article thumbnail

Why Multi-Factor Authentication is Key to Modern Cybersecurity

CIO Business Intelligence

According to recent data from the Identity Theft Resource Center , there was a 14% increase in data breaches and compromises in the first quarter of 2022 compared to 2021. Multi-factor authentication, or MFA. According to a 2021 IBM report , the average cost of a data breach increased by 10% between 2020 and 2021, rising from $3.86

article thumbnail

GitHub Discovers Authentication Issue

SecureWorld News

GitHub announced a security update due to a bug causing issues with the authentication of sessions. On March 2, GitHub received an external report of anomalous behavior for their authenticated GitHub.com user session. This would give them the valid and authenticated session cookie for another user. How did GitHub fix the issue?

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Architecting Identity: Five Essential Elements of a Modern Customer Authentication Service

CIO Business Intelligence

While protecting enterprise assets using identity and access management (IAM) is important, companies also need to address the applications their customers use. In 2021, the Federal Trade Commission [1] received 2.8 They may have a built-in user store supporting password authentication, for example. billion in losses.

article thumbnail

Seven Signs That Your Consumers are Ready for Passwordless Authentication

CIO Business Intelligence

Customer demand for passwordless authentication has grown exponentially since smartphones first began offering built-in biometric readers. A staggering 93% of consumers preferred biometric authentication to passwords — and yet so many companies still force their customers to use risky, outdated login credentials. Your first clue?

article thumbnail

AT&T Confirms Massive Data Breach Impacting 73 Million Customers

SecureWorld News

However, mounting evidence from cybersecurity researchers pointed to the data being authentic AT&T customer records. While AT&T claims no signs of a system breach, security experts are skeptical given the company's previous denials and the authenticity of the exposed customer records. million former account holders."

Data 80
article thumbnail

Video conferencing trends for 2021

Spearline Testing

Research also suggests that by the end of 2021, 30% of the global workforce will choose to remote work multiple days per week. Likewise, platforms that require the user to download specific software or applications onto their device are likely to decline in popularity; it is believed that browser-based video platforms will replace these.

Video 136
article thumbnail

The Top 10 Cyber Vulnerabilities for 2021

SecureWorld News

There is no question—we have seen a few unprecedented cyberattacks in 2021 with the rise of ransomware. The Open Web Application Software Project (OWASP) compiled data from several major cybersecurity organizations to create this list. 90% of applications were tested for some form of misconfiguration.