Blog on 1Password Blog
https://1password.com/blog
Expert articles, security news, product updates, guides, and research from 1Password on password management, privacy, and digital security.
フィード

70% of IT and security pros say SSO is falling short – Here’s how to close the gap
Blog on 1Password Blog
When IT and security teams lack visibility and control over the SaaS apps employees use, the result is wasted spend, unsanctioned access, and compliance failures. Yet 1Password’s research shows that all too often, SaaS usage is evading the tools meant to govern it.This blog is part two in our series analyzing the 1Password Annual Report 2025: The Access-Trust Gap. To read part one, which addresses AI governance, click here.If you haven’t had a chance to read the full report yet, download it here. The Access-Trust Gap report lays out the issues plaguing the SaaS landscape:The SaaS explosion has long outpaced traditional IT oversight. Today, enterprises face an environment where hundreds of cloud- and browser-based applications are in active use, many without IT’s knowledge or control. Shadow IT is no longer a fringe behavior; it's a foundational threat to modern access governance. And even sanctioned apps pose risks when access is poorly managed, offboarding is incomplete, or they are n
3日前

Inside Oracle Red Bull Racing: How Nimesh Kotecha pushes the boundaries of control
Blog on 1Password Blog
In Episode 3 of Securing the Win, 1Password’s docuseries exploring the behind-the-scenes teams powering Oracle Red Bull Racing, Nimesh Kotecha, Group Head of End User Services, takes us behind that digital command center, not into the cockpit, but into the technology ecosystem that keeps the entire organization moving.Kotecha and his team manage the infrastructure behind every device, login, and workflow, designing systems that let people move at full speed securely from anywhere in the world. Keeping that network running requires rapid innovation and constant protection.The driver might be the ultimate end-user, but everyone relies on technology that has to be both secure and seamless."End-user enginesFormula 1® teams are engineered for speed, and their digital operations must set the pace. Kotecha’s purview spans service delivery, workplace operations, and client security policies that connect teams across continents. As Oracle Red Bull Racing’s digital footprint expanded, Kotecha tu
4日前

Survey: Holiday scammers are getting bolder with AI, and Americans are taking the bait
Blog on 1Password Blog
Summary and key findings1Password surveyed 2,000 American adults to learn how people are protecting themselves from phishing scams this holiday season (“phishing” refers to all those scammy emails, shady texts, and fake ads, where hackers try to trick people into clicking a link that lets them steal money or information). What we learned is that holiday scams are getting bolder and harder to spot, thanks to the help of AI. Here are some of the other most eye-opening findings:AI is the new gift wrap for holiday scams:66% of Americans say they’ve noticed more scammy messages, phone calls, and ads since AI became more prevalent. Taking the bait: 82% of respondents have been phished, or come dangerously close to it. Younger generations are falling first: Gen Z (70%) and Millennials (67%) are more likely to be phished compared to Gen X (57%) and Boomers (46%).Duplicate passwords are a gift to hackers: A whopping 76% of Americans who've fallen victim to a shopping scam still reuse passwords
4日前

The enterprise AI crisis: Unsanctioned tools and unenforced policies
Blog on 1Password Blog
Unsanctioned AI tools. Patchy access controls. Unmanaged apps and devices. And of course, compromised credentials. These are the issues revealed in the 1Password Annual Report 2025: The Access-Trust Gap.The report is based on a survey of over 5,000 knowledge workers, IT and security professionals, and CISOs, and it captures a moment of profound technological and cultural transition. Companies are still playing catch-up to the last few years of change: the rise of hybrid work, the SaaS explosion, the blurred lines between work and personal devices, and AI. IT and security teams are discovering that their go-to tools for securing identities and managing access, such as SSO and MDM, weren’t designed for this world.The result is a widening Access-Trust Gap: the divide between the types of access that security and IT teams can control, and the reality of how people (and now AI agents) access sensitive data in practice.The survey data reveals four areas where the Access-Trust Gap is widest a
10日前

An Identity Security taxonomy for Agentic AI
Blog on 1Password Blog
Agentic AI is a fundamentally new paradigm. AI agents can interact with various tools and act dynamically and probabilistically as they encounter new inputs. That means they end up falling somewhere between an application and a user in terms of how they operate. Indeed, the interaction with other applications is what gives agentic AI its power; however, this also has implications for identity security and access management.Given this new paradigm, we’ve found it helpful to develop a simple taxonomy for agentic AI that guides the specific security measures that must be considered for each agent. We break this down into three distinct categories:What type of AI agent is it, and how does it interact with the world?Where is the agent running?Who is the agent running on behalf of?Note: At 1Password, we have a set of AI security principles that apply across this entire taxonomy, regardless of how an agent is classified. An Identity Security taxonomy for Agentic AIWhat type of AI agent is it,
10日前

Introducing new .env file support in 1Password environments
1
Blog on 1Password Blog
The new .env destination in 1Password environments makes it easy for developers to use and collaborate on .env files securely, right from the desktop app.1Password environments provide a secure workspace to store, organize, and manage project secrets – the same credentials you would normally handle as environment variables. Each environment acts as a dedicated space for a project or app, helping teams manage and maintain consistent credentials.With the new .env file destination, you can use those secrets – stored securely and locally – in your usual workflows. We launched this functionality in beta earlier this month, and have already had some rave reviews:“Just wanted to drop some feedback after playing around with the new Environments Beta in 1Password. Honestly, I’m loving it so far. The local .env file mounting is just brilliant. Secrets are easy to access without having to run extra commands, but still secure – exactly what I want. Makes switching between machines seamless, too.”T
11日前

Speed and security: Mark Hazelton on protecting Oracle Red Bull Racing’s most valuable asset – its data
Blog on 1Password Blog
In Episode 2 of Securing the Win, 1Password’s docuseries with Oracle Red Bull Racing, Chief Security Officer Mark Hazelton revisits the $100 million Formula 1® data breach that changed the sport and reshaped the way teams approach secrets and security.From the team’s headquarters in Milton Keynes, UK, Hazelton sits down with former Senior Engine Technician turned brand ambassador Calum Nicholas to offer a rare glimpse into how the team stays ahead of cyber risks, guards against insider threats, and protects its most valuable asset: information.For 22 years, Hazelton has been the quiet constant behind one of Formula 1®’s most advanced and secure organizations. From inside Oracle Red Bull Racing, he’s watched the threat landscape shift from insider threats to the relentless pressure of digital risks.Decades on the digital front line have taught him that in Formula 1®, data isn’t just valuable, it’s vulnerable.“Even the strongest teams are only as secure as their weakest point of access,”
11日前

1Password for Good: Giving back during cybersecurity awareness month
Blog on 1Password Blog
Technology skills are essential for thriving in today’s fast-paced digital world and for shaping its future. At 1Password, we have a vision to build a safer, simpler digital world for everyone.During October Cybersecurity Awareness Month, we gave back to communities by donating $100,000 USD to six organizations working to ensure that the next generation has access to the technology education, digital literacy, and online safety skills they need.It's one of the many ways we are helping communities through our 1Password for Good efforts, including launching a cybersecurity guide for parents with the Family Online Safety Institute.The organizations we are supporting are:ActuaChildnetDigital MomentMission BitVisions of ScienceTeam4TechRead on to learn more about each one and how we’re working together.ActuaActua is a leading Canadian organization unlocking the infinite potential of youth through STEM. Together with a national network of universities and colleges, Actua engages youth from a
13日前

Utah Mammoth and Utah Jazz score with identity security
Blog on 1Password Blog
Professional sports franchises are high-profile, global enterprises that operate at a rapid pace and rely on instant, secure access to the tools and data that keep them competitive. In this arena, speed and trust aren’t trade-offs; they’re the keys to success.The same is true for modern businesses and the millions of people behind them; everyone needs a simple, secure way to safeguard their personal identities and technology that enables access without slowing them down.That mission takes center stage through our multi-year partnership with Smith Entertainment Group (SEG), the parent company of the Utah Jazz, Utah Mammoth, and the Delta Center. As the Official Cybersecurity Partner of both teams, 1Password is redefining how elite organizations approach access and identity security.“Giving teams the tools they need to move fast while keeping them digitally protected is at the heart of how organizations win, whether in business, sports, or technology,” said David Faugno, CEO of 1Password
13日前

Inside Oracle Red Bull Racing: CEO and Team Principal Laurent Mekies on the people, process, and technology that power performance
Blog on 1Password Blog
In the premiere episode of Securing the Win, 1Password’s docuseries with Oracle Red Bull Racing, viewers get an exclusive look inside the mindset of Laurent Mekies, the new CEO and Team Principal.After leading the Racing Bulls in 2024 into the 2025 mid-season, Mekies steps into one of the most demanding roles in motorsport – leading a championship team where performance is measured in thousandths of a second. His mission: steward a championship legacy, navigate pressures to stay ahead, and balance the responsibilities of leading a team operating at the edge of human and technological performance.And yet, for all the data and downforce analysis, Mekies insists success begins with people. “Formula 1® is a people business,” he says. “Everything you see around here – the infrastructure, the tools, the processes – they’re just a consequence of the quality of the people we have.”Mekies’ is the story of trust at 300 km/h and learning to steer legacy, innovation, and human potential toward a s
18日前

Closing the credential risk gap for AI agents using a browser
Blog on 1Password Blog
AI agents increasingly are completing real tasks in the browser, acting on behalf of employees, and connecting to the same systems humans rely on to get work done. This introduces a new security problem: AI agents require credentials – passwords, API keys, and one-time codes – to operate. As agents proliferate, the risk surface increases and it brings a variety of identity and access management challenges:No single source of truth for secrets management across agentic AI and employeesDifficulty of revoking credentials/items, especially long-lived onesProliferation of untracked/out-of-date credential grantsAgentic browsers, such as headless agentic browsers or those being driven by AI models without direct human supervision, raise the stakes even higher. As AI agents execute workflows, they get paused while agentic browsers wait for humans to input credentials. In an effort to avoid agents stopping mid-workflow, users often provide credentials directly into a browser-use AI app, which i
1ヶ月前

Microsoft and Dropbox password managers are sunsetting: What it means and what to do next
Blog on 1Password Blog
Your password manager might be closing up shop, putting your digital security at risk. In recent months, two major tech players – Dropbox and Microsoft – have discontinued their built-in password manager features. If you’ve been relying on Microsoft Authenticator or Dropbox Password, it’s now time to decide how you’ll protect your accounts going forward.When companies discontinue their password managers, it’s more than an inconvenience. It leaves customers, both consumers and businesses, at higher risk of credential theft. Without a password manager, users are more likely to fall back on bad habits, such as reusing passwords across multiple accounts. That means that one successful phishing attack could be all it takes for criminals to have access to everything.“When password management is a side feature, it’s a future sunset. Choose a provider whose core business is protecting identities so your defences don’t change when someone else’s roadmap does,” said Dave Lewis, 1Password global
1ヶ月前

