A Logo

Feel free to include my content in your page via my
RSS feed

Help Irongeek.com pay for
bandwidth and research equipment:

Subscribestar or Patreon

Search Irongeek.com:

Affiliates:
Irongeek Button
Social-engineer-training Button

Help Irongeek.com pay for bandwidth and research equipment:

paypalpixle


Security for the People: End-User Authentication Security on the Internet - Mark Stanislav GrrCON 2014 (Hacking Illustrated Series InfoSec Tutorial Videos)

Security for the People: End-User Authentication Security on the Internet
Mark Stanislav
GrrCON 2014

Despite the continued success by attackers to brute-force accounts, phish credentials, and otherwise impact the online security of consumers, a large portion of the sites and services consumers utilize still don't take authentication security seriously enough. This presentation will review recent research into the state of end-user-facing authentication security as it relates to password policies, strong authentication, and complementary browser security features. Through analysis of the ways organizations protect consumer authentication and deploy relevant browser security features, we can gain insight into which sites and services are most focused on ensuring consumers have the best chance defending against attackers.

Back to GrrCON 2014 video list

15 most recent posts on Irongeek.com:


If you would like to republish one of the articles from this site on your webpage or print journal please contact IronGeek.

Copyright 2020, IronGeek
Louisville / Kentuckiana Information Security Enthusiast