SlideShare a Scribd company logo
HowPasswordsare
costly
SWIPE TO
LEARN
Just because you don’t have to
pay anything extra to buy this
common form of authentication, it
doesn’t mean that passwords are
free. Far from it, quite often
passwords end up costing
enterprises much more than what
they have bargained for.
www.mojoauth.com
SWIPE TO
LEARN
www.mojoauth.com
Passwords have become an integral
part of our lives, with the average user
having around 100 passwords to
manage.
A password breach can jeopardize
personal and financial information,
making it overwhelming and risky.
Reusing passwords across multiple
accounts can further escalate the
security risks.
SWIPE TO
LEARN
Once the password database is
compromised, all passwords become
useless, and a single breach can
compromise security credentials and
private resources.
www.mojoauth.com
Organizations have to ensure password
security as a lot is at stake if an
attacker gets access to the password
database.
SWIPE TO
LEARN
www.mojoauth.com
What is the problem with
passwords?
Password attacks are evolving and are
responsible for 81% of breaches, with
insider threats costing upwards of
$600,000 per incident. Organizations
relying on third-party services are at
higher risk of breaches and may be left
unaware of their vulnerability. Password
issues and resets are a significant cause
of support calls, costing a 10,000-
employee organization an average of
$100,000/year.
SWIPE TO
LEARN
www.mojoauth.com
What is the problem with
passwords?
Password attacks are evolving and are
responsible for 81% of breaches, with
insider threats costing upwards of
$600,000 per incident. Organizations
relying on third-party services are at
higher risk of breaches and may be left
unaware of their vulnerability. Password
issues and resets are a significant cause
of support calls, costing a 10,000-
employee organization an average of
$100,000/year.
SWIPE TO
LEARN
What are typical attacks
against passwords?
www.mojoauth.com
Attacks on passwords vary in cost and
complexity. Some of the most popular
episodes are:
SWIPE TO
LEARN
Brute force attacks
www.mojoauth.com
An encrypted blob is obtained
containing credentials of interest (such
as the SAM database). It can then use a
computer rig to crack through the
database until the passwords are
revealed.
SWIPE TO
LEARN
Credential stuffing
www.mojoauth.com
A database of compromised credentials
is loaded and tested against the system
hoping that one or more credentials in
the database match a legitimate user.
SWIPE TO
LEARN
Shoulder surfing
www.mojoauth.com
Personal information or confidential
information is stolen by peering over
the target’s shoulders. By its nature, it’s
often used by insider threat actors.
SWIPE TO
LEARN
Password spraying:
www.mojoauth.com
A list of commonly used passwords is
replayed, hoping that one of them is
being used by a legitimate user. It is
estimated that 16% of password attacks
are performed using password spraying.
SWIPE TO
LEARN
Phishing:
Phishing attacks, where an attacker impersonates
a trusted source or creates a sense of urgency,
are responsible for the majority of password
breaches. Attackers use links to exploit kits or
malware-infected documents to exfiltrate
credentials from unsuspecting users..
www.mojoauth.com
SWIPE TO
LEARN
What is the Solution?
To avoid password leaks, passwordless
authentication verifies the user based on a
possession or inherent factor, removing the need
to memorize multiple passwords. This can be
done with options like magic links, email OTP,
webAuthn, and phone login.
www.mojoauth.com
MojoAuth offers a reliable, secure, and convenient
passwordless authentication feature.

More Related Content

Similar to How passwords are costly

What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
Samvel Gevorgyan
 
SAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdfSAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdf
ssusera0b94b
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
Shivam Sahu
 
Should You Pay Ransomware.pdf
Should You Pay Ransomware.pdfShould You Pay Ransomware.pdf
Should You Pay Ransomware.pdf
KavitaDubey18
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
Pixel Crayons
 
Cybersecurity Interview Questions_Part1.pdf
Cybersecurity Interview Questions_Part1.pdfCybersecurity Interview Questions_Part1.pdf
Cybersecurity Interview Questions_Part1.pdf
infosec train
 
need help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfneed help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdf
anjandavid
 
Latest Top 10 Types of Cyber Security Threats
Latest Top 10 Types of Cyber Security ThreatsLatest Top 10 Types of Cyber Security Threats
Latest Top 10 Types of Cyber Security Threats
B R SOFTECH PVT LTD
 
2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK
Boris Loukanov
 
Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3
Mukesh Chinta
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
IRJET Journal
 
Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019
Kimberley Dray
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
Jaime Manteiga
 
Cybersecurity Awareness Infographics
Cybersecurity Awareness InfographicsCybersecurity Awareness Infographics
Cybersecurity Awareness Infographics
NetLockSmith
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
Infosec Train
 
Cybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureAppCybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureApp
WeSecureApp
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of view
Yury Chemerkin
 