From hackathon nerves to internship wins: Kavya’s journey at 1Password
Blog on 1Password Blog
Each year, we welcome around 60 ambitious interns who help drive our mission while growing their skills and networks. Kavya’s story is one we had to share. From building a wellness app with Passage by 1Password to landing an internship and learning to lead with confidence, this is her full-circle journey launching her career with 1Password.Get to know KavyaIntroduce yourself and tell us what you’re studying.Hey! I’m Kavya, a third-year student at UBC majoring in Mathematics with a minor in Computer Science.What do you enjoy doing for fun?Funny story – I actually started as a business major. I took an introductory computer science course just for the experience, and I unexpectedly discovered a real passion for CS, problem-solving, and tech. That’s what led me to switch into math.Outside of school, I love going on hikes. I’ve been trying to do one every week this summer. I also love going to the gym, spending my evenings cooking with music on, and baking. A couple of personal goals I’m w
2ヶ月前

1Password now available in Comet, the AI-powered browser by Perplexity
Blog on 1Password Blog
Artificial Intelligence (AI) is transforming the way we discover, reason, and interact online. New browsers like Comet, the AI-powered web browser by Perplexity, are a tangible example of this. As AI becomes more embedded in how we browse the web, one truth remains: credentials remain foundational to everything we do online, and they must be secured.That’s why we’re excited to announce that the 1Password browser extension is now available in Comet. With 1Password, credentials and sensitive data, like credit card information, used in Comet are protected by the same end-to-end encryption and zero-knowledge architecture trusted by millions of people and over 165,000 businesses.Why security matters on the AI-powered internetThink about how much of your life you unlock with credentials, including your email, bank account, favorite shopping sites, social media, and more. Now imagine asking an AI-powered browser to help you do a task that needs access to those things. The AI will need access
2ヶ月前

1Password announces new integration with Zscaler
Blog on 1Password Blog
A new integration between 1Password Device Trust and Zscaler marks the first step in helping our shared customers implement Zero Trust practices.1Password is proud to announce a new integration with Zscaler, a leading cloud-based solution for Zero Trust network access (ZTNA). This marks a shared commitment to helping our customers secure access, reduce their attack surface, manage AI app sprawl, and practice the principles of Zero Trust.The 1Password® Extended Access Management platform is designed to support Zero Trust initiatives by securing every sign-in to every application from any device, including unmanaged devices and apps. Now, 1Password has built an integration between Zscaler and 1Password Device Trust to help mutual customers secure access and reduce risk. “With this integration, customers using 1Password and Zscaler can be confident that critical applications are only accessible from trusted, healthy devices where Zscaler is installed and configured.Note: Companies with an
2ヶ月前

Breaking the mold: Why more women should consider a career in sales
Blog on 1Password Blog
For decades, sales has carried a particular image: fast-talking men in suits, closing deals in boardrooms. It’s been a career that has, at least in people’s imaginations, been dominated by men. But the reality is changing. More women are stepping into sales roles and proving that success here doesn’t belong to one gender.I’ve had a front-row seat to this transformation. I started my career in sales enablement, where I watched women sellers hit their stride, break records, and step into leadership roles – all while challenging outdated perceptions of what success in sales should look like.However, early in my sales enablement career, I had a tough realization: I’d never actually carried a quota. Yet here I was, creating programs and resources I expected sales reps to use in the field. It made me feel like a fraud.So I did something bold – I became a sales rep for a quarter. I joined standups, worked real deals, and even closed revenue. It was uncomfortable, and honestly, I was terrified
2ヶ月前

What security leaders need to know about mergers and acquisitions
Blog on 1Password Blog
For security teams, the stakes are rarely as high as they are during mergers and acquisitions (M&A). Suddenly, you’re tasked with managing two companies' worth of devices, applications, identities, and data. There can be serious issues lurking within the newly acquired (or soon-to-be-acquired) company, including legacy systems, poorly vetted third-party contractors, and incompatible security policies.Examples of what can go wrong during an M&A are legion, but the mergers of Verizon and Yahoo, as well as Marriott and Starwood, stand out as two particularly public fiascos. During both mergers, it was discovered that security oversights led to massive data breaches, costing hundreds of millions of dollars and creating a PR nightmare for all involved.Due diligenceStories of M&As gone wrong demonstrate the importance of the due diligence phase. For security leaders, the most critical window in an M&A is before the ink dries. To mitigate any unpleasant post-acquisition surprises, security sh
2ヶ月前

AI and security at Black Hat: 5 key takeaways from a security expert panel
Blog on 1Password Blog
In late July, we published new research on the risks of unmanaged AI, revealing four major security challenges companies face when AI slips under the radar.Those findings set the stage for a lively expert panel at Black Hat, where security leaders explored “Weaponized Autonomy: The rise of AI agents as enterprise threat vectors.” The panel included:Joe Carson, chief security evangelist and advisory CISO, SeguraAnand Srinivas, vice president of AI, 1PasswordWendy Nather, senior research director, 1PasswordDave Lewis, global advisory CISOThe conversation confirmed much of what our research uncovered: employees are adopting AI at a breakneck pace, governance is lagging, and opportunity and risk are growing in equal measure.As organizations race to embrace AI, the panelists dug into the key considerations security leaders should keep in mind as they integrate AI agents and solutions:1. Zero trust principles need an AI upgradePanelists agreed: zero trust isn’t going anywhere. Its core princ
2ヶ月前

Clickjacking: What it means for 1Password users
Blog on 1Password Blog
This blog details how 1Password has addressed clickjacking in the latest version of our browser extension (version 8.11.7). We have no indication that this class of vulnerability directly puts 1Password's systems at risk.Clickjacking is a technique where a malicious or compromised webpage visually disguises or overlays elements of a page or browser extension, like the autofill menu, so that a user unintentionally clicks on them. In practice, this could allow a site to trick users into autofilling card details, identity items, or other information without realizing it.Clickjacking isn’t new, and it’s not unique to password managers. It’s a long-standing web technique that affects many websites and browser extensions. At its core, it’s a browser-level limitation, not something a single browser extension can fully solve.How 1Password is responding to clickjackingWe take every security concern seriously. While clickjacking can only be fully resolved at the browser level, we’ve introduced a
2ヶ月前

Do any CISOs feel lucky?
Blog on 1Password Blog
There are two enormous cybersecurity events each year in the United States: RSA Conference and the week in Vegas that is so full of conferences, summits, and ancillary events that it's simply known as "Hacker Summer Camp." From Security BSides Las Vegas to Black Hat and DEF CON, it takes the fortitude of a camel to survive the desert heat and the late nights. I've been going to summer camp for at least fifteen years in different contexts: as a CISO, an industry analyst, a threat intelligence research director, and as a security vendor team member. All of these contexts are different, and they shape the way I look at the goings-on.For several years, I was involved with the Black Hat CISO Summit as a member of the advisory board. This year, I was invited to moderate a sponsor panel titled "Beyond Resilience: Building Anti-Fragile Security in an Uncertain Future," which sounds fine until you look at the rest of the agenda and notice that two other summit talks also had the term "anti-frag
3ヶ月前

How to lead with confidence in the AI era: a conversation with Nancy Wang, VP, Engineering
Blog on 1Password Blog
Artificial Intelligence (AI) is reshaping how we work and lead. At 1Password, we see AI as a powerful accelerator that helps our teams focus on the work that matters most. To explore what it means to lead in this new era, we sat down with Nancy Wang, VP/Head of Engineering. Nancy shares how AI shows up in her day-to-day, how she inspires her team to be curious, and why human skills like trust matter more than ever.Meet NancyHi Nancy! Tell us about yourself and what you lead at 1Password.I lead Product Engineering at 1Password, which means anything that touches the end user rolls up to me. That includes 1Password Extended Access Management, our consumer and enterprise password manager, and our developer + AI portfolio. If it has bits or policies and someone interacts with it, we’re probably building it!How does AI show up in your work, and what role are you playing in shaping its use at 1Password and beyond?AI shows up in nearly every layer of my work, both in what we ship and how we op
3ヶ月前

New Device Trust Check makes browser extension enforcement easier
Blog on 1Password Blog
Your identity and access management solutions only work if your users comply with the policies you set. Even with the right controls in place, enforcement can break down when users – intentionally or not – find ways around them. That’s why, as we continue to develop Extended Access Management (XAM), we’re focused on embedding enforcement more deeply into everyday workflows across 1Password’s suite of solutions.Today, we're introducing a new Device Trust Check that helps admins ensure the 1Password browser extension is installed and active on user devices. This Check represents a step forward in how the 1Password Enterprise Password Manager (EPM) and 1Password Device Trust work better together to solve real workplace security problems.Enforce the browser extension automaticallyThe 1Password browser extension plays a critical role in delivering a secure and seamless login experience by powering user-facing features like autofill and credential management for EPM, while helping admins enf
3ヶ月前

Purpose, performance, and trust: Inside the culture powering 1Password’s next chapter
Blog on 1Password Blog
In today’s complex digital world, trust is everything. And trust starts with people. That’s why at 1Password, we’ve built a culture rooted in shared purpose, clarity, and accountability. Our culture begins with a commitment to something bigger than ourselves: the success of our customers. We believe in the power of we: a mindset that puts customers first, prioritizes the team over the individual, and anchors everything we do in our mission: building a safer, simpler digital future for everyone.As our company grows, so do our ambitions. That’s why we’re committed to a high-performance culture that enables us to move with speed, alignment, and integrity, while staying true to our belief that great outcomes are only possible when we grow and work together. We believe in setting a high bar because the work we do matters. The stakes are high to ensure we protect our customers, and that bar is constantly being raised as we scale.A culture anchored in purpose1Password isn’t just adapting to a
3ヶ月前

Now available on Pax8 Marketplace: 1Password Enterprise Password Manager - MSP Edition
Blog on 1Password Blog
Managed service providers (MSPs) can simplify client security and grow profits with 1Password, now available on Pax8 Marketplace.For MSPs to grow their businesses, they typically need to meet three overlapping goals:Provide clients with effortless, trustworthy securityBecome their clients’ long-term, strategic IT partnerEnsure their own operational efficiency and profitabilityAchieving these goals is challenging, especially in a world where both MSPs and their clients must reckon with identity sprawl, SaaS sprawl, and unsanctioned access. 1Password Enterprise Password Manager - MSP Edition is designed to help MSPs achieve all three of these goals and ensure trusted access for both MSPs and their clients.That’s why we’re thrilled to announce that 1Password Enterprise Password Manager – MSP Edition is now available to even more customers today through the Pax8 Marketplace.The industry-leading password manager for MSPs enables you to proactively protect your client data and credentials wh
3ヶ月前

