WiFi Breaches

Recently, security researchers discovered that the WiFi networks at many of WeWork’s global office spaces had security issues. According to these articles, WeWork used the same weak WiFi password at all of their locations. Putting their systems, and their customer’s information at risk. You can read more about the specifics here: https://www.infosecurity-magazine.com/news/weworks-wifi-security-worryingly/, and here: https://www.fastcompany.com/90391748/weworks-wi-fi-network-is-easy-to-hack.…

Outsourcing Passwords

Password managers have been around for a little while now, and they’re really gaining in popularity. For good reason. There are entirely too many passwords for people to remember. Especially when they’re supposed to remember complex passwords. Which in turn causes most people to just reuse good passwords. Which makes them bad passwords. Wired thinks…