Latest news with #authentication


Daily Mail
2 days ago
- Business
- Daily Mail
Social Security announces major U-turn on new policy set to change how you claim
Social Security bosses have scrapped a plan to require millions of benefit recipients to use a personal identification number (PIN). Just weeks ago, the agency told seniors they would need to visit a field office or log in online to get a PIN before August 18 . Without one they would lose access to basic services like changing their address, checking their claim status, or requesting tax forms. Now, officials say the Secure Authentication PIN (SAP) system will be optional, not mandatory. 'The purpose of the feature is to improve the customer experience by providing a convenient and secure method for callers to verify their identity,' a Social Security Administration spokesperson said. 'If a caller does not have a 'my Social Security account' or chooses not to use the SAP feature, the customer experience will be no different than it is today. 'They will continue to use the existing authentication methods to verify their identity,' the spokesperson added. It is the latest U-turn made by the agency, after it also said it would continue to mail paper checks after previously claiming the practice would stop. The abrupt reversal comes after a wave of criticism from seniors, rural residents, and advocacy groups, who said the policy would create chaos — especially for older Americans without internet access or transportation. 'This will create a significant burden, particularly for those who live in rural areas or have transportation or mobility difficulties,' Kathleen Romig of the Center on Budget and Policy Priorities (CBPP) said after the initial announcement. 'This will create a significant burden, particularly for those who live in rural areas or have transportation or mobility difficulties,' Roming argued in a blog post. 'The Trump administration is rushing these changes with almost no public notice or feedback.' The SSA itself estimated that the planned changes would have required 3.4 million additional visits to its field offices every year. The CBPP said its data showed that most Social Security recipients lives at least an hour's drive from their nearest office. The American Association of Retired Persons (AARP) sent a letter to SSA Commissioner Frank Bisignano requesting he reconsider. The AARP argued that many seniors lack access to a computer or the internet, forcing them into an inconvenient in-person visit. Social Security has come under threat from the Trump administration The introduction of the PIN system was designed to tighten up security and help eliminate alleged fraud in the system. Claims of Social Security fraud have been perpetuated by President Trump and his former minister Elon Musk. However, no evidence of widespread fraud has emerged and experts have conversely argued that the SSA is an efficiently and effectively run government agency. 'The spin that's being used to justify going after the program, saying that there's massive fraud, inefficiency and waste; I've never seen it and I'm a very close student of Social Security,' Chris Orestis, founder and President of Retirement Genius, previously told the Daily Mail. 'It is a well run and lean organization that quite frankly is understaffed for the important role that it plays.'
Yahoo
2 days ago
- Business
- Yahoo
Fingerprint Cards AB (publ): invitation to the second quarter 2025 results presentation
Fingerprint Cards AB (FPC) will host a telephone conference and webcast presentation of its second quarter 2025 results on August 14, 2025 at 09:00 am CEST. FPC's CEO Adam Philpott will present the report together with CFO Fredrik Hedlund at a combined webcast and telephone conference. The presentation will be held in English. Time: Thursday, August 14, 2025 at 09:00 am combined webcast and telephone conference. The report will be available at The webcast and presentation material will be accessible at where it is also possible to ask questions. Media and analysts can register to attend the telephone conference via the following link: About FPC Fingerprint Cards AB (FPC) is a global biometrics leader, offering intelligent edge to cloud biometrics. We envision a secure, seamless world where you are the key to everything. Our solutions – trusted by enterprises, fintechs, and OEMs – power hundreds of millions of products, enabling billions of secure, convenient authentications daily across devices, cards, and digital platforms. From consumer electronics to cybersecurity and enterprise, our cloud-based identity management platforms support multiple biometric modalities, including fingerprints, iris, facial, and more. With improved security and user experience, we are driving the world to passwordless. Discover more at our website and follow us on LinkedIn and X for the latest updates. FPC is listed on Nasdaq Stockholm (FING B). Attachment 250807 - Invitation Q225Error in retrieving data Sign in to access your portfolio Error in retrieving data Error in retrieving data Error in retrieving data Error in retrieving data