The security principles guiding 1Password’s approach to AI
Blog on 1Password Blog
AI is transforming the way we work. There are immense opportunities for automation, intelligent decision-making, and productivity gains. This transformation is a tremendous opportunity, but it also comes with tremendous responsibility, especially when security is involved. For example, AI systems can now act on behalf of users, access sensitive data across tools, and make decisions without oversight, all of which have security implications.Building AI you can trustOne broader principle we embrace at 1Password is the “principle of yes.” It’s the idea that security must enable individuals and employees to do their jobs. This underlying principle is also true of AI agents. Our goal is to enable AI agents to do what they’re designed to, but in a way that is trustworthy, secure, and follows best practices.At 1Password, we strive to make security effortless and universal. When it comes to AI, that means enabling organizations to use AI tools effectively without compromising our core security
3ヶ月前

Simplify access reviews with Trelica by 1Password
Blog on 1Password Blog
It’s difficult for organizations to stay secure, compliant, and efficient in an ever-expanding SaaS landscape. Every time an employee joins or leaves the company, or a software vendor is added or removed, IT and security teams must grant and revoke permissions, so the right people have access to the right tools. A mistake in this process could allow an offboarded employee to maintain access to sensitive data years after they left the company, so the stakes are high.To manage this process, companies must develop a SaaS governance strategy: A security framework to manage, secure, and optimize the use of SaaS tools across departments. It defines the policies, roles, and controls that determine how users access sensitive data and resources.A critical part of a SaaS governance strategy is access reviews. Access reviews are the operational backbone of SaaS governance: Regular, structured evaluations that validate whether users still need the access they’ve been granted. Access reviews are al
3ヶ月前

Why Omdia recommends Extended Access Management to secure agentic AI
Blog on 1Password Blog
Omdia, a global analyst and advisory leader, recently released a report called “How Extended Access Management (XAM) closes the gaps in security.” In it, they describe how existing tools have failed to address the most serious security challenges: application sprawl, device sprawl, and identity sprawl.Each of these challenge areas has become riskier and more pervasive in recent years; app sprawl has grown with the proliferation of easily accessible SaaS, and device sprawl has increased with unsanctioned BYOD usage. But no challenge area has been transformed to the same degree as identity sprawl with the arrival of AI agents.“Agentic AI systems can perform complex tasks autonomously, but this capability requires expansive access, which introduces complexity and risk. AI agents need to integrate with numerous applications, requiring access to API keys, passwords, and sensitive business data – often without proper governance. Agents can create dozens of “non-human identities” whenever aut
3ヶ月前

New research uncovers four security challenges caused by unmanaged AI access
Blog on 1Password Blog
At this point, it’s almost cliché to say “AI is here, and it is changing everything.” Whether it’s accelerating productivity or reshaping employee workflows, AI is ushering in a new era of operational possibilities. But as we all know, beneath this transformation lies a complex and evolving security challenge.As AI introduces new risks, we’re taking stock of the state of mind of security leaders as they are tackling these new challenges to identify where tangible solutions are most needed. To do this, we commissioned a survey of 200 North American security leaders, which revealed a core tension stemming from AI and the lack of meaningful security controls.Dave Lewis, Global Advisory CISO at 1Password, has been speaking with security leaders around the world and found that there is a shared concern over the deluge of AI tools entering their environments. Lewis said, “My favourite quote was from a CISO in the EU who said to me, ‘We have closed the door to AI tools and projects, but they
3ヶ月前

Back-to-school tips: A step-by-step guide to getting your family started with 1Password
Blog on 1Password Blog
It’s that time of year. Back-to-school prep is in full swing, from last-minute shopping lists and school supplies to pick-up schedules and extracurricular activities. And with every new school year comes new passwords to manage, such as school portals and streaming services.For families looking to manage the chaos, we’ve already shared a series of back to school tips for parents and students. Since a password manager is one of the strongest ways to stay safe during the new school year, we’re also sharing this step-by-step guide to help you and your loved ones get onboarded and set up with 1Password Families, so you can get a head start on the first day of school.We’ve broken it down into a step-by-step process, complete with written instructions and video walkthroughs. If you prefer to follow along with a video, our 'How to Get Started with 1Password' video will show you exactly what the process looks like.💡 Already using 1Password and want to upgrade to 1Password Families? Follow our...
4ヶ月前

1Password’s back-to-school tips for the digital world
Blog on 1Password Blog
Wondering where summer went? We’ve all been there. Before you know it, the family trips and pool parties are over, and it’s time to register for classes. The horror!The start of a new school year has always been a stressful time for parents and students alike. From setting up Chromebooks to managing student portals, the school year starts digitally. That opens up opportunities — and new risks — for families navigating online education.Fortunately, when it comes to giving you a leg up, 1Password is in a class of its own. For parents and students of all ages, we’re sharing our favorite back-to-school online security tips to help keep your data safe while you stay stress-free.It’s time to set up both yourself and your family for a simpler and easier back-to-school season, all while creating habits that will keep your family safer in the years to come.Know the tools, know the risks: AI and online safetyThe online world is changing every day. That means that however tech-savvy you are, you
4ヶ月前

Securing the agentic future: Where MCP fits and where it doesn’t
Blog on 1Password Blog
AI agents are rapidly transforming how software is accessed, operated, and integrated, such as automating workflows, calling APIs, and interacting with tools and SaaS platforms on behalf of users. This paradigm unlocks powerful new capabilities, but it also raises urgent questions about how sensitive data, especially credentials and secrets, should be managed.At 1Password, we’re building for this future with security at the center. As we explore protocols like the Model Context Protocol (MCP), we are defining clear boundaries. MCP enables AI agents to efficiently interface with APIs, but these data flows often rely on non-deterministic components such as LLMs, whereas authentication requires deterministic, auditable flows. In fact, MCP specifies OAuth 2.1 for authorization, separate from the MCP data protocol interaction with the actual resource servers. Mixing these two modes, secrets and probabilistic inference, violates the model’s integrity and creates unnecessary risk. This is why
4ヶ月前

Now on AWS Marketplace: MCP Server for Trelica by 1Password
Blog on 1Password Blog
SaaS sprawl and shadow IT create significant security vulnerabilities, exposing organizations to unmanaged apps, unauthorized access, and compliance risks. It’s simply not enough to secure access to the applications you’re actively managing. You also need to secure everything else. That’s one of the reasons we acquired Trelica earlier this year.Organizations must be capable of identifying and managing applications that are used outside of IT and security’s purview. We’ve also seen some organizations have a need or desire to incorporate this underlying data from Trelica into their LLMs and AWS environments, which brings us to today’s announcement.Introducing the MCP Server for Trelica by 1PasswordThe MCP Server for Trelica by 1Password provides secure integration between AWS and the Trelica API, enabling deep visibility into SaaS usage, user access, and app activity in Trelica without leaving AWS-native workflows. It provides read-only access across data from Trelica, without disrupting
4ヶ月前

Customize your rollout, speed up your day: Two powerful new updates for 1Password Enterprise Password Manager
Blog on 1Password Blog
Rolling out 1Password across your company should be fast, simple, and secure. But if you’re an IT admin deploying to thousands of employees, it can quickly become tedious.That changes today.We’re excited to launch two powerful improvements to help enterprise teams roll out 1Password faster, more securely, and with more control:Customizable onboarding emailsPaginated views for faster performance at scaleLet’s take a closer look.Customize your onboarding emails to build trust from the startWhen you're asking employees to trust a new security tool, every detail matters. That includes the language, tone, and branding of the very first email they receive.With our new custom email invitations, admins can:Edit the subject line and body text of welcome emailsInclude internal rollout instructions, helpful context, or even your company’s tone of voiceAdd your company logo for immediate brand recognition and credibilityWhy it mattersDefault emails don’t work for every rollout. In some cases, they
4ヶ月前

A unified future: What’s next for our end-user experience
Blog on 1Password Blog
1Password is continually finding ways to protect millions of users and over 165K businesses, delivering a secure, seamless experience across our products. 1Password Extended Access Management builds on that focus by helping teams ensure that every identity is authentic, every application sign-on is secure, and every device is healthy.We are excited to take another step forward in delivering on that. Following the recent acquisitions of Kolide (now 1Password Device Trust) and Trelica (now Trelica by 1Password), we are integrating our products more deeply to create a unified experience that helps teams work securely and efficiently. The new capabilities we are building over time go beyond what each product offered on its own.In the coming months, we will integrate capabilities from the Trelica by 1Password extension into the 1Password browser extension — creating a more unified, streamlined experience for 1Password Business customers, and providing visibility, security, and automation ac
4ヶ月前

Why Omdia recommends Extended Access Management to simplify compliance
Blog on 1Password Blog
Omdia, a global analyst and advisory leader, recently released a report called “How Extended Access Management (XAM) closes the gaps in security.” This report describes how existing approaches to access management have failed to address the security, budgetary, and compliance risks posed by unmanaged identities, applications, and devices.“Legacy identity access management (IAM) and mobile device management (MDM) tools have fallen short of providing security while enabling a productivity-driven and innovative workforce. These tools were designed for a world where IT controlled every application, device, and tool in use, and employees had no digital free will or choice in how they did their work. In today’s world, employees freely adopt the tools and devices they need to be the most productive, regardless of whether they are provisioned or managed by their organization. As a result, untrusted and unmanaged forms of access proliferate across these devices and apps.” - Omdia, “How Extended
4ヶ月前

Omdia recommends Extended Access Management for shadow IT and AI
Blog on 1Password Blog
Omdia, a global analyst and advisory leader, recently released a report called “How Extended Access Management (XAM) closes the gaps in security.” The report argues that existing access management approaches have failed to adequately address the risks posed by unmanaged identities, applications, and devices.“Legacy identity access management (IAM) and mobile device management (MDM) tools have fallen short of providing security while enabling a productivity-driven and innovative workforce. These tools were designed for a world where IT controlled every application, device, and tool in use…[but] in today’s world, employees freely adopt the tools and devices they need to be the most productive, regardless of whether they are provisioned or managed by their organization.” - Omdia, How Extended Access Management (XAM) closes the gaps in securityIn other words, it’s all too easy for tech-savvy workers to sign up for their own apps, work on their personal devices, and experiment with unsancti
4ヶ月前

