Keeper

Chicago, IL. USA
2011
  |  By Craig Lurey
Keeper Security is pleased to announce significant improvements to the Security Audit tab of the Admin Console for business users, as well as the Browser Extension for organizations and individuals alike. The updates include a refreshed User Interface (UI) for both, new functionality to refresh and reset Security Audit scores, the ability to generate a passphrase via the Browser Extension and more.
  |  By Ashley D'Andrea
Apple’s new Passwords app is only as secure as your device since it can be accessed using your phone’s passcode. If you have an easy-to-guess passcode, such as one with four digits, consecutive numbers or personal details like your birthday, it places your passwords at a greater risk of being accessed by an unauthorized person. A standalone password manager, like Keeper does not permit vault login with a passcode.
  |  By Ashley D'Andrea
The main difference between an attack vector and an attack surface is that an attack vector is the specific way a cybercriminal can take advantage of an entry point, whereas an attack surface is the total number of entry points that a cybercriminal could potentially exploit.
  |  By Ashley D'Andrea
No, you cannot erase your digital footprint, but you can reduce it by deleting inactive accounts, opting out of people search sites and adjusting your privacy settings. Your digital footprint is a collection of data left behind by your unique online activity, ranging from what you post on social media to what you browse on the internet.
  |  By Ashley D'Andrea
System for Cross-domain Identity Management (SCIM) provisioning is a tool that helps simplify the management of user information across different systems. The information needed on multiple devices or systems will be the same, so instead of a user entering their information over and over again to access data, SCIM connects their identity with your organization’s various systems. Keep reading to learn the ways SCIM provisioning can be used, how it works and its benefits.
  |  By Ashley D'Andrea
Yes, it is possible for Google Ads to be scams. According to the 2023 Google Ads Safety Report, Google successfully blocked and removed over five billion fake ads and suspended almost 13 million advertiser accounts. Even though fake Google Ads are prohibited by Google’s policies, many phony ads go undetected if no one reports them, which could lead to you falling for their scams.
  |  By Ashley D'Andrea
The Digital Operational Resilience Act (DORA) is a regulation that strengthens digital security among financial institutions in the European Union (EU). Although DORA came into effect in 2023, it will be fully adopted by all EU financial entities and third-party service providers of Information Communication Technologies (ICT) beginning in January 2025 to improve their defenses against potential cyber threats.
  |  By Ashley D'Andrea
Data security is crucial in the healthcare industry because protecting patients’ medical information prevents unauthorized users from obtaining private data. Since patients’ medical data contains their medical history, prescriptions and diagnoses, an unauthorized user who gains access to this data could use it to commit identity theft and medical insurance fraud.
  |  By Ashley D'Andrea
Password rotation is the practice of changing and resetting passwords at regular intervals to minimize security risks and unauthorized access to private information. There are two main types of password rotation: manual and automatic. Manual password rotation refers to the process of changing a password yourself, while automatic password rotation relies on a system to generate a new password and replace the old one.
  |  By Kylie Verdoorn
As we embrace October, it’s time not just to passively celebrate Cybersecurity Awareness Month – it’s time to actively engage in it. At Keeper Security, we believe that while awareness is important, the time has come to move swiftly and proactively against evolving cyber threats. With advancements in Artificial Intelligence (AI), cybercriminals are weaponizing sophisticated tools to launch targeted attacks at a massive scale.
  |  By Keeper
Introducing Landscape Mode, Passphrases and Other Improvements to KeeperFill Intro KeeperFill is Keeper’s powerful, autofilling feature that works across all devices, allowing you to automatically and securely fill your usernames, passwords, passkeys, 2FA codes and more into the sites you visit.
  |  By Keeper
There are three general categories that hackers fall into: white hat hackers, black hat hackers and gray hat hackers. Each type of hacker has different motivations behind their hacking activities. Learn more about the different types of hackers and how to prevent malicious hackers from compromising your online accounts.
  |  By Keeper
Password-based attacks are one of the most common types of cyber attacks. A password attack occurs when cybercriminals try to gain access to your accounts by guessing or stealing your login credentials. Learn more about how to prevent password attacks using these three easy tips.
  |  By Keeper
The Keeper Risk Management Dashboard is a powerful feature of the Keeper Admin Console that provides comprehensive security posture information covering end-user deployment, utilization, cloud configuration, and event monitoring. This critical data helps administrators ensure that risks are remediated and compliance is enforced effectively. The Risk Management Dashboard monitors key metrics and leverages Keeper Security's Benchmarks to enforce the highest level of security in your environment across all users and devices.
