Generative Data Intelligence

Passwordless LogMeOnce Issues Critical Advice About a Recent Data…

Date:

Patented LogMeOnce Passwordless QR Login

Patented LogMeOnce Passwordless QR Login

“Vulnerable users who had to pivot their security defenses need real solutions to their problem. A mature and technically savvy response would avoid throwing petrol on a flame. It does not help and simply backfires.” Mike Shahbazi, CTO at LogMeOnce

Mr. Mike Shahbazi, CTO at LogMeOnce offers “Real, Actionable Advice.” He is a graduate of world renowned school of IIT. Other IIT alumni are Microsoft CEO Satya Nadella, Google CEO Sundar Pichai, and Vinod Khosla a co-founder of Sun Microsystems.

LogMeOnce, the pioneer in passwordless password management with a powerful patent portfolio, is issuing critical, timely advice to internet users. This advise is written in light of a blog published by 1Password’s principle security architect Mr. Jeffrey Goldberg who said, “as it happens we have estimated through a cracking competition that the cost of cracking passwords hashed … Ten billion guesses would cost less than 100USD.” Similarly others who have tried to come out of anonymity by writing similarly which are armchair quarterback statements.

Shahbazi is recommending a different security mindset for LastPass team in light of 3rd party news about data breach. “There may be multiple dynamic elements playing concurrently in the background at LastPass,” he says. “After cleanup, consider inoculation at various levels, as vaccination against COVID was a good lesson. You have adequate resources and you will overcome this problem.”

The industry needs to keep its focus on helping all users, and stay away from antics, says security expert Mike Shahbazi, CTO of LogMeOnce. “Vulnerable users who had to pivot their security defenses need real solutions to their problem. A mature and technically savvy response would avoid throwing petrol on a flame. It does not help and simply backfires.”

Rather than a fractionally true assertion as 1Password has made, which only addresses one piece of the puzzle, LogMeOnce is emphasizing the multi-prong approach necessary for providing comprehensive data security. Security experts should be focused on building and retaining these multiple security layers, and ensuring that the media and public have a full picture, in order for all of us to properly protect ourselves:

  • Go passwordless: If you want to avoid typing a long master password, or entering 2FA manually, then go passwordless. Unlike some companies that lack the engineering capabilities to offer this option and were forced to join alliances, LogMeOnce has been a pioneer in the passwordless password management market since 2011 with a comprehensive patent portfolio is able to offer multiple passwordless login options and security technologies:
  • Patented Passwordless QR Code Login
  • Patented PasswordLess Selfie PhotoLogin
  • Three additional Patented PasswordLess Login options (PIN, Face, Fingerprint)
  • Patented LogMeOnce Mugshot
  • Patented Account Freeze
  • Patented Scheduled Login
  • Patented Password SHOCK©
  • Act immediately and defensively: If you insist on using passwords, in light of any breach, update your master password. Master password should be strong, complex, fun, and memorable. Yours could begin with a phrase like “My Grandparents Play On Baseball Field” and then be strengthened with a symbol, such as “My4Grandparents$Play$0n$Baseball$Field.” Now, that is a strong master password. Immediately replace your existing master password with a new one and start blocking access for bad actors.
  • Do not duplicate this master password: Never use this master password for any other websites or accounts.
  • Enable two-factor authentication (2FA): This adds an extra layer of security.
  • Review and update your passwords: Start with the important ones (with financial institutions) and work your way through less critical accounts.
  • Avoid becoming a phishing attack victim: Do not open or respond to unwanted emails or text messages, or click on any links within such messages. Always confirm URL accuracy, and make typing in any website addresses a habit rather than auto-filling the information. And do not venture out to the dark web.

LogMeOnce’s solutions present a game-changer to vulnerable end users and anyone wanting a simpler, more confident way to avoid the crosshair of hackers. Going passwordless makes it difficult for hackers to gain access, as they would have to go through multiple layers of security rather than just trying to guess a password. Using the LogMeOnce QR Code Login or Selfie Photo Login means never having to remember your grandparents’ baseball story.

All LogMeOnce passwordless login products have automatic multi-factor protection, meaning that others would need multiple passwords to unlock your various security layers. LogMeOnce platform is the only one embedded with multiple patented security products that protect passwords, identity theft and cloud storage files.

LogMeOnce patented passwordless login options are FREE for all. Visit LogMeOnce.com.

About LogMeOnce LogMeOnce’s mission is to provide secure Single Sign-On (SSO) and mature Identity Management (IdM) with a fun and user-friendly dashboard facilitating easy and secure access to all of your accounts and applications.

LogMeOnce’s free cloud-based computer security solution helps consumers and businesses to manage security credentials and strengthen their online activities and business transactions. With adherence to security best practices and FICAM, or Federal Identity Credential and Access Management, LogMeOnce provides an innovative cross-platform Single Sign-On (SSO), Identity Management (IdM) and Password Management solution.

Media Contact: Nicole Vardi LogMeOnce

(800) 935-4619

[email protected]

Share article on social media or email:

spot_img

Latest Intelligence

spot_img

Chat with us

Hi there! How can I help you?