Celebrating Pride at 1Password: Reflection, community, and connection
Blog on 1Password Blog
At 1Password, we’re proud to celebrate Pride Month — as we have since the launch of our Pride Employee Resource Group (ERG) in 2021. These moments matter because they give us space to connect more deeply with one another and honor the stories and identities that make each of us unique. Pride Month is a beloved tradition at 1Password, where we celebrate the inclusive culture we’re committed to building together.This year, against a backdrop of increasing challenges faced by the 2SLGBTQIA+ community, we approached our Pride Month programming with extra care and intention. We focused on creating space for reflection, support, and celebration, recognizing that Pride can carry different weight and meaning in moments like this.We began the month with a peer support chat led by registered psychotherapist Christopher Shillington, offering members a safe space to reflect, meditate, and share what Pride means to them in today’s world. We also hosted a keynote session with Geo Soctomah Neptune, w
4ヶ月前

Around 16 billion login credentials have been leaked online, potentially affecting services like Apple, Google, Facebook, and more. Learn how to check if you're impacted and discover practical steps to secure your accounts with tools like 1Password.
Blog on 1Password Blog
While this data appears to be recycled from older breaches, it remains a serious reminder of the persistent risks associated with credential exposure. There's no need to panic, but here's why it matters to you:If you reuse passwords or haven't updated your credentials recently, your accounts could be vulnerable. The good news? There are straightforward actions you can take to protect yourself and your personal information.Before we dive into tips, here’s the TL;DR on the data leak.What Happened? Researchers found 30 separate datasets online, containing approximately 16 billion login credentials. Based on our analysis and discussions within the security community, this appears to be a repackaging of previously compromised data rather than a newly discovered breach. These records are likely collections compiled from multiple prior breaches and malware attacks.Who’s impacted? The leaked datasets include credentials from major services like Apple, Facebook, Google, Telegram, GitHub, as wel
5ヶ月前

All SSO security is not created equally
Blog on 1Password Blog
This blog has been adapted from a section of 1Password’s ebook: Why SSO is not enough for identity security. To read the complete ebook, click here.Single sign-on (SSO) solutions integrate with a company’s identity provider (IdP) to allow users to authenticate to multiple applications via a single log-in. By reducing the number of access points and employee credentials, SSO reduces a company’s attack surface. SSO also makes it easier for IT and security teams to provision and revoke access to applications via the IdP instead of manually managing access for every individual app.SSO grew to prominence in an era of static applications, managed devices, and perimeter-based trust. However, despite SSO’s adoption, companies continue to struggle with untrusted forms of access and an overall widening of the Access-Trust Gap, which SSO cannot stop. For example, SSO solutions can leave many applications and users unsecured.But even when SSO does protect something, questions may remain about how
5ヶ月前

1Password's new secrets syncing integration with AWS
Blog on 1Password Blog
A new integration between 1Password and AWS Secrets Manager makes it faster and easier to sync secrets across environments – all from within the 1Password desktop app.This update enables all 1Password and AWS Secrets Manager joint customers to simply and securely deliver secrets to AWS Secrets Manager. It’s the fast, familiar 1Password experience you know and trust – now extended to include environment variables and secrets support.Introducing: An easier way to solve secret sprawlSecrets management has long been a fragmented, high-risk process. Teams often struggle to keep secrets in sync across systems and environments, leading to complexity and a higher risk of “secret sprawl:” sensitive information misplaced or directly embedded in code.You can now simplify secrets management with our new integration, which allows you to sync secrets directly to AWS Secrets Manager from within the 1Password desktop app. This simplifies workflows and reduces the risk of critical credentials being los
5ヶ月前

1Password signs strategic collaboration agreement with AWS: New integration simplifies app and AI secrets management
Blog on 1Password Blog
1Password has signed a strategic collaboration agreement (SCA) with AWS to help modern enterprises close security blind spots, accelerate secure cloud adoption, and manage access in increasingly complex hybrid and AI-driven environments.This collaboration represents a long-term commitment to co-innovation, global growth, and enabling the adoption of AI tools, all while expanding support for the shared customers of 1Password and AWS. It also reflects the rising demand from enterprise organizations for secure, scalable access across cloud environments that support developers and AI agents. The new SCA also fuels global expansion and accelerates innovation in agentic AI via co-developed solutions.1Password Extended Access Management is already available in AWS Marketplace, enabling businesses to secure every sign-in, to every app, from every device. This strategic collaboration gives 1Password even deeper alignment across the AWS ecosystem, through a secrets syncing integration with AWS t
5ヶ月前

How the Red Bull Racing Pepe Jeans Academy Programme and 1Password are driving female excellence on and off the track
Blog on 1Password Blog
As the Exclusive Cybersecurity Partner of Oracle Red Bull Racing, we’re proud to work with a partner that believes excellence isn’t just about results, but about impact.1Password’s partnership with the Red Bull Racing Pepe Jeans Academy Programme showcases how excellence manifests in the form of a shared commitment to uplifting the next generation of women in motorsport, cybersecurity, and any other field they choose to pursue. From the paddock to the boardroom, these efforts reinforce a shared vision — one where women have the support, visibility, and opportunity to lead with confidence.With two female co-founders and strong representation in the C-suite, including the Chief Operating Officer, Chief People Officer, and Chief Legal Officer, women lead from the front at 1Password.“At 1Password, women don’t just have a seat at the table—they help shape it. Women hold influential leadership roles across the company, from co-founders to executive decision-makers. Inside our walls, our Wome
5ヶ月前

Designing excellence: The story behind a bespoke F1® Academy livery
Blog on 1Password Blog
The world can now see the bespoke livery design that will run on F1® Academy driver Alisha Palmowski’s car during the Canadian Grand Prix weekend.1Password and the Oracle Red Bull Racing brand teams partnered to approach this livery as a canvas for storytelling. The result is a one-of-a-kind design that celebrates female excellence and showcases talent across sport, design, and technology, all through a distinctly Canadian lens.Here’s how this project came to life.From story to sketchThis is what Alisha Palmowski had to say when she first saw the livery:“I am incredibly inspired by the design created by Kirsten McCrea and cannot wait to drive this livery in Montreal. I am personally drawn to bright, bold colors and am inspired by the underlying message of celebrating female talent across different industries. Driving in and representing a Canadian-inspired livery this weekend is something that I will cherish forever. A big thank you to 1Password and Red Bull Racing Pepe Jeans Academy P
5ヶ月前

SSO can't secure every identity
Blog on 1Password Blog
This blog has been adapted from a section of 1Password’s ebook: Why SSO is not enough for identity security. To read the complete ebook, click here.Single sign-on (SSO) solutions are designed to manage and secure access to SaaS applications. By integrating with a company’s identity provider (IdP), SSO allows teams to authenticate an identity to multiple applications via a single log-in. By reducing the number of access points and employee credentials, SSO reduces a company’s attack surface and makes it easier for IT and security teams to provision and revoke access to applications via the IdP.SSO is undeniably a useful security tool, but that does not mean it can secure all access to a company’s SaaS apps. Today’s employees work from anywhere, adopt their own SaaS and generative AI apps, and increasingly interact with AI agents as much as human coworkers. This freedom has fueled a generational leap in productivity, but it has also widened the Access-Trust Gap. The Access-Trust Gap refe
5ヶ月前

Enforce device posture beyond SSO with Extended Device Compliance
Blog on 1Password Blog
At RSAC 2025, we announced Extended Device Compliance, a new capability within 1Password Device Trust that enforces device posture Checks before allowing access to web applications, including those not protected by single sign-on (SSO). Extended Device Compliance redefines industry expectations for device trust solutions, ensuring devices are secure and compliant even when users access apps outside traditional admin control.The Access-Trust Gap: Securing unmanaged apps and devicesThe way organizations operate has undergone drastic evolution over the past few years. Employees often work remotely, using a wide range of devices and applications. While security tools like SSO and MDM help secure IT-managed applications and devices, they fall short when users access apps outside this perimeter or use personal devices. This creates what we call the "Access-Trust Gap," the security risks posed by unmanaged identities, devices, applications, and AI-powered tools accessing company data without
5ヶ月前

Device security beyond MDM: Why Omdia recommends Extended Access Management
Blog on 1Password Blog
Omdia, a global analyst and advisory leader, recently released a report called “How Extended Access Management (XAM) closes the gaps in security.” The report defines the challenges of modern access management as:App sprawl: The uncontrolled proliferation of apps, including shadow ITIdentity sprawl: The uncontrolled growth of user identities, such as employees, contractors, and AI agentsDevice sprawl: The explosion of devices accessing corporate resources, including unmanaged BYOD and contractor devicesThese unmanaged forms of access create an Access-Trust Gap: The security risks posed by unfederated identities, unmanaged devices, applications, and AI-powered tools accessing company data without proper governance controls.Omdia recommends five strategies for organizations that want to close this gap and improve security and business outcomes:In our previous blog post in this series, we dug into the first strategy: Accelerating the path to passwordless. In this post, we’ll explore the se
5ヶ月前

Discover and secure shadow IT with 1Password Extended Access Management
Blog on 1Password Blog
Shadow IT has been a concern of IT and security teams since SaaS became mainstream. However, as SaaS has become increasingly decentralized and employees are more and more tech-savvy, the security issues associated with shadow IT have only become more prevalent. Recent research backs this up.1 in 3 breaches involve shadow IT. (IBM Cost of a Data Breach Report)Through 2027, organizations that fail to centrally manage SaaS life cycles will remain five times more susceptible to a cyber incident or data loss due to incomplete visibility into SaaS usage and configuration.[^1][^1]: (Gartner®, Magic Quadrant™ for SaaS Management Platforms, Tom Cipolla, Yolanda Harris, July 2024. GARTNER is a registered trademark and service mark of Gartner, Inc. and/or its affiliates in the U.S. and internationally and is used herein with permission. All rights reserved.)77% of US technology decision-makers report moderate to extensive levels of technology sprawl. This sprawl can result in unsustainable costs,
5ヶ月前

SSO isn’t a complete solution for SaaS access management
Blog on 1Password Blog
This blog has been adapted from an excerpted section of 1Password’s ebook: Why SSO is not enough for identity security. To read the complete ebook and learn more about the issues that SSO can’t cover, click here.Sign-on (SSO) solutions are designed to manage and secure access to applications. By integrating with a company’s identity provider (IdP), SSO allows users to authenticate to multiple applications via a single log-in. By reducing the number of access points and employee credentials, SSO reduces a company’s attack surface and makes it easier for IT and security teams to provision and revoke access to applications via the IdP.However, SSO gained prominence in an era of managed devices and simpler security. Today’s employees adopt the latest SaaS and generative AI applications, work from anywhere, use their own devices, and increasingly interact with AI agents. This freedom has fueled a generational leap in productivity, but it has also widened the Access-Trust Gap. The Access-Tru
5ヶ月前

