Authlogics de-risk investment in new security technology with money back guarantee

Password security management 4.1 will reduce password risk and helpdesk costs or money back Authlogics, a company that provides enterprise password security and multi-factor authentication technologies is incentivising organisations to take action against the worrying rise in breached passwords, with an unprecedented money-back guarantee for its...

Password security management 4.1 will reduce password risk and helpdesk costs or money back

Authlogics, a company that provides enterprise password security and multi-factor authentication technologies is incentivising organisations to take action against the worrying rise in breached passwords, with an unprecedented money-back guarantee for its new Authlogics Password Security Management 4.1.

The latest version of Authlogics Password Security Management 4.1 provides complete visibility of an organisation’s password breach status. A new dashboard displays graphs, alerts, and reports regarding the historic and current passwords breach status of each user in the organisation (up to every four hours). CEO of Authlogics, Steven Hope, states: “Within days of using the system you will see your organisation’s exposure to data breaches from compromised passwords falling and in turn strengthening the security of the organisation and its assets, as well as lowering exposure to regulatory risk and helpdesk costs.”

The scale of the breached password problem is highlighted in the 2022 ForgeRock Consumer Identity Breach Report, which suggests two billion data records containing usernames and passwords were compromised in 2021, representing a 35% increase from 2020. Meanwhile, last month IBM highlighted the rising cost of a data breach from an average of $3.86 million to $4.24 million.

Authlogics Password Security Management 4.1 is an end-to-end auditing, real-time protection, remediation, and reporting solution. It provides protection against breached and shared passwords, and mitigates common identity-based attacks such as phishing and keylogging, whilst removing the burden of password resetting from users and helpdesks. It is powered by the Authlogics Password Breach Database which contains records of more than 4.6 billion previously compromised credentials.

Hope adds: “I am rarely one to quote a politician, however, when the former UK government minister, Sajid Javid, said in his final speech to the House of Commons last month, ‘Not doing something is an active decision’ it really resonated.” Hope continues: “As technology vendors, we must look for new ways to remove the factors that inhibit organisations from taking the right course of action. In the case of security systems cost, or to be more precise, the ability to demonstrate a clear return on investment, is often the reason for choosing not to act.”

The money-back guarantee is offered to any organisation that deploys Authlogics Password Security Management 4.1. Hope concludes: “This unprecedented offer, combined with our scaled pricing makes the decision to do nothing hard to justify for any organisation of any size. It is our aim to make secure authentication accessible and affordable for all.”

About Authlogics

Authlogics provide a complete authentication solution that is quick to deploy and easy to use. Authlogics believes that the move away from password-based authentication is inevitable which is why the company is delivering real customer-ready solutions today toward going passwordless.

  • Reduce the complexity of existing passwords
  • Ensure regulatory compliance
  • Remove risk and replace passwords
  • Provide passwordless and deviceless login options

As a global market leader in compliance and user authentication, Authlogics believes that increasing password security should not have to mean compromising simplicity. The Authlogics product suite offers users a complete, three-step solution for transitioning to modern authentication processes. From its unique password compliance solution (Password Security Management), through to the award-winning Multi-Factor Authentication technologies, to enabling users with a completely passwordless environment, Authlogics enhances network security whilst maintaining an easy and uniform user experience, whether on mobile, desktop, or cloud.

Further information

www.authlogics.com | @Authlogics | @authlogics_