<img alt="" src="https://secure.hook6vein.com/218483.png" style="display:none;">

BIO-key Blog

Read below for news, insights, and discussion on identity and access management.

by BIO-key Team

Cyber Trends in Higher Education - EDUCAUSE Conference Takeaways

When we attended the EDUCAUSE Conference several weeks ago in Philadelphia, we learned about major changes and expectations from IT professionals in the education sector. Top IT issues included being cyber-everywhere, modernizing systems, and the move to the cloud. For 2022 and beyond, institutions are looking at new technologies and solving new challenges, which we've included below in our...

Continue Reading →
by BIO-key Team

Asking Around, What Dish Would Cybersecurity Be?

As the year ends, many of your employees, users, and customers are beginning to wind down and celebrate the upcoming holiday season. For the United States, the next holiday season is Thanksgiving, a celebration full of food and family gathering. However, the most iconic part of Thanksgiving is the stereotypical food that many families serve throughout the dinner: turkey, mashed potatoes,...

Continue Reading →
by BIO-key Team

Which authentication methods will you choose in 2022?

Multi-factor authentication has become a must-have for any cybersecurity strategy, yet getting customers, employees, and suppliers to use it has been a challenge. There is always that group of users or even CEO who does not want to use the authentication method IT administrators provide. But successful MFA relies on successful adoption.

IT directors and managers are now “change managers”,...

Continue Reading →
by BIO-key Team

Let's Review: The Cyber Issues of Remote Access

When the COVID-19 pandemic created a large shutdown worldwide around March of 2020, many organizations had to suddenly change their workforce model to support remote working; BIO-key included. Daily coffee chit-chats, quick meetings, and in-person conversations were pushed to Slack, Zoom, and other online video meeting services and asynchronous communication methods. 

Continue Reading →
by Christopher Perry

3 Multi-factor Authentication Best Practices Every Bank Should Have

With the coronavirus pandemic (COVID-19), there has been a 238% surge in cyberattacks against banks and financial institutions. Throughout the year, many financial services organizations have been exposed due to a poor cybersecurity infrastructure, and as many cybercriminals are getting more innovative in their cyberattack methods (cloud hijacking, AI machine manipulation, etc.), the financial...

Continue Reading →
by BIO-key Team

It's Time to Ask Your IT Team These 3 Cybersecurity Questions

As we have learned throughout Cybersecurity Awareness Month, the topic of cybersecurity was top of mind for everyone. The headlines throughout the year about cyberattacks especially ransomware on major organizations including Tyler Technologies, SolarWinds, Colonial Pipeline, JBS, and Kaseya heightened awareness around the possibility of an attack happening to anyone.

Continue Reading →
by BIO-key Team

Asking Around, What's Your Authentication Nightmare?

While removing passwords is the goal for IT leaders and security experts, as Microsoft recently announced, the replacements for...

Continue Reading →
by BIO-key Team

BIO-key Champions Cybersecurity Awareness Month

October is Cybersecurity Awareness Month, a global effort to help everyone stay safe and protected when using technology whenever and however you connect. The theme for the month is ‘Do Your Part, #BeCyberSmart’. The goal of this focused month-long campaign is to support online safety and educate employees, customers, and users about digital privacy. Today, BIO-key is excited to announce its...

Continue Reading →
by Christopher Perry

Ask Christopher: The Benefits of a Cloud-Based IAM Solution

Cloud computing is a popular topic of discussion in the current digital landscape. When the COVID-19 pandemic first landed, organizations in all verticals – from small businesses to Higher Education and Fortune 500 companies – were struck hard and fast with a new requirement: a remote and/or mobile workforce.

Continue Reading →
by BIO-key Team

How it works: PortalGuard Self-Service Password Reset

With PortalGuard, we offer both the ability have the users reset their password on their own. If you’d like to also configure the ability for the users to see their password instead of resetting it, that is available too. From the PortalGuard Admin Guide, which can be found here:

Continue Reading →
by BIO-key Team

Identity-Bound Biometrics: What is IBB?

As we continue to see an overwhelming number of cyberattacks, it has become apparent that many organizations are underprepared for these threats. Security breaches are in the news on an almost daily basis, which makes it clear that many organizations need a stronger way to secure their data.Identity-Bound Biometrics (IBB) can provide an ideal solution for enterprises looking to combat...

Continue Reading →
by BIO-key Team

The Human Impact of Cyberattacks in Healthcare

Ambulances being re-routed. Postponed radiation treatments for cancer patients. Patient deaths resulting from delayed emergency treatment. 

Continue Reading →
by Christopher Perry

Ask Christopher: Alternative Biometric MFA Options

In many ways, the upcoming summer signifies a huge step forward for everyone. We are halfway out of the dark side of a global pandemic, and each one of us has honed skills both new and old. Many individuals have taken this dark time and made it even darker by attacking those who are already struggling to find a sense of normalcy. Balancing the physical world and the digital one is no longer a...