From agentic AI to race cars: RSAC 2025 with 1Password
Blog on 1Password Blog
RSAC 2025 delivered an unforgettable week of cybersecurity insights and innovations. As the industry gathered to tackle the latest threats, one challenge loomed: the security risks posed by unfederated identities, unmanaged devices, applications, and AI-powered tools accessing company data without proper governance controls. From hands-on demos in the booth to insightful discussions at the 1Password Paddock, our team showed how 1Password Extended Access Management empowers organizations to secure every sign-in, to every application, from every device without slowing down productivity.We’d like to thank everyone who stopped by our booth, whether to get hands-on with our latest tools or snap a photo with the Formula 1® Oracle Red Bull Racing car. As the official cybersecurity partner of the Oracle Red Bull Racing Team, Oracle Red Bull Racing counts on 1Password to secure access to the confidential information that fuels its championship-winning strategies.To see how the car was displayed
6ヶ月前

Four new admin features to streamline rollouts, reduce friction, and boost adoption
Blog on 1Password Blog
We’re making it easier for IT and security admins to deploy 1Password Enterprise Password Manager at scale with three powerful new features that improve visibility, reduce onboarding confusion, and lay the groundwork for a more unified experience across our platform.Whether rolling out to your first 50 users or your next 5,000, these updates help you move faster, support your employees, and strengthen access security across your organization.An updated sidebar for AdminsWe’ve redesigned the admin sidebar in 1Password to make navigating between settings and tools easier, especially for those managing multiple 1Password products.What’s new:A left-aligned, collapsible menuLogical grouping of settings for faster accessIf your team also uses Kolide or Trelica by 1Password, you can easily switch to those products from the menu in the top left with the new product switcherConsistent layout to match our broader Extended Access Management (XAM) experienceWhy it matters:Less clicking, less hunti
6ヶ月前

Chasing passwordless? Omdia’s new report recommends Extended Access Management
Blog on 1Password Blog
Omdia, a global analyst and advisory leader, recently released a report called “How Extended Access Management (XAM) closes the gaps in security.” The report outlines the challenges of managing access for the modern workforce and suggests strategies for addressing those challenges.Omdia defines the challenge areas of access management as:App sprawl: The uncontrolled proliferation of applications within an organization, including unsanctioned shadow IT.Device sprawl: The explosion of devices accessing corporate resources, including unmanaged BYOD and contractor devices.Identity sprawl: The uncontrolled growth of user identities within an organization, including employees, AI agents, contractors, and third-party vendors, each requiring access to various systems.This confluence of unmanaged access points – spanning users, devices, and applications – has created a critical security blind spot that organizations can no longer afford to ignore. It’s what 1Password defines as the Access-Trust
6ヶ月前

Eliminate password risks and accelerate your journey to passwordless with 1Password
Blog on 1Password Blog
Passwords remain the most widely used and weakest authentication method in the enterprise. They’re still responsible for the majority of breaches, and IT teams spend an outsized amount of time simply managing them. It’s no wonder that security leaders are shifting toward passwordless authentication, a more secure and phishing-resistant approach that replaces traditional credentials with biometrics, passkeys, and FIDO2-compliant sign-ins.In fact, 60% of breaches involve a human element, such as compromised user credentials or phishing, according to the 2025 Verizon Data Breach Investigations Report. And it’s no surprise that 1Password uncovered that 61% of employees admit to having poor password practices, including reusing the same credentials across apps or never changing the IT-selected default password.And while passwordless logins are rapidly gaining attention, getting there isn’t always simple. Many IT and security teams are stuck managing password tickets, managing inconsistent e
6ヶ月前

World Password Day 2025: Why the future is passwordless (but not password-free)
Blog on 1Password Blog
Each year on World Password Day, most password managers will remind you that sticky notes are no place for storing passwords, to avoid using “password123,” or to stop repeating passwords across multiple accounts.That is all sound advice, but we’re in 2025. Passwords are still everywhere, but our relationship with them has evolved — or rather, devolved. At this point, it’s common knowledge that passwords are a weak and risky form of authentication, and we should all be working toward a passwordless future. That might sound surprising coming from us, but despite our name, 1Password isn’t a password company. We’re an Extended Access Management company, and we’re seeing things a bit differently this World Password Day.So let’s put the boilerplate password tips aside for now and focus on our ultimate goal: A passwordless future. To be clear, that doesn’t mean a future where we eliminate passwords entirely, but one where we provide the most straightforward and secure sign-in experience for e
6ヶ月前

Trelica by 1Password recognized in the Gartner® Magic Quadrant™ for SaaS Management Platforms
Blog on 1Password Blog
SaaS sprawl – the proliferation of applications within an organization, including unsanctioned shadow IT – has created an urgent need for IT and security leaders: keeping sensitive data secure while enabling employees to use the apps they need. That’s why we feel that Trelica by 1Password’s inclusion in the 2025 Gartner® Magic Quadrant™ for SaaS Management Platforms marks more than just a milestone. It signals the growing need for unified SaaS governance and security.The 2024 report was the first Gartner Magic Quadrant for SaaS Management Platforms (SMPs)[^1]. We believe that including SMPs among other Magic Quadrant[^2] categories signals that they are becoming a critically important tool for managing both security and budgets, especially in the face of the proliferation of SaaS apps and shadow IT.[^1]: Disclaimer: Gartner does not endorse any vendor, product or service depicted in its research publications, and does not advise technology users to select only those vendors with the hi
6ヶ月前

Secure developer credentials with 1Password
Blog on 1Password Blog
Admin and developer secrets – such as SSH keys, API keys, and database passwords – are the essential credentials that let developers access the systems they need to do their jobs. If these secrets are compromised, they can grant particularly dangerous levels of unauthorized access, giving bad actors access to an organization’s most sensitive data and mission-critical systems. One compromised SSH key can enable data breaches, service disruptions, and potential full infrastructure compromise.Despite their importance, developer secrets pose a particular challenge to IT and security teams. As Matt Burgess reported for Wired, “It is relatively trivial for a developer to accidentally include their company’s secrets in software or code.” Many breaches, such as the 2022 Uber hack, show how bad actors can then leverage these kinds of hardcoded credentials to escalate their access to company systems, causing severe and costly damage.Given the danger, it’s imperative that IT and security teams ha
7ヶ月前

How IT and security teams can manage BYOD
Blog on 1Password Blog
In the modern, hybrid workplace, employees have more control than ever over the devices they use for their jobs. In fact, 56% of employees say that they have worked on a personal “bring-your-own” device (BYOD) in the last year. This is despite the fact that 89% of security pros say that their company doesn’t allow BYOD. Clearly, there’s a disconnect between security policies and worker behaviors.It’s not hard to see why employees have embraced BYOD; it’s convenient, and they often feel more productive on their preferred device. But BYOD creates headaches for security and IT leaders, who must ensure that every device that can access corporate data is secure and compliant. Unfortunately, legacy security tools like mobile device management (MDM) solutions, are not sufficient for managing BYOD.Today’s cybersecurity landscape is complex. IT and security professionals need modern solutions with more comprehensive capabilities to govern access to both managed (meaning MDM-enrolled) and unmana
7ヶ月前

Extended Access Management for AI agents
Blog on 1Password Blog
Whether you know it or not, AI agents are likely being adopted in your organization. And it’s easy to see why. AI agents have the potential to automate and simplify everything from customer service, cybersecurity, IT automation, SaaS workflows, to data processing tasks. If you read that as “the ability to transform the ways we work” — you’re right. AI agents represent nothing less than a sea change to the future of business.While they offer great promise for automating tasks, they pose a unique challenge for security and IT teams. Access from AI agents to internal systems must be secure, monitored, and compliant, and machine-to-machine access must be rethought. There is a real urgency to solving the access management challenges of AI agents. They’re already being adopted in enterprise workflows, autonomously making decisions, triggering tasks, interacting with other applications, and even interacting with customers — often without oversight. According to Gartner, by 2028, a third of in
7ヶ月前

Innovation in Extended Access Management: AI and productivity are changing how we approach cybersecurity
Blog on 1Password Blog
It’s been a year since we announced 1Password Extended Access Management, and in that time, it’s become clearer than ever that we are facing a major shift in how workers use technology to drive productivity. Whether it’s through organizations embracing the use of AI agents or tech-savvy employees independently seeking out any tool or application they need, the way we work has fundamentally evolved. And cybersecurity must evolve with it.With these new dynamics, the ways we’ve traditionally secured access with identity and access management (IAM) or mobile device management (MDM) solutions are not enough. This disconnect between modern requirements and traditional approaches is widening the Access-Trust Gap: the security risks posed by unfederated identities, unmanaged devices, applications, and AI-powered tools accessing company data without proper governance controls.There’s only one way to address identity, device, and app sprawl: by securing every sign-in, to every app, from every de
7ヶ月前

Supercharge your workflow: Use 1Password service accounts and SDKs to secure agentic AI access
Blog on 1Password Blog
AI agents are evolving fast — from helpful assistants to autonomous actors that can browse the web, analyze data, resolve customer service issues, assist in generating code, book travel, and more.As these agents take on more responsibilities, it’s crucial that the security model around them keeps up. As we examined in a recent blog post, traditional access controls weren’t built for AI agents that run continuously, span multiple environments, and require expansive permissions to operate.Thus far, developers experimenting with AI agents have inadvertently granted them access to credentials and private context via workarounds, such as disabling MFA or using hardcoded credentials. But this approach is unsafe and unsustainable; there’s a clear and urgent need for secure, time-bound, and auditable access for AI agents.That’s where 1Password Service Accounts and SDKs come in. With full support for programmatic item management, you can now give your AI agents secure, scoped, runtime access to
7ヶ月前

Drata and 1Password unite to deliver secure, continuous compliance
Blog on 1Password Blog
Compliance without access control is incomplete. Security without continuous compliance is inadequate. With 1Password® Extended Access Management and Drata, companies can finally unify these efforts—closing the Access-Trust Gap while accelerating audit readiness, improving security posture, and building trust overall.“Security and compliance are inseparable, especially as SaaS sprawl and AI adoption introduce new layers of complexity and risk,” says David Faugno, Co-CEO of 1Password.Indeed, maintaining cybersecurity compliance has never been easy and has become even more complex in recent years. There’s a vast landscape of global regulations and standards to keep track of, including SOC 2, ISO 27001, NIST, and CMMC, to name just a few. Understanding the requirements of these disparate standards is challenging enough, and actually achieving compliance is even more difficult, especially at a time when businesses often lack visibility into how sensitive resources are being accessed.IT and
7ヶ月前