Website Security: A Guide to Defending Your Website
Website Security: A Guide to Defending Your WebsiteWebsite Security: A Guide to Defending Your Website
Website Security: A Guide to Defending Your Website
WebGuru Infosystems Pvt. Ltd.
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
Jarrod Overson
 
What Is Denial Of Service Attack
What Is Denial Of Service AttackWhat Is Denial Of Service Attack
What Is Denial Of Service Attack
Stephanie Williams
 

Similar to How passwords are costly (20)

What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
SAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdfSAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdf
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Should You Pay Ransomware.pdf
Should You Pay Ransomware.pdfShould You Pay Ransomware.pdf
Should You Pay Ransomware.pdf
 
How to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security ChecklistHow to Secure Web Apps — A Web App Security Checklist
How to Secure Web Apps — A Web App Security Checklist
 
Cybersecurity Interview Questions_Part1.pdf
Cybersecurity Interview Questions_Part1.pdfCybersecurity Interview Questions_Part1.pdf
Cybersecurity Interview Questions_Part1.pdf
 
need help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfneed help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdf
 
Latest Top 10 Types of Cyber Security Threats
Latest Top 10 Types of Cyber Security ThreatsLatest Top 10 Types of Cyber Security Threats
Latest Top 10 Types of Cyber Security Threats
 
2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK2016 CYBERSECURITY PLAYBOOK
2016 CYBERSECURITY PLAYBOOK
 
Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3Cisco cybersecurity essentials chapter 3
Cisco cybersecurity essentials chapter 3
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
 
Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019
 
What Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For HackersWhat Makes Web Applications Desirable For Hackers
What Makes Web Applications Desirable For Hackers
 
Cybersecurity Awareness Infographics
Cybersecurity Awareness InfographicsCybersecurity Awareness Infographics
Cybersecurity Awareness Infographics
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 
Cybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureAppCybersecurity Awareness E-Book - WeSecureApp
Cybersecurity Awareness E-Book - WeSecureApp
 
Why is password protection a fallacy a point of view
Why is password protection a fallacy   a point of viewWhy is password protection a fallacy   a point of view
Why is password protection a fallacy a point of view
 
Website Security: A Guide to Defending Your Website
Website Security: A Guide to Defending Your WebsiteWebsite Security: A Guide to Defending Your Website
Website Security: A Guide to Defending Your Website
 
The life of breached data and the attack lifecycle
The life of breached data and the attack lifecycleThe life of breached data and the attack lifecycle
The life of breached data and the attack lifecycle
 
What Is Denial Of Service Attack
What Is Denial Of Service AttackWhat Is Denial Of Service Attack
What Is Denial Of Service Attack
 

More from Andy32903

Top 5 Alternatives of Auth0.pdf
Top 5 Alternatives of Auth0.pdfTop 5 Alternatives of Auth0.pdf
Top 5 Alternatives of Auth0.pdf
Andy32903
 
SSO - Build v/s Buy
SSO - Build v/s BuySSO - Build v/s Buy
SSO - Build v/s Buy
Andy32903
 
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdfInsider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
Andy32903
 
The Spotight is On Passwordless Authentication
The Spotight is On Passwordless AuthenticationThe Spotight is On Passwordless Authentication
The Spotight is On Passwordless Authentication
Andy32903
 
Password Attacks.pdf
Password Attacks.pdfPassword Attacks.pdf
Password Attacks.pdf
Andy32903
 
What is JWT.pdf
What is JWT.pdfWhat is JWT.pdf
What is JWT.pdf
Andy32903
 
Password Alternatives
Password AlternativesPassword Alternatives
Password Alternatives
Andy32903
 
Password reset email best Practices
Password reset email best PracticesPassword reset email best Practices
Password reset email best Practices
Andy32903
 
MFA vs. SSO: What is the Difference?
MFA vs. SSO: What is the Difference?MFA vs. SSO: What is the Difference?
MFA vs. SSO: What is the Difference?
Andy32903
 
7 Tips for Low Friction Authentication.pdf
7 Tips for Low Friction Authentication.pdf7 Tips for Low Friction Authentication.pdf
7 Tips for Low Friction Authentication.pdf
Andy32903
 
Best Practices for Multi-factor authentication
Best Practices for Multi-factor authenticationBest Practices for Multi-factor authentication
Best Practices for Multi-factor authentication
Andy32903
 

More from Andy32903 (11)

Top 5 Alternatives of Auth0.pdf
Top 5 Alternatives of Auth0.pdfTop 5 Alternatives of Auth0.pdf
Top 5 Alternatives of Auth0.pdf
 
SSO - Build v/s Buy
SSO - Build v/s BuySSO - Build v/s Buy
SSO - Build v/s Buy
 
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdfInsider Attacks Understanding the Threat and Strategies for Prevention.pdf
Insider Attacks Understanding the Threat and Strategies for Prevention.pdf
 
The Spotight is On Passwordless Authentication
The Spotight is On Passwordless AuthenticationThe Spotight is On Passwordless Authentication
The Spotight is On Passwordless Authentication
 
Password Attacks.pdf
Password Attacks.pdfPassword Attacks.pdf
Password Attacks.pdf
 
What is JWT.pdf
What is JWT.pdfWhat is JWT.pdf
What is JWT.pdf
 
Password Alternatives
Password AlternativesPassword Alternatives
Password Alternatives
 
Password reset email best Practices
Password reset email best PracticesPassword reset email best Practices
Password reset email best Practices
 
MFA vs. SSO: What is the Difference?
MFA vs. SSO: What is the Difference?MFA vs. SSO: What is the Difference?
MFA vs. SSO: What is the Difference?
 
