Bitwarden Resources

August 2022 Spotlight: Passwordless is here to stay.

In this newsletter, read ahead to explore the true meaning of passwordless authentication and how you can prepare your business for it. Plus, dive into all that’s been happening in the Bitwarden security-sphere and community.

publicado:
  1. Recursos
  2. August 2022 Spotlight: Passwordless is here to stay.
Greenloop IT Solutions
Greenloop IT Solutions

Many small businesses don’t have the budget to hire cybersecurity experts or the resources to implement enterprise-grade security systems. GreenLoop IT Solutions, a managed service provider that brings premium IT support and consulting services to small and medium businesses, is revealing how they are addressing this challenge by leveraging Bitwarden to manage and protect all their clients’ passwords. By offering this valuable and easy-to-use security solution, GreenLoop ensures that all of their clients’ information is accessible when needed and kept safe from malicious actors.

Enterprise Password Adoption
Enterprise Password Adoption

Passwordless authentication in general means authenticating a user identity without requiring a password. Moving from a password-dependent workplace to a passwordless one requires taking into consideration the work habits of your user communities – employees, executives and senior leadership, and mobile or remote workers. For enterprises seeking to adopt passwordless, IT leaders from across the industry are recommending steps you can take today that will set your business up for success in the future.

Enjoying this update? Subscribe today.

Receive the latest product updates, hand-picked articles, community highlights, and more.

More Bits and Bites

Princeton Grades the Password Policies of Most Popular Websites

Princeton University researchers released a study detailing the password policies of 120 of the most popular English-language websites in the world, including Google, Twitch, Yahoo, and Canva. For the study, the researchers reverse-engineered each website’s password policies to determine if they were following established best practices for creating stronger and more secure passwords. Check out the results to uncover which of the top 120 websites are following these best practices to protect your private information (and which are not).

Have you been pwned?

We hear about data breaches all the time, but have you ever wondered if you've been a victim? The truth is, most of us have. It's important to know where your information has been exposed to malicious actors so that you can take appropriate action. The Bitwarden Data Breach Report can help you uncover the truth of whether your email address has ever been compromised.


Why use a HIPAA-compliant Password Manager?

As more healthcare providers move to electronic records and other technologies, it's imperative for patient medical information to be protected. If you're using Bitwarden to store your electronic Protected Health Information, rest assured that Bitwarden is HIPAA compliant and, as an end-to-end encrypted platform, cannot view or decrypt patient records or any data in your vault. Learn more about the value of choosing a HIPAA-compliant password manager by visiting our blog.


Password Sharing with Organizations

The ability to securely share passwords was one of the most requested features since Bitwarden began . Password sharing has many applications both in your personal life and  workplace.  If you are a business, you may have hundreds of logins that need to be securely shared with users across teams and departments, each in their own unique way. Learn how you can use Bitwarden to securely share passwords with friends, family members, clients, or colleagues.


7 steps to create a secure (and private) profile online

Whether due to the unfortunate rise of data breaches, geopolitical conflict, or policy developments with privacy implications, internet users should have the tools to create a secure and private online profile. Fortunately, there are simple ways to better protect yourself online that do not require technical expertise. Follow these seven easy steps to strengthen the security and privacy of your online experience.

Community Spotlight

Special thanks
Special thanks

The community plays an important role in contributing to a world free of breaches and hacks. Big shoutout and thank you to the following Bitwarden community members that contributed to the upcoming August 2022 release:

  • Patrick H. Lauke

    • Browser: suppress user-select for most interface elements

    • Desktop: suppress user-select for most interface elements

    • Use correct icon for checked/unchecked boolean

  • Donkeykong307

    • Opera GX Autofill Support on Android 

  • Vincentvidal

    • Add support for iodé Browser 

  • Pedro da Rocha Pires

    • Settings option to allow screen capture on Android 

Follow the Bitwarden Community on Twitter, a community space within Twitter to get updates and chat with other like-minded security enthusiasts.

Upcoming Events

  • Weekly Live Demo:  Every Wednesday at 12 pm EDT

  • EMEA Live Demo: August 18, 2022 at 3 pm CEST

  • APAC Live Demo:  August 19, 2022 at 10 am AEST (Australia)

  • MSP Live Demo: August 25, 2022 at 9 am EDT

  • Monthly Vault Hours:  August 26, 2022 at 12 pm EDT

That’s it for now. Let us know what you think about this newsletter including potential topics you’d like to see.

Until next time,

Team Bitwarden

Elija el plan que se adapte a sus necesidades

Gratis

$0

al mes

Gratis para siempre

Obtenga un almacén Bitwarden

  • Dispositivos ilimitados
  • Gestión de claves de acceso
  • Todas las funciones básicas
  • Siempre gratis

Compartir elementos del almacén con otro usuario

Empiece hoy mismo

Premium

Less than$1

al mes

$10 facturados anualmente

Disfrute de funcionalidades premium

  • Autenticador Bitwarden
  • Archivos adjuntos
  • Acceso de emergencia
  • Informes de seguridad y mucho más

Compartir elementos del almacén con otro usuario

Crear cuenta premium

Familias

$3.33

al mes

Hasta 6 usuarios, $40 facturados anualmente

Proteja los datos de login de su familia

  • 6 cuentas premium
  • Compartir sin límites
  • Colectas ilimitadas
  • Organización del almacenamiento

Compartir los elementos del almacén entre seis personas

Precios en USD y basados en una suscripción anual

Equipos

Protección resistente para equipos en crecimiento

$4

por mes/por usuario facturado anualmente

Comparta datos sensibles de manera segura con compañeros de trabajo, entre departamentos o con toda la empresa.

Incluye funcionalidades premium para todos los usuarios

Empresa

Funciones avanzadas para grandes organizaciones

$6

por mes/por usuario facturado anualmente

Utilice funcionalidades avanzadas como las políticas de empresa, el SSO sin contraseña y la recuperación de cuentas.

Incluye funcionalidades premium y un plan familiar gratuito para todos los usuarios

Solicitar presupuesto

Para empresas con cientos o miles de empleados, póngase en contacto con ventas para obtener un presupuesto personalizado y ver cómo Bitwarden puede:

  • Reducir el riesgo de ciberseguridad
  • Aumentar la productividad
  • Integrarse perfectamente

Bitwarden se adapta a empresas de cualquier tamaño para garantizar la seguridad de las contraseñas en su organización.

Precios en USD. Plan Enterprise basado en una suscripción anual


© 2024 Bitwarden, Inc. Términos Privacidad Ajustes de Cookies Mapa del sitio

Go to EnglishStay Here