Security | Threat Detection | Cyberattacks | DevSecOps | Compliance

December 2022

Keeper Demo for Teams and Small Business

Keeper eliminates the pain of having to remember passwords while protecting your business from password-related data breaches and cyberthreats. This video will demonstrate all that Keeper has to offer your small business and provide you with step-by-step instructions to get your team up and running in no time. If you're looking for an Enterprise demo with SSO and advanced capabilities, make sure to check out Keeper Enterprise.

Password Resolutions for 2023

If you’re tired of making the usual New Year’s resolutions to lose weight or save money, we have one you can do from your couch that will still have a positive impact on your life. In 2023, resolve to get a handle on your passwords, whether that’s pledging to create stronger passwords, implementing multi-factor authentication (MFA), or changing compromised credentials. 2022 was another record year for cyberattacks that impacted people’s wallets and peace of mind.

How to Securely Share Passwords with Team Members

Sharing a Netflix account between family members might not seem like a big deal, but shared accounts can put you at risk. Individual users should consider that sharing login details can increase the chances of your details getting into the wrong hands. Shared access between family members is one thing, but what about shared accounts between co-workers?

What To Do If You Find Your Email on the Dark Web

There are currently over 24 billion exposed credentials circulating the dark web, according to a 2022 report by Photon Research Team. In fact, the markets selling compromised credentials are even offering cybercriminals subscription services for purchasing these usernames and passwords. No wonder there has been a 65% increase in exposed credentials on the dark web since the last time this report was conducted in 2020.

How to Identify Passwords Migrated from LastPass That Need to be Updated

Many business customers have migrated from LastPass to Keeper over the past several years. As a result of recent news surrounding LastPass’ data breach, customers are asking what they should do to ensure passwords migrated from LastPass to Keeper are updated, in case backup files from LastPass that may remain on LastPass’ infrastructure, have been accessed by the attackers.

How Oversharing on Social Media Affects Your Privacy

In today’s society, social media has become a prevalent method of communication and sharing the highlights of our daily lives has become the norm. Unfortunately, there are many risks associated with oversharing in the digital world. Oversharing can be especially dangerous because of the tendency to expose sensitive information which jeopardizes your privacy and security.

What Are Safe Ways to Send Passwords?

Many organizations, especially ones working in the tech and digital field, require constant back-and-forth communication, online file sharing and access to various accounts. Working in a collaborative environment often requires shared accounts, which means employees must find an easy way to share passwords without putting the company at risk of a cyberattack.

Keeper Named a Leader in Password Management for Winter 2023 by Users on G2

Keeper Security is excited to announce that Keeper Password Manager was rated as a leading Enterprise, Mid-market, and Small Business password manager for Winter 2023 by users on G2, the world’s largest and most trusted software marketplace. Keeper was also named as a leader in password management in Europe, being the easiest for administrators to use, as well as being named the momentum leader, among other recognitions from users in the password management category.

Keeper Enterprise Demo 2022

Keeper is the best way to protect your enterprise from password-related data breaches and cyberthreats. This 30-minute demo will show you how to prevent data breaches with Keeper Enterprise - a Zero-Knowledge and Zero-Trust password management and privileged account management cybersecurity platform. We'll review the end-user workflow, user provisioning and advanced topics including the Advanced Reporting & Alerts module, BreachWatch dark web monitoring and Commander tools.

Seven Signs Your Digital Data Is Compromised

Personal data such as email addresses and passwords unlock our online identities and have become part and parcel of almost all accounts on the internet. Research indicates that there are over 5 billion daily web users worldwide and mobile phones account for about 60% of the world’s web traffic. Digital data examples include text messages, videos, satellite images and data from IoT, smart devices and social media.

The Benefits of Multi-Factor Authentication

Multi-factor authentication is important for online security. It helps protect your accounts from being compromised by unauthorized users by adding an extra layer of security. There are several benefits to implementing multi-factor authentication such as reducing password risks and meeting regulatory compliance. Read on to discover more about the benefits of using multi-factor authentication in your everyday life and business operations.