7 Tips for Low Friction Authentication.pdf
7 Tips for Low Friction Authentication.pdf7 Tips for Low Friction Authentication.pdf
7 Tips for Low Friction Authentication.pdf
 
Best Practices for Multi-factor authentication
Best Practices for Multi-factor authenticationBest Practices for Multi-factor authentication
Best Practices for Multi-factor authentication
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
CatarinaPereira64715
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
Prayukth K V
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
Kari Kakkonen
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
Product School
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
ODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User GroupODC, Data Fabric and Architecture User Group
ODC, Data Fabric and Architecture User Group
 
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 previewState of ICS and IoT Cyber Threat Landscape Report 2024 preview
State of ICS and IoT Cyber Threat Landscape Report 2024 preview
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
DevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA ConnectDevOps and Testing slides at DASA Connect
DevOps and Testing slides at DASA Connect
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
From Siloed Products to Connected Ecosystem: Building a Sustainable and Scala...
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 

How passwords are costly

  • 1. HowPasswordsare costly SWIPE TO LEARN Just because you don’t have to pay anything extra to buy this common form of authentication, it doesn’t mean that passwords are free. Far from it, quite often passwords end up costing enterprises much more than what they have bargained for. www.mojoauth.com
  • 2. SWIPE TO LEARN www.mojoauth.com Passwords have become an integral part of our lives, with the average user having around 100 passwords to manage. A password breach can jeopardize personal and financial information, making it overwhelming and risky. Reusing passwords across multiple accounts can further escalate the security risks.
  • 3. SWIPE TO LEARN Once the password database is compromised, all passwords become useless, and a single breach can compromise security credentials and private resources. www.mojoauth.com Organizations have to ensure password security as a lot is at stake if an attacker gets access to the password database.
  • 4. SWIPE TO LEARN www.mojoauth.com What is the problem with passwords? Password attacks are evolving and are responsible for 81% of breaches, with insider threats costing upwards of $600,000 per incident. Organizations relying on third-party services are at higher risk of breaches and may be left unaware of their vulnerability. Password issues and resets are a significant cause of support calls, costing a 10,000- employee organization an average of $100,000/year.
  • 5. SWIPE TO LEARN www.mojoauth.com What is the problem with passwords? Password attacks are evolving and are responsible for 81% of breaches, with insider threats costing upwards of $600,000 per incident. Organizations relying on third-party services are at higher risk of breaches and may be left unaware of their vulnerability. Password issues and resets are a significant cause of support calls, costing a 10,000- employee organization an average of $100,000/year.
  • 6. SWIPE TO LEARN What are typical attacks against passwords? www.mojoauth.com Attacks on passwords vary in cost and complexity. Some of the most popular episodes are:
  • 7. SWIPE TO LEARN Brute force attacks www.mojoauth.com An encrypted blob is obtained containing credentials of interest (such as the SAM database). It can then use a computer rig to crack through the database until the passwords are revealed.
  • 8. SWIPE TO LEARN Credential stuffing www.mojoauth.com A database of compromised credentials is loaded and tested against the system hoping that one or more credentials in the database match a legitimate user.
  • 9. SWIPE TO LEARN Shoulder surfing www.mojoauth.com Personal information or confidential information is stolen by peering over the target’s shoulders. By its nature, it’s often used by insider threat actors.
  • 10. SWIPE TO LEARN Password spraying: www.mojoauth.com A list of commonly used passwords is replayed, hoping that one of them is being used by a legitimate user. It is estimated that 16% of password attacks are performed using password spraying.
  • 11. SWIPE TO LEARN Phishing: Phishing attacks, where an attacker impersonates a trusted source or creates a sense of urgency, are responsible for the majority of password breaches. Attackers use links to exploit kits or malware-infected documents to exfiltrate credentials from unsuspecting users.. www.mojoauth.com
  • 12. SWIPE TO LEARN What is the Solution? To avoid password leaks, passwordless authentication verifies the user based on a possession or inherent factor, removing the need to memorize multiple passwords. This can be done with options like magic links, email OTP, webAuthn, and phone login. www.mojoauth.com MojoAuth offers a reliable, secure, and convenient passwordless authentication feature.