Forbes
3 days ago
- Forbes
All These Passwords Are ‘Instantly' Hacked—Change Yours Now
There are plenty of lists of horror passwords. Those that are too short or too simple or too easily guessed. Chances are your passwords are reused in whole or part, that they have leaked or been stolen, and that they're on plenty of dangerous lists. The team at Hive Systems have complied a chart to color-code the passwords you should use and those you should not. It's a perfect illustration as to why length matters, why numbers alone are a nightmare, and why all those prompts push you to include numbers, upper and lower case letters, and symbols. You'll note which passwords are 'instantly' hacked and which take minutes, hours, days or even years to crack. If you have lurking in the dangerous purple or red zones, you'll need to go change those right away. But also bear in mind that, per Microsoft's warning, 'the password era is ending.' Maybe none of this matters anymore. Wherever you can, add passkeys to your accounts. These replace usernames, passwords and two-factor authentication (2FA) with a sign-in linked to your hardware device, essentially unlocked with a PIN, fingerprint or Face ID. That means there's no password or code to steal, bypass or trick you into sharing. Absent a passkey, you need to ensure 2FA is enabled and it's not SMS-based. An authenticator app on your phone is fine. If you do that, then your password is no longer an access key to your account, it's a trigger for a 2FA code check. And if you use an app instead of a texted code, then you'll prevent most bypasses or 2FA attacks. But as Microsoft also warns, even if you set up passkeys, your password is still dangerous if it remains as a backup access means into your account. And so it's strongly advised to ensure that your passwords are long and unique and complex, that you use a standalone password manager to keep them safe, and you avoid SMS for 2FA. Hive Systems ran its testing using a black box approach, essentially starting from scratch to brute force an attack. In reality that's not what happens. Attackers have head-starts through breaches, common password lists and other techniques. Albeit if your password is in that 'instantly' zone, you can't get much faster than that. 'Password reuse, short character lengths, and weak complexity remain some of the easiest ways attackers gain access to systems,' Hive Systems warns. 'The 2025 Hive Systems Password Table is a proven tool to communicate risk clearly and spark action. Use it to change habits, strengthen defenses, and support better security hygiene.'


Zawya
3 days ago
- Business
- Zawya
HID unveils next-generation FIDO Hardware and centralized management at scale
Dubai, UAE – HID, a worldwide leader in trusted identity and access management solutions, has announced a new line of FIDO-certified credentials—now powered by the new Enterprise Passkey Management (EPM) solution— designed to help organizations deploy and manage passkeys at the enterprise scale. New research from FIDO Alliance shows that while 87% of enterprises are adopting passkeys, nearly half of those that are yet to deploy cite complexity and cost concerns as primary barriers. HID's solution streamlines the shift to passwordless authentication. This next phase of HID's passwordless authentication roadmap gives enterprises choice, flexibility, and speed to deploy FIDO without compromising user experience or security posture. The expanded portfolio delivers phishing-resistant authentication with enterprise-grade lifecycle management, making scalable passwordless security accessible to organizations of all sizes. The solution works seamlessly across diverse work environments while reducing IT support requirements through centralized visibility and control. "Phishing-resistant authentication isn't one-size-fits-all. It's a journey, and we're here to help enterprises along the way," said Sean Dyon, Vice President & Head of the Authentication Business Unit at HID. "Rolling out passkeys isn't just about issuing devices, it is about giving security teams the tools to manage them at the enterprise scale, with the same precision as the rest of the identity stack. Our next-generation portfolio delivers both the hardware diversity and FIDO management capabilities organizations need to deploy and manage passkeys at scale." Unlock Enterprise-Grade Passkey Management – at scale Rolling out FIDO across the enterprise isn't just about secure hardware—it's about control, continuity, and compliance. HID's new subscription-based solution empowers IT and IAM leaders to drive passwordless adoption at scale—securely, efficiently, and with full administrative oversight. With HID's Enterprise Passkey Management, you can: Remotely initiate and manage provisioning — Issue FIDO credentials on behalf of users to reduce manual effort, end user training requirements and accelerate deployment. Gain full lifecycle visibility — Manage issuance, revocation