1Password product enhancements: Set expiry dates, find items nearby, and get autosave prompts
Blog on 1Password Blog
Helping you stay secure and productive is why we do what we do at 1Password. Whether it's managing sensitive information across devices or streamlining your day-to-day workflows, you need to protect what matters most, at home and at work.Every day, your feedback helps us find ways to improve 1Password so we can better fit your needs.And with every release, we aim to bring you more features you’ll love. Our latest round-up of features will help you easily save, find, and access your personal and professional data. Built for you, inspired by you.Set expiry notices and get prompts for more efficient actionsSet expiry dates on your itemsNo one wants to find out their passport is out of date on their way to the airport, or that you missed the deadline to update your password for that one work account. You can now set expiry dates on any item – like passwords, credit cards, and more – choose how far in advance you’d like to be reminded, and then see those alerts within Watchtower before they
7ヶ月前

Introducing programmatic item management with 1Password SDKs
Blog on 1Password Blog
Last year, we introduced 1Password SDKs — production-ready, open source libraries for Typescript/JavaScript, Python, and Go — to support secure access to secrets stored in 1Password. Today’s release expands those capabilities to provide full programmatic access to 1Password items, including creating, reading, updating, deleting, listing, and sharing information stored in vaults.This update expands what’s possible with 1Password SDKs and reinforces a critical goal of 1Password’s password manager: giving teams secure, flexible access to credentials and sensitive data through automation at scale. Whether managing secrets, automating onboarding, or standardizing IT operations, teams can now build seamless integrations that automate access to information stored in 1Password while preserving our end-to-end encryption security model.This enhancement gives developers the tools to access sensitive data programmatically, which in turn helps IT and Security teams close the Access-Trust Gap. The A
7ヶ月前

IT & Security use cases solved with 1Password Extended Access Management
Blog on 1Password Blog
BYOD and SaaS adoption have been growing for years, and today, employees expect seamless access to the tools they need – wherever they work, on whatever devices they choose. They’ve taken control of their work environment, selecting applications and devices that best suit their needs, often outside of IT’s visibility.This shift has created a significant security challenge: traditional IAM, IGA, and MDM solutions were built for a controlled, managed environment. But today’s reality is much more complex. Shadow IT and shadow AI are pervasive. Policies that prohibit unsanctioned apps or employee-owned devices are routinely ignored or not enforced.Distinct Problems in Modern Access ManagementAccess management today faces three key challenges:Application Sprawl – A growing number of apps are used without centralized oversight, leading to fragmented access management.Device Sprawl – Employees use personal and unmanaged devices that fall outside traditional IT controls, creating compliance an
7ヶ月前

MDM alone can't meet your compliance goals
Blog on 1Password Blog
This blog has been adapted from a section of 1Password’s ebook: "Why MDM isn’t enough for device security". To read the complete ebook, click here.For years, global regulations and compliance standards have been a primary driver of Mobile Device Management’s (MDM) adoption in the workplace. This is thanks to its ability to force managed devices, en-masse, into meeting basic levels of compliance.However, MDMs have never been a complete solution for endpoint security or compliance. They’ve only fallen further behind in recent years, which have seen many regulatory standards evolve and require more robust protections for employee endpoints. As such, many security leaders have embraced alternative or complementary solutions to help meet their compliance obligations. Among the most prominent is a category of solutions called device trust.Device trust solutions ensure that devices are both known and in a secure state before they can authenticate to company resources like SaaS apps. While MDM
8ヶ月前

MDM vs Device Trust: Balancing security with productivity
Blog on 1Password Blog
This blog has been adapted from a section of 1Password’s ebook: "Why MDM isn’t enough for device security". To read the complete ebook, click here.Security tools inherently introduce some friction into workflows. However, too much friction can impede employee productivity to such a degree that the broader organization suffers. Historically, this has created a dilemma for CISOs, who struggle with finding the right balance between security and productivity.Mobile Device Management (MDM) solutions are a classic example of this tension between security, productivity, and user experience. For years, MDMs have been all but ubiquitous in corporate cybersecurity, and they’ve become somewhat infamous for their disruptive approach to enforcing policy. This reputation has led many companies to consider alternative or supplementary solutions for device security. Among the most prominent is a category of solutions called device trust.Device trust solutions ensure that devices are both known and in
8ヶ月前

New: Add a location to any 1Password item and access what you need, exactly where you need it
Blog on 1Password Blog
Passwords, PINs, and codes aren’t just part of your online world. From hotel safes and Wi-Fi passwords to gym lockers and alarm codes, you often need access to data that’s tied to a specific location in the real world (and in the case of alarm codes, you need it in a hurry).Wouldn’t it make life so much easier if you had a simple, quick way to find those items exactly when and where you need them?Well, now you can, thanks to a new capability in the 1Password app. This feature allows you to assign specific locations to items stored in your vaults, which then appear in the 1Password mobile app when you’re near those physical locations.The idea to have 1Password show you location-specific items came to life during one of our Hackathons. The goal: access your items faster wherever and whenever you need them. Even if you don't know or remember an item's name, by simply being at the location associated with that item, 1Password would surface that information for youThe resounding positive re
8ヶ月前

1Password policies guide: What they do and how to set them up
Blog on 1Password Blog
Policies are an essential part of every administrator's digital toolbox. They let you tailor 1Password to your organization's needs, strengthening security where necessary and making it easier for team members to follow company guidelines and procedures.Don't worry if you haven't rolled out any policies yet. Out of the box, 1Password improves your organization's security by helping everyone use strong passwords and securely share company secrets.But 1Password Enterprise Password Manager becomes an even more powerful part of your security stack once you roll out some policies. In this guide, you'll learn how policies work in 1Password, why they're essential, and which ones you should consider implementing first.What are policies in 1Password?Policies in 1Password allow you to refine how our enterprise password manager works in your organization. They're technical controls that let you increase the level of protection around company assets, reinforce your organization's broader security
8ヶ月前

1Password founders Sara and Dave Teare share their digital estate planning tips
Blog on 1Password Blog
Digital estate planning is like traditional estate planning but focused on everything in your digital life – think passwords, devices, and important documents.1Password founders Sara and Dave Teare joined 1Password Chief Experience Officer Matt Davey on the Random but Memorable podcast to discuss how they approached all aspects of estate planning. The pair share how they’ve made it as simple as possible for their family to carry on with life’s logistics and access their frequently-changing digital assets.Is it a simple process? Predictably, no. But Sara and Dave talk frankly about their experiences with the goal of helping others understand what they should consider with their own estate planning. (Does everyone know where the router is located? Would they be able to unlock each other's smartphone? Do they know who to call when there’s a plumbing problem?)To learn more, read the interview below or listen to the full podcast episode.Editor’s note: This interview has been lightly edited
8ヶ月前

The technical limitations of MDM vs device trust
Blog on 1Password Blog
This blog has been adapted from a section of 1Password’s ebook: "Why MDM isn’t enough for device security". To read the complete ebook, click here.For years, mobile device management solutions (MDMs) have been all but ubiquitous in corporate cybersecurity. Devices enrolled in MDM are commonly referred to as “managed,” which reflects the tendency of companies to consider a device functionally secure as long as it has MDM installed.In practice, however, MDMs lack the ability to oversee many critical aspects of device posture and security for enrolled devices. Furthermore, many devices aren’t suitable for enrollment in MDMs, leaving them unmanaged. These unmanaged devices contribute to a widening of the “Access-Trust Gap” across a company’s systems.The Access-Trust Gap refers to the difference between the users, applications, and devices that a business trusts to access sensitive data, and those that can access it in practice. The greater the number of unknown and unmanaged access points,
9ヶ月前

1Password Enterprise Password Manager – MSP Edition now available to all MSPs
Blog on 1Password Blog
Big news for managed service providers (MSPs): You can now protect your clients with the enterprise password manager trusted by over 150,000 businesses. 1Password® Enterprise Password Manager – MSP Edition is available to all MSPs, and you can try it free for 14 days.It’s an exciting and challenging time to be an MSP. Tech stacks are growing to unwieldy sizes, remote work is the new norm, and ransomware and its associated costs are rising.Meanwhile, credentials are still a top initial attack vector in breaches, and it can take a whopping 292 days to identify and contain breaches that involve stolen credentials (IBM, Cost of a Data Breach Report 2024). Many companies, especially small businesses, can't afford to spend that much time on discovery and remediation.As an MSP, your customers rely on you to provide the resources and security expertise they need to reduce risk so they can focus on their core mission. Securing credentials is a top priority to reduce your customers' attack surfa
9ヶ月前

How to spot job scams that leverage social engineering
Blog on 1Password Blog
From fake job postings to fake candidates, it’s clear the job market has changed in the past few years. Finding a job ad that sparks your interest is now only half the battle — the other half is making sure it’s not a scam.I see three or four LinkedIn posts about job searches and applications gone wrong every day. I’ve read tales of recruiter impersonations, postings for roles that don’t exist, and ads that demand money in order to apply. Sometimes these scams even warrant news coverage due to their reach or shock factor.Job market scams certainly aren’t a new concept but they’ve definitely become more sophisticated. Fake LinkedIn profiles are more convincing, phishing tactics have matured, and AI can be used to fake… just about anything — from recruiter’s voices to entire videos.While some recruiting scams are easy to spot, others can fool even the most experienced sleuths. If you’re finding it difficult to sift through the noise (and retain your faith in humanity), join us as we take
9ヶ月前

SquareX founder Vivek Ramachandran talks browser security:‘The browser has to get more intelligent.’
Blog on 1Password Blog
According to security researcher, book author, and serial entrepreneur Vivek Ramachandran, we’re at a pivotal moment in cybersecurity. Gone are the days of relying on URL/domain analysis to identify threats. With so many employees spending the majority of their time in Chrome, Edge, Safari, or Firefox , Ramachandran thinks the browser is where security products need to innovate.Ramachandran sat down with Michael “Roo” Fey, Head of User Lifecycle & Growth at 1Password, on the Random But Memorable podcast to discuss the latest browser threats and AI. Read the interview highlights below or listen to the full podcast episode for a breakdown of recently identified vulnerabilities in Outlook, Apple Mail, and Gmail, and to learn more about how SquareX’s browser-native security solution works.Editor’s note: This interview has been lightly edited for clarity and brevity. The views and opinions expressed by the interviewee don’t represent the opinions of 1Password.Michael Fey: Tell us a little b
9ヶ月前

Q&A: Why 1Password is partnering with Oracle Red Bull Racing
Blog on 1Password Blog
If you haven't heard the news, 1Password is now the Exclusive Cybersecurity Partner of Oracle Red Bull Racing.Here at 1Password, we've long been fans of Formula 1® and the guts, passion, and engineering excellence that goes into winning a championship. Our team is thrilled by the opportunity to help Oracle Red Bull Racing provide trusted access to its critical systems and software, boosting productivity while strengthening its security posture.We sat down with Melton Littlepage, 1Password's Chief Marketing Officer and a Formula 1® superfan, to learn more about the partnership with Oracle Red Bull Racing and what you can expect to see on and off the track this season.Q: Tell us about what 1Password is announcing today.Melton Littlepage: Formula 1® is the pinnacle of motorsports. It’s also the sport with the biggest secrets to keep – every team’s research, engineering, testing, and on-track performance data can make all the difference between being on pole and starting from the back of t
9ヶ月前