  |  By Keeper
Keeper Commander allows you to perform administrative and vault functions from a command line environment on Mac, Windows and Linux. You can start Commander by typing “keeper shell” in a terminal window. Enter your username, password, and complete any 2FA requirements when prompted. If you are logging in for the first time on a new device, you may be prompted for device approval for additional security. More information about login methods, such as SSO, can be found in our documentation.
  |  By Keeper
Keeper Connection Manager delivers a groundbreaking solution for ensuring secure, efficient and VPN-less access with the Remote Browser Isolation add-on. Securely isolate web browsing activities from end-user devices – mitigating cybersecurity threats by hosting browsing sessions in a controlled remote environment.
  |  By Keeper
Keeper Connection Manager, is a Zero-Knowledge and Zero-Trust platform that provides instant, secure and effortless access to your infrastructure and desktops from any device. Keeper Connection Manager is an agentless remote desktop gateway that can be installed in any on-premise or cloud environment. Keeper Connection Manager was built by the original creators of Apache Guacamole, a widely used open source remote access gateway with millions of installs. Guacamole's proven technology and active development community provides customers with a high level of trust.
  |  By Keeper
Zero trust is a powerful cybersecurity approach, but its implementation remains a challenge for many organizations. In this webinar, renowned expert Chase Cunningham demystifies the concept of zero trust and provides practical strategies to overcome the barriers to its adoption. Cunningham explores the core principles of zero trust, dispelling common misconceptions and highlighting its benefits in protecting against modern cyber threats. Drawing from real-world experiences, he'll guide you through the process of implementing robust zero-trust architectures tailored to your organization's needs.
  |  By Keeper
Learn how to set role-based access and controls in Keeper with our step-by-step guide. In Keeper’s architecture, Roles and Teams are separate concepts. A Role defines permissions, policies and what features and security settings apply to users. Roles also define the administrative capabilities of those users. Teams are specifically used for sharing privileged accounts among users within the vault. Teams and Roles can be linked to automatically assign a role policy to all members of a team.
  |  By Keeper
Learn how Keeper's Advanced Reporting & Alerts Module works within Keeper Enterprise. This module provides insight to assess vulnerabilities related to administrative changes, password reuse, unauthorized access, password stuffing attacks and insider threats.. The “Reporting Dashboard” provides a quick view of top events, the “Recent Activity” and "All Security Events” reports and any saved custom reports. Monitoring these events can assist in the detection of several threat vectors and help establish enforcement policies around vault and privileged account access.
  |  By Keeper
Password Management remains a key requirement for users and organizations, with passwords still being ubiquitous, and thus imposing a major security risk to organizations. Modern Enterprise Password Managers (EPM) help in securely managing passwords and the secure login.
  |  By Keeper
Keeper surveyed over 1,000 employees in various industries regarding their password-related behavior - the results were alarming.
  |  By Keeper
2021 is set to be the Year of Ransomware. As attacks rapidly spike in frequency, increasingly eye-popping ransom demands are grabbing headlines. Consumers, once relatively shielded from any impact, are experiencing product shortages and difficulty accessing services as the organizations they do business with are knocked offline.
  |  By Keeper
Over the last couple of years, cybersecurity has come of age. What many organisations saw as nothing more than an IT buzzword has evolved to become a function that is integral to ensuring business continuity. But what is the cybersecurity landscape reality like for businesses in the UK today? How exposed are they to the growing number of destructive cyberattacks?

Manage, protect and monitor all your organization's passwords, secrets and remote connections with zero-trust security.

Keeper is your first line of defense against identity breaches. For organisations that look for unparalleled cybersecurity, Keeper’s unique security architecture protects data and systems with a solution that is quick to deploy and easy to use. Keeper gives you visibility, control and compliance so you can be confident in your organisation’s security.

A Modern Privileged Access Management Solution for Your Entire Organisation:

  • Password Management: Protect your credentials with ultimate security, visibility and control. Enable strong passwords, enforce with role-based policies. Top-rated mobile, desktop and browser apps enhance productivity for users.
  • Secrets Management: Remove hard-coded credentials from your source code, automate management of credentials, API keys, database passwords and other secrets - integrates with your CI/CD pipelines and DevOps environment.
  • Connection Management: Instantly access your infrastructure with zero-trust security. Provide DevOps and IT teams with instant access to servers, databases, RDP, SSH, Kubernetes infrastructure and remote desktops through a web browser.

Join millions of people and businesses that trust Keeper to protect their passwords and more.