Syndicated Blog

Blog | Axiad
Organization-Wide Passwordless Orchestration

How to Overcome the Three Main MFA Challenges Identified by NSA and CISA

| | Authentication
The National Security Agency (NSA) and the Cybersecurity and Infrastructure Security Agency (CISA), along with... The post How to Overcome the Three Main MFA Challenges Identified by NSA and CISA appeared first ...
Cyber Resilience Vlog E2: Practical Phishing-Resistance—Where Standards Meet the Real World

How Standards Play a Role in Phishing-Resistant Authentication: A Q&A with Tim Cappalli

| | Authentication
In the second episode of our Cyber Resilience Vlog Series, Axiad’s Vice President of Technology... The post How Standards Play a Role in Phishing-Resistant Authentication: A Q&A with Tim Cappalli appeared first ...
SCIM to client diagram

Axiad Integrates with SailPoint to Simplify Access Control with SCIM

| | Authentication
Managing identities and privileged access has become significantly more complicated for organizations as they move... The post Axiad Integrates with SailPoint to Simplify Access Control with SCIM appeared first on Axiad ...

Axiad and Okta Partner to Revolutionize Authentication with Phishing Resistant MFA

| | Authentication
Passwords present several pain points, both from a security and usability standpoint. Malicious actors can... The post Axiad and Okta Partner to Revolutionize Authentication with Phishing Resistant MFA appeared first on Axiad ...

Why FedRAMP “Ready” Certification Status is a Big Deal

| | Announcements
Today we announced that Axiad Cloud has earned Federal Risk and Authorization Management Program (FedRAMP®)... The post Why FedRAMP “Ready” Certification Status is a Big Deal appeared first on Axiad ...
Axiad's Trophy Cabinet: Celebrating Award-Winning Moments

Axiad Wins a PeerSpot Rising Star Award – The Latest Recognition in a Milestone Year

| | Announcements
Benjamin Franklin once said: “Never confuse motion with action.” In the cybersecurity market, which has... The post Axiad Wins a PeerSpot Rising Star Award – The Latest Recognition in a Milestone Year ...
Karen Larson, VP of technology and partnership strategy at Axiad

Celebrating International Women in Cyber Day: An Interview with Axiad’s Karen Larson

| | Fresh Takes
September 1 is International Women in Cyber Day, a special day earmarked to bring awareness... The post Celebrating International Women in Cyber Day: An Interview with Axiad’s Karen Larson appeared first on ...

Air Gapped Environments Need Strong Authentication

| | Authentication
Background Starting with the definition: An air gap network “… is physically isolated from unsecured... The post Air Gapped Environments Need Strong Authentication appeared first on Axiad ...

Why Critical Infrastructure Environments Need Passwordless Authentication

| | Authentication
Attacks on critical infrastructure organizations – water, natural gas, power, transportation, and more – remain... The post Why Critical Infrastructure Environments Need Passwordless Authentication appeared first on Axiad ...

Real-World Results: The Impact of Passwordless Authentication on the Credential Management Lifecycle

| | Authentication
It’s no secret that passwords have plagued IT teams for years. Rather than improving, however,... The post Real-World Results: The Impact of Passwordless Authentication on the Credential Management Lifecycle appeared first on ...