and audit trails at scale to support compliance and operational efficiency. Expanded hardware portfolio for diverse enterprise needs Through the expanded Crescendo® line, there are three new purpose-built authenticators designed to meet diverse enterprise requirements: Crescendo Keys – Redesigned in response to market feedback for improved ergonomics, usability and accessibility. Supports FIDO2, PKI, and OATH with remote PIN reset, perfect for power users and regulated environments. Crescendo Cards – A single, universal credential—a corporate badge that offers both physical access to facilities and passwordless access to digital enterprise resources. Available as dual interface or contactless cards, with support for FIDO, PKI, OATH, and other key physical access technologies. OMNIKEY 5022 Contactless Reader – A high-quality, cost-effective FIDO reader for authentication to PCs and workstations. All devices are fully compatible with Microsoft Entra ID and many other major identity providers, enabling seamless deployment within existing enterprise infrastructure. Early testers have praised the solution's ease of use and enterprise readiness. "The new Crescendo Key immediately stood out with its sleek and durable design. Getting started was simple, and the setup process was intuitive and fast. It stands apart from other FIDO keys on the market and is on par with the quality we have come to expect from HID credentials. We will be recommending this authentication device to all of our customers who require a secure credential for authentication to Entra ID and Windows accounts," stated David Backus, Sales Engineer at TX Systems Identity Solutions. Physical access control support This one-card solution provides FIDO-based, passwordless access to business applications and physical spaces to increase workforce productivity through simplified deployment and management. Seos ® FIDO-Enabled Card – Combines Seos physical access technology with phishing-resistant FIDO 2.1 authentication in a secure, single credential. MIFARE DESFire EV3 FIDO-Enabled Card - Integrates advanced DESFire EV3 smart card technology with FIDO 2.1 support for unified access. About HID HID powers the trusted identities of the world's people, places and things. We make it possible for people to transact safely, work productively and travel freely. Our trusted identity solutions give people convenient access to physical and digital places and connect things that can be identified, verified and tracked digitally. Millions of people around the world use HID's products and services to navigate their everyday lives, and billions of things are connected through HID's technology. We work with governments, educational institutions, hospitals, financial institutions, industrial businesses and some of the most innovative companies on the planet. Headquartered in Austin, Texas, HID has over 4,500 employees worldwide and operates international offices that support more than 100 countries. HID is an ASSA ABLOY Group brand. © 2025 HID Global Corporation/ASSA ABLOY AB. All rights reserved. HID, HID Global, the HID Blue Brick logo and the Chain Design are trademarks or registered trademarks of HID Global, ASSA ABLOY AB, or its affiliates(s) in the US and other countries and may not be used without permission. All other trademarks, service marks, and product or service names are trademarks or registered trademarks of their respective owners.
Yahoo
7 days ago
- Business
- Yahoo
Trump admin: Social Security policy set for mid-August now optional
(NewsNation) — The Trump administration has clarified that a change to the Social Security Administration's phone policy is optional. The new policy, which had a start date of Aug. 18, would have required millions of Social Security recipients to travel to field offices for routine account updates and have to go online to get a security authentication PIN. AARP sent a letter to SSA Commissioner Frank Bisignano on Tuesday, saying that the change would create an obstacle for seniors, people with disabilities and those who lack access to a computer or internet. About 3.4 million more people would have been forced to go to a field office, which has recently seen staffing cuts. 85% of parents worry about tariffs affecting back-to-school cost: Survey The SSA later said that any Social Security beneficiaries and account holders aren't required to visit a field office if they choose not to use the authentication PIN, according to Axios. Some Social Security offices had plans to close this year due to federal spending cuts made by the Department of Government Efficiency (DOGE). SSA later said the offices would not close permanently, but only from a 'time to time basis' due to weather, damage or 'facilities issues.' More than 68 million people throughout the U.S. receive Social Security benefits, and more people are starting to rely heavily on the monthly payments. Copyright 2025 Nexstar Media, Inc. All rights reserved. This material may not be published, broadcast, rewritten, or redistributed.