How To Securely Store Passwords

There quite a few options for storing passwords in a secure way, but it is important to use at least one

Password security remains a point of heavy discussions among the numerous other cybersecurity topics. It happens to see one’s saying following password security is a must, as well as people who say all this is pointless and malware will grab credentials anyways. But why is there such a desperate need for password security? And what… Continue reading How To Securely Store Passwords

Password Stealer

Password stealers may target not only passwords, but also other categories of user data

Password stealer is a type of data stealing malware, that aims at a specific category of information. They are often spread through phishing, malvertising, and sometimes in cracked software. Let’s have a more detailed look on how they work, and how to protect yourself against password stealers. What Is a Password Stealer? As its name… Continue reading Password Stealer

Top Facebook Scams 2024: How to Avoid Them

More than 2.8 billion people log in to Facebook monthly to connect with friends, share information, get their news, and even shop. The world’s most popular social media platform is Facebook. The site has so many active users that scammers have a huge potential pool of victims to try their tricks on. If only a… Continue reading Top Facebook Scams 2024: How to Avoid Them

OAuth2 Session Hijack Vulnerability: Details Uncovered

Crooks found an exploit that even changing your password doesn't solve the hack

A sophisticated exploit targeting Google’s OAuth2 authentication system was uncovered by Prisma threat actor. This exploit leverages undocumented functionalities within Google’s MultiLogin endpoint, enabling attackers to generate and maintain persistent Google cookies even after a password reset. OAuth2 Vulnerability Allows for Persistent Session Hijacking The attackers found a way to use specific components within the… Continue reading OAuth2 Session Hijack Vulnerability: Details Uncovered

1Password Hacked Following the Okta Hack

Upon Okta support dept being compromised, 1Password reports about a related security issue

Recent security breach in the 2FA provider Okta appears to affect some of its clients. Among others, a password management service 1Password reported about the “suspicious activity” that is most likely related to the situation in Okta. What happened to Okta? At the end of October 2023, Okta released a notification on social media about… Continue reading 1Password Hacked Following the Okta Hack

“Password” Topped the List of the Most Common Passwords in 2022

The NordPass password manager team has prepared annual statistics by analysing the most commonly used and weakest passwords of 2022. Let me remind you that we also wrote that Password meter services put Internet users at risk. Years go by and some things don’t change. After reviewing more than 3 TB of data provided by… Continue reading “Password” Topped the List of the Most Common Passwords in 2022

Is It Safe to Use a Password Manager in 2022?

What’s the Idea Behind Password Managers? In the cybersecurity world, everyone knows that passwords are real. It’s only in the movies hackers can effortlessly detour or hack passwords. A strong password provides decent data protection. Since an average internet user nowadays has many accounts on different online services, remembering passwords becomes a serious nuisance. Using… Continue reading Is It Safe to Use a Password Manager in 2022?

Use Strong Passwords to Can’t be Hacked

A password to an internet service account, social media profile, computer, or mobile phone is perceived nowadays as something undividable from information technology in general. As narrow checkpoints to whatever lies beyond them, passwords inevitably attract the attention of hackers. In this article, we recall the biggest password danger and give tips on how to… Continue reading Use Strong Passwords to Can’t be Hacked