Keeper Connection Manager (KCM) provides DevOps and IT teams with effortless access to RDP, SSH, database and Kubernetes endpoints through a web browser on any device. Watch this webinar to learn more about KCM and how you can grant access to privileged systems without exposing login credentials. During the webinar, Zane Bond, Sr. Director of Product Management, will cover.

Keeper One-Time Share for Android

Keeper "One-Time Share" provides time-limited, secure sharing with anyone, even if they don’t have a Keeper account. One-Time Share is the most secure way to send confidential information to a friend, family member or co-worker without exposing sensitive information in plain text over email, text message or messaging. To share a record using One-Time Share on an Android device, select the record and tap Share. From the options, select One-Time Share. Next, tap the One-Time Share icon in the lower right corner of your screen and select your preferred record access expiration.

Use Keeper Connection Manager to Automatically Discover & Connect to AWS EC2 Instances

One of the selling points of cloud computing is the ability to quickly spin up new machines as needed. Unfortunately, this means that cloud environments grow very complex, very quickly – and manually updating configuration files to add new instances gets really old, really fast. It’s easy to make a mistake, which inhibits productivity and causes security issues, especially when accessing machines remotely.

What Is ITAR Compliance? Who Does It Apply To?

The term “ITAR compliance” is a misnomer. Unlike FedRAMP and other compliance frameworks, there is no formal “ITAR Compliance” or “ITAR Certification” process. Organizations that fall under ITAR need to understand how the regulations apply to them and set up internal policies and controls to protect ITAR technical data. Let’s examine what ITAR is all about, and how Keeper’s cybersecurity suite can help you comply with it.