Blog
Neueste

Abonnieren und 20 % auf Premium oder Families sparen
Mit Ihrem Abonnement stimmen Sie dem Erhalt von Informationen zu Branchenentwicklungen, neuen Forschungsergebnissen, informativen Ressourcen und LastPass-Produkten und -Services zu. Ihre persönlichen Daten werden gemäß den Datenschutzrichtlinien von LastPass verarbeitet. Sie können den Erhalt von Marketinginformationen jederzeit abstellen.
Browse articles
- Cloud & Third-Party ThreatsUnderstanding and Managing SaaS SprawlWhat Is Shadow IT, and Why Is It So Risky?
- Compliance & FrameworksPenetration Testing: Protecting Your Data Understanding the Differences Between FISMA and FedRAMP Understanding FedRAMP Understanding the NIST Cybersecurity FrameworkAchieve HITRUST CSF Certification With LastPassGDPR Compliance: A Complete Guide for LastPass UsersFISMA Compliance: Ensuring Data Security and Compliance Understanding PCI DSS (Payment Card Industry Data Security Standard)HIPAA Compliance With LastPass Understanding the COBIT Framework: A Comprehensive Guide Understanding CIS Controls for Effective Cyber DefenseNERC CIP Compliance: Ensuring Security with LastPass What is NIST Special Publication 800-53?What is ISO 27001 and How Does it Relate to LastPass? Understanding FIDO2 ComplianceNIST Special Publication 800-171: Staying Secure with LastPass
- Cybersecurity OverviewWhat Is Cybersecurity? What are the Most Common Cybersecurity Threats for Businesses?
- Identity Theft & FraudWhat Is SAML? The Complete Guide to Security Assertion Markup LanguageSAML vs SSO: Key Differences ExplainedUnderstanding the Difference: PIM vs PAMWhat Is OAuth? A Comprehensive GuideSAML vs. OAuth: A Comprehensive ComparisonMFA vs. SSO: A Comparison and GuideWhat Is Zero Trust?Signs of Identity TheftUnderstanding Privileged Identity Management How to Prevent Identity Theft Types of Identity TheftIAM vs PAM: Choosing the Right Access Management SolutionUnderstanding Federated Identity Management What Is a Digital Footprint?What Is Identity Governance and Administration?Why Are Active Directory Password Resets Complicated?Understanding Active DirectoryAccount Hijacking: Protecting Your Online Security Understanding Policy-Based Access Control (PBAC)Attribute-Based Access Control (ABAC)Exploring Customer Identity and Access Management (CIAM)Ultimate Guide to Identity and Access Management (IAM) for BusinessesUnderstanding Role-Based Access Control (RBAC)Understanding Lightweight Directory Access Protocol (LDAP)Access Management: The Key to Secure and Efficient User Access
- Insider ThreatsWhat Is Data Leakage, and How Do I Prevent It?What Is an Insider Threat?
- Malware ThreatsUnderstanding Trojan Viruses and How to Protect Your DevicesSpyware: What It Is and How to Prevent ItUnderstanding Scareware and How to Stay ProtectedWhat Is Ransomware? An Intro for Business ProsWhat Is Malware?Understanding the Difference Between Malware and VirusesWhat Is Keylogging? How to Get Rid of Malware Understanding Fileless MalwareUnderstanding Emotet Malware Can You Get a Virus from Opening an Email?Understanding Adware and Protecting Your Online SecurityUnderstanding Ransomware-as-a-Service: Detection and Implications
- Mobile & IoT ThreatsWhat Is Sim Swapping and How to Protect YourselfHow to Find Spyware on iPhone and Remove ItHow to Detect Spyware on Android Phone
- Network Security ThreatsUnderstanding the Difference between DoS and DDoS Attacks Is it Safe to Access Online Accounts on Public Wi-Fi? What Is a Distributed Denial of Service (DDoS) Attack? What Is a Denial of Service (DoS) Attack? Protect Against Man-in-the-Middle AttacksUnderstanding Man-in-the-Browser AttacksAdvanced Persistent Threat: Secure Your Passwords
- Password SecurityUnderstanding Shoulder Surfing and How to Prevent ItPassphrase vs Password: Understanding the Differences Passkeys Explained: Will Passwords Ever Go Away?What Is a One-Time Password (OTP)? How Secure Are Password Managers? Understanding Encryption and Zero KnowledgeMaintaining Good Password Hygiene: Best Practices and Tips How to Share Your Wi-Fi Password SecurelyHow Do People Manage Passwords in 2025? Understanding Password HashingIs Google Password Manager Safe in 2024?Password Expiration: Should You Change Your Passwords Regularly?The Perils of Employee Password ReuseWhat Happens to an Individual's Credentials After They Are Stolen?What Is Credential Harvesting?Credential Stuffing: What It Is and How to Avoid It Understanding Credential Stuffing vs Password SprayingNIST Recommends Length Over Complexity to Create Strong PasswordsThe Dangers of Using Common PasswordsShould You Use ChatGPT to Create Your Passwords?How to Stop Employees from Saving Passwords in Browser The Best Free Password Manager for 2025Finding the Best Business Password ManagerA Guide to the Best Password Managers: Unlock Digital SecurityUnderstanding Dictionary AttacksUnderstanding Rainbow Table Attacks and How to Protect Against Them What Is a Brute Force Attack? What Makes a Master Password Strong and What Happens If You Forget It?
- Phishing & Social EngineeringUnderstanding Vishing and How to Protect Against ItUnderstanding Spoofing and How to Stay ProtectedWhat Is Smishing and How to Protect YourselfSmishing vs Vishing: How to Protect Yourself from BothSpear Phishing vs Phishing: The Key Differences Spear Phishing vs. Whaling: What Are the Differences? Understanding Phishing and How to Protect Yourself Understanding Spear Phishing: Definition, Risks, and PreventionUnderstanding Whaling PhishingSmishing vs Phishing: Key DifferencesSpoofing vs Phishing: What Are the Differences?How to Prevent Phishing Examples of Phishing AttacksWhat Is Social Engineering?How to Identify and Protect Yourself From Email PhishingCybersquatting: What It Is and How to Protect Yourself Understanding Clone Phishing and How to Protect Yourself Protecting Against CEO FraudWhat Is Catfishing, and How to Protect YourselfProtect Against Business Email Compromise in 2025What Is the Difference Between the Deep and Dark Web? How to Determine If a Website Is SafeHow to Check if a Link Is SafeEmail Spoofing: What Hackers Hope You Miss in 2025
- Web Application ThreatsWhat Is SQL Injection (SQLI) and How to Prevent It? Understanding Session Hijacking and How to Prevent ItWhat Is Clickjacking and How to Prevent It

