Security


Why MSPs are at Risk of Attack

And How MSPs Can Reduce Risk In a joint advisory issued this May, several International government agencies — the Cybersecurity and Infrastructure Security Agency (CISA), the UK’s National Cyber Security Centre (NCSC-UK), the Australian Cyber Security Centre (ACSC), Canadian Centre for Cyber Security (CCCS), New Zealand National Cyber Security Centre (NZ NCSC), US National Security […]


Phight the Phish with Phishing-Resistant MFA

This is something worth thinking about as cybercrime continues to grow and evolve, and as companies are looking to protect themselves and company valuables from costly attack.  Cybercriminals are getting craftier with their methods. Take recent news of a Phishing attack targeting Microsoft 365 email accounts. This large-scale campaign used a relatively new method called AiTM or Adversary […]


TraitWare Earns SOC 2 – Type II Certification

TraitWare TraitWare Inc., market leader for enterprise-class native Passwordless Multi-Factor Authentication (MFA) and Single Sign-On (SSO) combined for simple secure login, today announced that it has successfully completed the SOC 2 Type 2 audit. Conducted by Eide Bailly LLP, a leading North Dakota-based certified public accounting and business advisory firm, the audit affirms that TraitWares information […]


Shadow IT and the Cloud – An Ominous Partnership

Today the ready availability of cloud-hosted software has made it easier than ever for individuals to adopt unofficial software.  This Shadow IT significantly increases the complexity of the attack surface an organization must protect.   Many IT and governance teams and the tools they use are ill-prepared for the size of this challenge.  Shadow IT – […]


The SuperBowl, Coinbase, and the Truth About QR Codes

The QR Code for Cybersecurity


You can’t have Security without Privacy

Privacy vs. Security. Can you have both? While there’s a difference, we think the two belong together – especially when it comes to Identity. While data security has become increasingly important for companies of all sizes – with the risk and severity of cyberattack steadily rising – regulations like GDPR, CCPA mean companies are also having […]


LastPass Says No Passwords Compromised in Security Scare …

But you should ditch that master password anyway. And it’s easier than you may think. Last week Tuesday, another security scare hit cyberspace and password manager LastPass. The scare points, once again, to the fact that passwords are risky. Several users reported receiving email alerts from LastPass, warning that unauthorized attempts had been made to […]


Let’s Discuss Account Takeover, or “ATO”. 

What can we do to better protect ourselves and our companies from account takeover?  Most of us today still believe we are “too small a fish” to have one of our digital accounts taken over. We think to ourselves that no one wants to read my email or post from my Twitter account or comment […]


HOW TO HACK A PASSWORD

Password Hacking or Cracking has evolved over the years, with instances of serious credential-based attacks topping headlines daily. Why? It’s become frighteningly easy for cybercriminals to get your password. Several high-profile attacks in recent news (SolarWinds, The US Pipeline … and so on) sparked an executive order from the White House calling for improved cybersecurity […]


BACK TO SCHOOL FOR CYBERCRIME

Schools are top targets for Cybercrime. It’s time to get educated and educate about the risks, and how to implement a Zero Trust framework for security. With students of all ages still in the early days of their academic year, cybersecurity experts issue stern warnings about cybercrime in schools.  With the increased use of technology […]


What is Real Passwordless MFA?

What is Real Passwordless MFA and Why is it Essential for Enterprise Security? In light of the sharp rise in cyber attacks worldwide – from ransomware to phishing scams to man-in-the-middle attacks – we’ve been told by the likes of Microsoft, countless cybersecurity experts, and even the President of the United States, that it’s time […]


A Paradigm Shift in IAM – The Move to Zero Trust Access

A person's identity is the first pillar in a Zero Trust framework. Achieving True Zero Trust Access requires having MFA inherent upon account creation.