Access control and authentication - News, Features, and Slideshows

News

  • Dropbox left document storage accounts open for four hours

    Online storage service Dropbox accidentally turned off password authentication for its 25 million users for four hours on Monday -- although "much less than 1 percent" of those accounts were accessed during the period, the company said. It is still investigating whether any of those accounts were improperly accessed.

  • Israel, Iran announce strategies to counter cyberthreats

    Israel is setting up a national task force to expand the state's ability to defend vital infrastructure networks from cyberterrorist attacks by foreign countries and terrorist elements, according to a <a href="http://www.pmo.gov.il/PMOEng/Communication/EventsDiary/eventcyber180511.htm">report on Wednesday</a> by the country's prime minister's office.

  • Facebook tightens log-in verification

    To help its hundreds of millions of users prevent unauthorized access to their accounts, Facebook has added an optional verification step to its log-in process.

  • White House releases trusted Internet ID plan

    The U.S. government will coordinate private-sector efforts to create trusted identification systems for the Internet, with the goal of giving consumers and businesses multiple options for authenticating identity online, according to a plan released by President Barack Obama's administration.

  • Security manager's journal: Helping in-house developers

    This week I found out that my company is developing software in-house. Until now I hadn't known that we were a software development shop, but I guess I shouldn't be surprised. Most companies that I've been with have developed their own software for one purpose or another. I only learned about this software development project when one of the programmers approached me to ask about the best way to store usernames and passwords in the application's database. Yes, that's right -- they built the authentication right inside the application, instead of calling out to an external authentication source.

  • After RSA breach, are SecurID tokens in jeopardy?

    The intrusion by hackers of security giant RSA, a unit of EMC, has left customers and analysts wondering if it is still safe to use millions of the one-time passcode tokens used to log into enterprise IT systems.

  • Twitter adds option to always use HTTPS connection

    With the rising awareness and concern over the stealing of passwords and other sensitive data from unsecured Wi-Fi networks, Twitter is the latest online services company to boost its use of encrypted website connections.

  • Malvertising continues to pound legitimate websites

    In the last three months of 2010 attackers managed to serve 3 million malicious advertising, or malvertising, impressions every day. That's the headline figure from a report released today from Web security firm Dasient. According to Dasient, that's a 100 percent increase from the preceding quarter.

  • Hackers targeted French gov't computers for G20 secrets

    IT staff spent the weekend in a massive clean-up operation to remove traces of a "spectacular" attack on computers at Bercy, the headquarters of the French Ministry of Economy, Finances and Industry, a government minister said Monday.

  • Germany identifies a secure way to deal with spam

    In theory, stopping spam is easy: just make it uneconomic to send millions of messages by charging for each one sent, or make senders authenticate their identity to stop address spoofing and simplify blocking.

  • Extreme takes aim at secure mobile networking

    Extreme Networks is going mobile. The company today wheeled out a roadmap that will steer the company's product line toward mobile device and application access, availability and management support.

  • Google boosts log-in protection for its users

    Google will offer its hundreds of millions of users the option of adding a second verification step when signing into their accounts, to complement the existing password-only authentication mechanism.

  • ShmooCon: Eavesdropping easy on Evite

    Web service Evite offers more than a convenient way to send out e-mail invitations to events. For those with even a modest amount of malicious gumption, the site can also provide a treasure trove of personal information, at least according to one security researcher.

  • IBM DeveloperWorks site defaced

    An IBM site for developers was defaced over the weekend, with attackers replacing some of the Web pages on the site with ones containing their own messages, IBM confirmed Monday.

[]