The urgent need to replace SMS-based MFA
Blog on 1Password Blog
In December 2024, the FBI and CISA advised Americans against using SMS codes for multi-factor/two-factor (MFA/2FA) authentication. CISA’s Mobile Communications Best Practice Guidance bluntly recommended: “Do not use SMS as a second factor for authentication. SMS messages are not encrypted–a threat actor with access to a telecommunication provider’s network who intercepts these messages can read them.”This guidance came in response to the recent Salt Typhoon cyber espionage attacks, in which bad actors infiltrated multiple telecom companies and accessed call and data logs for an unknown number of victims.However, the advice to transition from SMS-based 2FA to stronger forms of authentication long predates this attack. Security experts said it in 2023, 2020, 2018, and as early as 2016, when NIST issued guidance discouraging the use of SMS as an authenticator.But now, after numerous high-profile MFA bypass attacks, this advice is increasingly urgent, and companies are being forced to reev
9ヶ月前

Introducing the new 1Password Community
Blog on 1Password Blog
The new 1Password Community launches today! Whether you use 1Password at work or at home, the new Community is a space for you to connect with peers, share your knowledge, and get even more out of your 1Password experience.Over the last decade, the 1Password Community has grown into a vibrant network of customers, sharing advice, supporting one another, and inspiring new features. We’re so grateful to all the contributors who have helped to make our Community what it is today.Today, we’re building on this strong foundation and making the experience even better for everyone. We listened to your feedback and rebuilt the 1Password Community from the ground up to make it more helpful, accessible, and engaging — whether you’re rolling out 1Password products to your business, developing integrations, or just looking for tips to keep you and your family secure. Let’s take a closer look at what’s new and how you can get started.What’s new in 1Password CommunityWe’ve made some big improvements
9ヶ月前

Exploring the unlikely relationship between hackers and the state with Emily Crose
Blog on 1Password Blog
Emily Crose, a veteran cybersecurity professional at agencies including the CIA and the Department of Homeland Security, had a question: How did hackers – a “weird” group of outsiders (herself included) – become sought-after collaborators with governments?In her efforts to find answers, she ended up writing a book, Hack to the Future, How World Governments Relentlessly Pursue and Domesticate Hackers.Crose joined Michael “Roo” Fey, Head of User Lifecycle & Growth at 1Password, on the Random but Memorable podcast to chat about the history of hacker culture, the evolution of hackers’ relationship with the state, and the ethical complexities one should consider when working with government.They also explore other topics like whether we'll ever see hacker groups like Lizard Squad and LulzSec again. For insights like these and more, read the interview highlights below or listen to the full podcast episode.Editor’s note: This interview has been lightly edited for clarity and brevity. The view
9ヶ月前

Introducing 1Password Marketplace: Your hub for all 1Password integrations
Blog on 1Password Blog
Starting now, you can find every supported integration in the 1Password Marketplace, including those for 1Password Extended Access Management, Passage by 1Password, 1Password Developer, and (of course) the world’s most trusted password manager.1Password secures many types of credentials, applications, devices, and developer workflows through a vibrant ecosystem of integrations. 1Password Business admins can connect identity providers like Okta or Microsoft Entra ID to simplify sign-ins, or link 1Password with security information and event management (SIEM) tools to build custom graphs, dashboards, and alerts.Developers can use integrations to automate secrets management in CI/CD workflows, or access and manage items using popular providers like Pulumi and Terraform.Developers can build on top of 1Password, too. Some of the most innovative and creative 1Password integrations were built by the 1Password community, like 1Password for Microsoft Sentinel.Previously, 1Password admins signed
10ヶ月前

1Password product enhancements [Winter edition]: Mobile improvements, better item creation, and even more security features
Blog on 1Password Blog
Making 1Password intuitive and easy to use is a top priority. That’s why we spent all of 2024 introducing many improvements and new features to create the best customer experience possible.From a smoother mobile experience to simplified item management, along with more security and support, every update is designed to make 1Password work better for you.The best part? These significant improvements are all thanks to your feedback. Throughout the year, your insights on 1Password’s features and functionality have directly impacted the way we create a better experience for you. Let’s take a look at what’s new.Mobile improvements to streamline your overall experienceSmoother experience on iOS 18 and AndroidUpdates to 1Password’s mobile apps for Android and iOS introduce a clearer way to make new items, along with an easier way to search and autofill those item details in your vaults. Plus, autofill suggestions are now optimized to show you the most relevant options first based on your favor
10ヶ月前

1Password acquires Trelica, a trailblazer in SaaS access management
Blog on 1Password Blog
From the earliest days of 1Password, our bedrock value has been building a security tool that works for our users – not against them – enabling people to behave securely without needless friction or frustration. For our business customers, this means making the productive way to work the secure way to work.And since 1Password’s beginnings, the realities of work have changed dramatically, largely in ways that empower employees. Today, employees work from anywhere, on a wide range of devices, and on an even wider range of SaaS apps.Gone are the days when all software came through a company’s IT department. Today, apps of all kinds abound, and employees can easily sign themselves or their teams up in just a few minutes.This transformation has been a double-edged sword. On the one hand, the SaaS explosion has unleashed a wave of productivity and creativity, as employees experiment with the tools that work for them.However, the rise of SaaS sprawl and shadow IT has also unleashed serious se
10ヶ月前

Replace .env with 1Password SDKs: Get started with secure programming
Blog on 1Password Blog
At 1Password, we offer several developer solutions to make software development and deployments a smoother process. We’ve introduced tools like the tried-and-true 1Password CLI, which enables secure local development, and our SDKs so you can securely access your secrets from the cloud.Managing environment variables is a crucial component of keeping any app secure and using 1Password’s tooling can help make that process more flexible and easier to update. If you’ve ever accidentally committed your .env file or secrets to your application’s version history, you’ll know the frustration of having to get them updated.In this article, we'll cover how to migrate a .env to use 1Password’s tooling. Specifically, you'll learn:How to use 1Password’s VSCode plugin.How to create a vault for your application secretsHow to use the 1Password SDKs to use those secretsHow to rotate secrets to ensure your application stays secure.By the end, you’ll have replaced a hardcoded .env file that could accidenta
1年前

A step-by-step guide to getting your family started with 1Password
Blog on 1Password Blog
It’s easy to get you and your loved ones onboarded and set up with 1Password Families.We’ve broken it down into an easy-to-follow process with written instructions as well as video walkthroughs.If you prefer to follow along entirely with a video, our How to get started with 1Password video will show you exactly what the process looks like.Already using 1Password and want to upgrade to 1Password Families? Follow our step-by-step guide.1. Set up your account in no timeTo get started, sign up for 1Password Families. When you create your account, you’ll be the family organizer. As a family organizer, your role is to manage your family members and the items they have access to.You can also have more than one family organizer – for example, both you and your partner can manage things like billing, settings, and guests – but no need to worry about that until later.Sign up for 1Password Families Sign up2. Add family membersAfter you sign up, it’s time to invite the rest of your loved ones. Eac
1年前

How Tech She Can is fixing the gender imbalance in the UK tech industry
Blog on 1Password Blog
1Password recently donated $50,000 to three pioneering organizations that teach technology skills to underrepresented youth. Now, we would like to introduce them to you! In this 1Password for Good interview series, we want to spread the word about their amazing work and inspire more technology professionals to get involved with them."In the UK, we have this thriving space industry," Dr Claire Thorne, co-CEO of Tech She Can explains. "But most people on the street don't know about this. Most schools don't know about it, and therefore most children don't know about it."The space sector is just one example of a pervasive problem the UK tech industry is facing. Companies across England, Scotland, Wales, and Northern Ireland are struggling with a talent shortage. In particular, too few women are building careers in science, technology, engineering, and mathematics (STEM) fields.Thorne says: "What we see and hear is that there's a lack of talent coming through. And then within that there's a
1年前

Digital Moment: The charity inspiring young people to achieve UN Sustainable Development Goals
Blog on 1Password Blog
1Password recently donated $50,000 to three pioneering organizations that teach technology skills to underrepresented youth. Now, we would like to introduce them to you! In this 1Password for Good interview series, we want to spread the word about their amazing work and inspire more technology professionals to get involved with them.Montreal-based charity Digital Moment doesn’t shy away from asking kids to explore complicated questions. As CEO Indra Kubicek explained: “We want youth to consider how they want to use technology to solve some of the big social and environmental issues that exist in society.”To facilitate these conversations and inspire action, Digital Moment – committed to advancing digital literacy and access to skills for all Canadian youth – picks a different topic that’s related to the United Nations Sustainable Development Goals (SDGs) each year. Through its programming, the charity invites youth to reflect on how they can take action and build a more sustainable fut
1年前

How education nonprofit Mission Bit is inspiring students to code
Blog on 1Password Blog
1Password recently donated $50,000 to three pioneering organizations that teach technology skills to underrepresented youth. Now, we would like to introduce them to you! In this 1Password for Good interview series, we want to spread the word about their amazing work and inspire more technology professionals to get involved with them.Growing up, Christina Ortega didn't know anyone working in technology. She was raised in the Mission District neighborhood of San Francisco, far removed from where most Silicon Valley types were working at the time. Her “computer science” class in high school focused on typing and using Microsoft PowerPoint. She never imagined that one day she would be CEO of Mission Bit, a coding and technology education nonprofit working with the public school system in the city.“Having me on board at Mission Bit is like having another one of our students at the table,” said Ortega.She credits her lived experience, graduate research, and expertise in delivering after-scho
1年前

Parting ways: How to divide a shared 1Password account
Blog on 1Password Blog
Couples break up, friends fight, and roommates move apart. These are unfortunate and emotional realities of modern life. During these periods of transition, there may come a time you want to separate and secure what’s yours — that includes your 1Password information.Segregating and protecting your digital property can be a daunting task when you have hundreds (or even thousands) of items in 1Password. And that task can become especially discouraging when you share the bulk of those items with the person or people with whom you’re cutting ties. But it’s a critical step. Your passwords and other private information are incredibly valuable and should be shared only with people you trust.Think of your home and personal belongings. If you no longer trust someone you live with, you’d likely take away their key and change the locks pretty quickly. Given what’s stored in 1Password, It’s logical to treat it the same way.Here are a number of steps you can take to keep your 1Password secrets safe
1年前