Continue Reading →
by BIO-key Team

Under the hood: The IDaaS Cloud Infrastructure and Kubernetes

As a tech nerd, few things pique my interest like the cutting edge. As the architect behind the IDaaS cloud infrastructure at BIO-key, I’ve had the pleasure and rare opportunity to build a system from the ground up that utilizes the latest design philosophies and toolsets available to the industry. What are these tools and what makes them different? Cloud Computing as a paradigm can have its...

Continue Reading →
by BIO-key Team

Finding the Right Multi-Factor Authentication (MFA) Solution

The traditional method of authenticating to a network or endpoint uses a single factor – a combination of a username and password that the user enters to gain access. That approach is fraught with security problems, including the fact that users will generally use simple passwords that are easy for them to remember (and easy for bad actors to guess or determine through brute force techniques),...

Continue Reading →
by BIO-key Team

The Rise of Zero-Trust Architecture

Josef Stalin is supposed to have once said, “I trust no one, not even myself”. While murderous dictators are normally not reliable sources of useful information, this quote properly summarizes the essence of the Zero Trust architecture, which the National Institute of Standards and Technology (NIST) defines as:

“The term for an evolving set of cybersecurity paradigms that move defenses from...

Continue Reading →
by BIO-key Team

Moving Toward a Passwordless Environment with Biometrics

Moving Away from Passwords

The use of passwords – the traditional method for employees and customers to access networks, applications, data sources and other elements of the IT infrastructure – is the most common method of authentication. They have the advantage of being easy to implement, they are cost-effective, they can be entered from virtually any device with a keyboard, and they offer...

Continue Reading →
by Christopher Perry

Quick Tip: The Dangers of Password Reuse

Another day, another data breach. As we have experienced, organizations being a victim of data breaches are no longer a matter of "if" but "when". Day after day, more and more organizations are falling victim to cyberattacks, like the recent 2021 attacks on the Colonial Pipeline which affected gas stations all throughout the East Coast into Texas and the JBS Meat Factory cyberattack. These...

Continue Reading →
by BIO-key Team

Why is Healthcare a Prime Target for Ransomware Attacks?

Recent cyberattacks have targeted hospitals, crippling systems for weeks and disrupting patient care.  Over the past several weeks, hospitals in Ireland, New Zealand, and San Diego have been hit by ransomware attacks that have disrupted systems for periods lasting as long as several weeks. Ransom demands for healthcare breaches currently average $4.6 million

Continue Reading →
by BIO-key Team

Improving User Experience Everywhere with Single Sign-On

Ever since the COVID-19 pandemic hit a lot of offices, many organizations have migrated to a fully remote or a hybrid workforce. Regardless, a lot more employees and users find themselves in a more digital environment than before, so improving digital user experience has been a priority for some. Say, for example, you’re an average office worker or student trying to access your work. You wait for...

Continue Reading →
by BIO-key Team

Compromised VPN Passwords Taking Down Pipelines - Why?

While the topics of multi-factor authentication (MFA), Zero Trust, and other cybersecurity measures are discussed at great length across all industries, are they being implemented? With the recent explosion of ransomware attacks going after our critical infrastructure and disrupting our daily lives, you would think that cybercriminals are getting past all of these security measures using complex...

Continue Reading →
by Christopher Perry

Form Based Authentication Implementation – SSO Alternatives

Single Sign-On (SSO) is a constant talking point. You must have seen articles touting the benefits of SSO. Of course, we are in no way innocent either. SSO enables users to authenticate multiple applications and websites by logging in only once with a single set of login credentials. In other words, SSO provides simplicity in an authentication world that can be unnecessarily confusing....

Continue Reading →
by BIO-key Team

Let's Dissect the Colonial Pipeline Attack.

On May 7, a cyberattack on Colonial Pipeline forced the shutdown of the East Coast’s largest gasoline pipeline, disrupting gas supplies for several days. Cyberattacks have become increasingly common and this latest breach highlighted the vulnerability of the country’s critical infrastructure.

Continue Reading →
by BIO-key Team

Three Ways PortalGuard Is Serving Up A Competitive Advantage

There are numerous options for Identity and Access Management (IAM) software in today's market. The wealth of information available from vendors provides ample resources for self-guided research, but it also makes it difficult to separate marketing messaging from the explicit answers you need to evaluate and make an informed decision. This post side-steps any feature/functionality checklists and...

Continue Reading →
by BIO-key Team

Making Sound Decisions for Cybersecurity in Today's Classrooms

Cybersecurity Challenges in the Classroom

Even though the coronavirus pandemic is more under control than it previously was, today's classrooms are still digital, and students are migrating to more online services like their Learning Management Systems (LMS) to checking their report cards or financial information. While talking about login password security might sound funny to talk about in a...

Continue Reading →