How to Prevent Password Attacks

Password attacks are one of the most common types of cyberattacks. They occur when someone tries to access your accounts by guessing or stealing your login credentials. You can prevent password attacks by enabling multi-factor authentication and using strong, unique passwords for your accounts. Read on to learn how you can keep yourself protected from these types of attacks.

2022 Cybersecurity Census Report Unveils Investment Urgency for UK's Education Sector

One in 10 UK educational institutions are subject to more than 250 attacks each year. Just one in five consider their organisation 'very well prepared' in the face of cyberattacks. Almost half (48%) believe they are lacking in either skills, solutions, or both, to deal with cyberattacks.

How Did Someone Guess My Password?

Finding out that someone has guessed your password can be a scary feeling. Passwords protect your important data, so having someone guess it is a major threat to your security. There are several ways someone could have guessed your password including having bad password habits and easy-to-guess security questions. Read on to learn more about password guessing and the steps you can take to avoid it from happening to your accounts.

Featured Post

Into the future: what might cybersecurity look like in 2023?

As we enter into 2023, cybersecurity must be at the forefront of our minds. With hackers becoming increasingly sophisticated in their techniques and the number of endpoints growing exponentially due to the explosion in the number of connected devices, it is critical that over the next 12 months we consolidate our efforts to stay one step ahead of the threats.

Why Small Businesses Need a Password Manager

Small business owners often have to wear many hats to keep their businesses up and running. As these businesses move forward and grow in size, not only do the responsibilities build up, but so does the risk of cybercrime. For small businesses, a password manager is essential as it guarantees secure password sharing, simplifies onboarding and offboarding employees and more.

What Is an Incident Response Plan?

An incident response plan assigns responsibilities and lists procedures to follow if an event such as a breach were to occur. Having a plan put in place to handle cybersecurity incidents at your business can aid your business in identifying when a cyberattack is taking place, how to clean up the mess that an attack leaves and prevent an attack from happening again. Read on to learn why an incident response plan is needed, incidents that require response plans and more.

The Future of Passkeys with Keeper Security

Did you forget your password…again? Wouldn’t it be great if you never had to deal with passwords ever again? Well, we’ve got great news for you! Meet the passkey, a brand-new passwordless technology built on industry standards by the World Wide Web Consortium (W3C) and the FIDO Alliance and backed by Apple, Google and Microsoft. Read on to find out what you need to know about passkeys – and all about how Keeper is planning to support them in 2023.

How to Prevent Credential Stuffing Attacks

Credential stuffing is on the rise. The number of annual credential spill incidents nearly doubled between 2016 and 2020, according to the F5 Labs 2021 Credential Stuffing Report. Organizations need to be wary of sophisticated attackers or risk becoming a victim of a credential stuffing attack. As one of the most common account takeover techniques, your team must be equipped with the knowledge necessary to prevent this from happening.

What Is Cyber Insurance?

Cyber insurance is a specialized insurance policy that was created to protect businesses from the losses that can occur as a result of cyber attacks. The size of your business does not matter when it comes to needing cyber insurance, and it shouldn’t be your only priority when it comes to your business’s cybersecurity. Read on to learn more about cyber insurance coverage and its cost.

What to Look for in a Password Manager

Using unique passwords is one of the best practices for securing online accounts, but trying to memorize dozens of passwords across all your applications is nearly impossible. A password manager helps to protect access to online accounts by securely storing credentials. In this article, we discuss the features and benefits of a reliable password manager and how they work.

Top Myths About Password Security

A study by Google reveals that about 75% of Americans feel frustrated about passwords, so it’s easy to understand why people would adhere to common “guides” about password security. You need to be careful about misinformation and what counts as good password hygiene. In this blog, we discuss nine popular myths and misconceptions about password security, the right approach to password security and the importance of deploying password managers.