Aligning with ISO 27001 compliance
Blog on 1Password Blog
In a world where security incidents and cyber threats are escalating, achieving and maintaining compliance with ISO 27001, the international standard for information security management, is more crucial than ever.ISO 27001 certification demonstrates that an organization has implemented robust security controls to protect its sensitive data, minimizing the risk of security incidents and ensuring the confidentiality, integrity, and availability of information.However, as work environments evolve, with employees using a variety of devices and working from different locations, maintaining compliance has become increasingly complex.Challenges with meeting ISO 27001 complianceAchieving ISO 27001 compliance requires organizations to implement rigorous security controls and maintain an Information Security Management Systems (ISMS) that ensures the confidentiality, integrity, and availability of information. However, as work environments become increasingly complex – characterized by remote wo
1年前

Admin update: Create auto-lock, release channel, and 1Password browser extension rules
Blog on 1Password Blog
Every organization has its own team culture, processes, and security requirements. That’s why we’re continuously updating 1Password Enterprise Password Manager with new options that give you greater flexibility and granular control.You'll soon be able to use the admin dashboard to enforce:Whether team members can use the 1Password browser extension to access work-related vaults.The period after which the 1Password apps should automatically lock.If employees can switch to beta and nightly builds of 1Password.Together, these new settings allow you to strike the right balance between security and usability, and make it easy for everyone to follow your security policies.Control how 1Password in the browser worksYou may already be familiar with App Access, an option in the admin dashboard that lets you decide which 1Password apps can be used to access work vaults.Previously, you could toggle every platform except the 1Password browser extension. You’ll soon see 1Password Browser Extension i
1年前

Ollie Cheal, VP of GTM in EMEA, on building a team in Europe and beyond
Blog on 1Password Blog
As 1Password expands globally, it’s essential that we tap into diverse talent pools in different markets. Hiring the right candidate in a new region can unlock business success and growth. Building teams in new regions is also an opportunity to bring our company culture to new places.We sat down with Ollie Cheal, VP of Go-To-Market (GTM) in EMEA at 1Password, to better understand his vision for our company across Europe, Middle East, Africa, and beyond.Ollie has extensive experience leading sales organizations in this region, meaning he understands not just the local market nuances but also the importance of broad sales backgrounds in a growing team. Ollie has a keen focus on diversity, fostering a sense of belonging, and creating a culture focused on supporting our customers. He expanded on those themes, as well as what he’s looking for in his next hires.Why did you join 1Password?Bad actors are having a field day attacking identity. And there is no better company on the planet to dri
1年前

1Password joins the Rails Foundation: Strengthening the community, empowering developers
Blog on 1Password Blog
We’re excited to share some big news: 1Password is officially joining the Rails Foundation!And we’re not just joining – we’re going all in as a core member, standing shoulder to shoulder with companies that support the brilliant minds behind Rails, including some of our fellow Canadians. This is more than just a badge of honor for us; it’s a commitment to support the Rails ecosystem in the best way we know how: with our dollars, our time, and our passion for building great security tools.As part of this commitment, I’m excited to join the Rails Foundation’s board of directors. Together, we’ll focus on making Rails even more accessible and valuable for developers at all levels—whether they’re just discovering the framework or have been shipping Rails apps for decades.“Wait, is 1Password written in Rails?” you may be wondering. No, not one lick of it. “Are we rewriting it in Rails?” Still no.If you haven’t followed along, a lot has changed with 1Password over the last few years. We’re mo
1年前

Confidential computing at 1Password
Blog on 1Password Blog
At the heart of 1Password's security model is our use of end-to-end encryption. This means that your passwords and other secrets are encrypted on your device before being sent to the cloud. Without your encryption keys (derived from your account password and Secret Key), it’s cryptographically impossible for anyone to read your data, even us at 1Password.We believe the use of an end-to-end encryption model is the strongest defense possible to protect your secrets. But it also presents challenges when building new features, and limits what is possible, especially for our enterprise customers.Enter confidential computing: a new technology that enables us to bring our end-to-end encryption model into the cloud, while offering the same security and privacy guarantees we do today on your device.Our industry-first use of confidential computing enables us to securely decrypt certain secrets and process them in plaintext on 1Password servers without sacrificing security or privacy.Today, it’s
1年前

Kagi search engine founder Vladimir Prelovac explains the real costs of ‘free’ search
Blog on 1Password Blog
There isn’t much in life that’s actually free. This is particularly true for the “free” search engines and browsers we all use every day, according to Vladimir Prelovac, founder and CEO of Kagi, a subscription-based search engine. He started Kagi to address issues with user privacy and user experience caused by the current ad-based web economy.Prelovac joined Michael “Roo” Fey, Head of User Lifecycle & Growth at 1Password, on the Random But Memorable podcast to talk about various search-related topics. These included the trade-offs that most people make online, such as paying for free services with our personal data and behaviors. The interview also explored an alternate future that bypasses search-based advertising with a combination of private and public search engines (the digital version of a public library!).For more thought-provoking themes related to search, such as do we care about the quality of information we’re putting into our brains, how to judiciously integrate AI into th
1年前

How 1Password supports SOC 2 compliance
Blog on 1Password Blog
The rapid adoption of cloud technologies and the increasing reliance on distributed workforces have transformed the modern business landscape. However, these shifts come with significant risks, particularly concerning the protection of sensitive data.Compliance frameworks like SOC 2 (System and Organization Controls) play a vital role in ensuring that service providers securely manage data to protect the interests of their clients. For organizations undergoing a SOC 2 audit, demonstrating effective access management is paramount, as it directly affects the five Trust Service Criteria: security, availability, processing integrity, confidentiality, and privacy.What is the challenge of meeting SOC 2 compliance?Achieving SOC 2 compliance is critical for organizations that handle sensitive data, as it demonstrates their commitment to data security and privacy. However, it is also a complex and resource-intensive process. To meet the five Trust Service Criteria, organizations must establish
1年前

AWS & 1Password: New integrations help strengthen security
Blog on 1Password Blog
When the tools in your security stack work together, it reduces administration overhead, lowers costs, and increases protection across your organization. That’s why we’ve spent the last year deepening our partnership and product integrations with AWS and other security providers in their ecosystem.AWS customers can buy 1Password Enterprise Password Manager and 1Password ® Extended Access Management via the AWS Marketplace to streamline procurement and billing. We’ve also rolled out a host of new product integrations that help our mutual customers enhance security and productivity.In this blog post, we’ll highlight these integrations and explain some ways we’re collaborating with AWS and other partners to better serve your security needs.Deepening product integrationsLaunching new solutions like Extended Access Management and Passage has given us exciting new opportunities to integrate with AWS. Here are some of our latest updates:1Password Device Trust health checksDevice Trust uses he
1年前

Leading with honesty: Developing a leadership essentials program
Blog on 1Password Blog
At 1Password, we’re proud to support our team members making the transition from individual contributor to manager. While this isn’t a path that everyone will end up taking, it’s one many embark on as our company continues to grow.Across the technology industry, individual contributors are often promoted and then expected to become great managers overnight. We recognize that people leadership and effective management are skills that need to be learned and honed through training and application on-the-job.As our company has scaled up and more people have stepped into leadership roles, we’ve realized there’s a need for specialized training that supports managers who are leading in a high-growth, scaling company. We created the People Leadership Essentials (PLE) program to empower managers and senior managers and help them lead in a way that’s aligned with our company values and leadership best practices.How did we get started?First, we consulted with leaders across the business to determ
1年前

4 tips to encourage your team to use 1Password Enterprise Password Manager
Blog on 1Password Blog
So you’ve rolled out 1Password Enterprise Password Manager, successfully onboarded your team – now what? Don’t let the momentum you’ve built go to waste! By building long-term security habits early on you’ll reap the benefits far into the futureHere are a few tips to help you encourage your team to use 1Password.Tip 1: Use built-in reporting to track who isn’t using 1PasswordEven the most successful onboarding might result in a few people taking longer to begin using the tool in their day-to-day activities. For a security tool to be effective, you need everyone on your team to actually engage with it and use it properly.Use the Team Report to identify team members who aren’t actively using 1Password. The report includes information like an employee's last sign-in date, the number of items saved in individual and shared vaults, and if a team member has redeemed their free family account. With that information, you can decide who to target with a re-engagement campaign.Tip 2: Engage with
1年前

1Password partners with Ingram Micro to distribute Extended Access Management
Blog on 1Password Blog
If you run a business, your data should be just that: your business and nobody else’s.But keeping logins and other sensitive information away from cybercriminals can be a challenge in today’s world. Threats are always evolving and hybrid work is redefining the traditional perimeter that businesses need to defend.Today, we’re announcing a distribution agreement with Ingram Micro, the world’s leading technology distributor. Together we can help more businesses adapt to this changing world and secure every sign-in for every app on every device.Who is Ingram Micro?Ingram Micro is a leading distributor that brings products and services from technology companies like 1Password to IT service providers and other business-to-business experts. The company is committed to providing resellers with cutting-edge solutions that cover every aspect of cybersecurity, from assessment and strategy to monitoring and remediation.Our distribution agreement will allow us to reach more businesses and help them
1年前

Addressing security and privacy compliance mandates with Extended Access Management
Blog on 1Password Blog
In today's digital landscape, businesses face increasing pressure to protect personal data and ensure compliance with security and privacy mandates.With regulations such as the General Data Protection Regulation (GDPR) and Health Insurance Portability and Accountability Act (HIPAA) as well as audit frameworks with privacy implications like ISO 27001 and SOC 2, organizations must implement strict controls over data privacy, access management, and auditability. Compliance with these mandates can be complex, especially when managing user access to sensitive data across modern IT environments.Why address these challenges?Failure to meet regulatory or audit requirements can have serious consequences, including fines, loss of customer trust, and reputational damage. Non-compliance also increases the likelihood of security incidents, including unintended data leaks. For example, mishandling access to personal data can lead to violations of GDPR’s mandates, which emphasize the necessity of res
1年前

1Password’s record-breaking growth in passkey adoption
Blog on 1Password Blog
Passwords are frustrating. Whether it’s forgetting, resetting, or getting locked out, we’ve all been there.And without a password manager to help, passwords can also make you vulnerable to data breaches, putting your sensitive information at a huge risk.That’s why we’re all-in on passkeys, a way for you to create and sign in to online accounts without a password.We’ve been busy since we first mentioned passkeys in mid-2022, like working on offering the ability to import and export passkeys, partnering with Microsoft on an integration that will soon allow customers to save and store passkeys with 1Password on Windows 11, and helping businesses support passkeys on their apps and websites with Passage by 1Password.And there’s more!Let’s take a look at what we’ve accomplished on the road to a truly passwordless future:