Cybersicherheit
DSGVO-Compliance: Ein umfassender Leitfaden für LastPass-Benutzer
September 11, 2024 • Von LastPass

Cybersicherheit
Was ist Cybersecurity?
July 10, 2024 • Von LastPass

Cybersicherheit
Was ist Malware?
July 10, 2024 • Von LastPass

Cybersicherheit
Was ist ein Insider Threat?
July 08, 2024 • Von LastPass

Cybersicherheit
Der beste kostenlose Passwort-Manager für 2024
July 03, 2024 • Von LastPass

Cybersicherheit
Was ist Social Engineering?
June 28, 2024 • Von LastPass

Cybersicherheit
Was ist Phishing und wie können Sie sich schützen?
June 27, 2024 • Von LastPass

Cybersicherheit
Die Bedeutung Ihres digitalen Fußabdrucks – eine kurze Einführung
June 20, 2024 • Von LastPass

Cybersicherheit
Was ist Ransomware und wie können Sie sich schützen?
June 20, 2024 • Von LastPass

Cybersicherheit
Identity and Access Management (IAM): der ultimative Leitfaden für Unternehmen
June 13, 2024 • Von LastPass

Cybersicherheit
SOC-2-Konformität ist ein Thema? Investieren Sie in einen Passwort-Manager!
March 28, 2024 • Von Liz Corbett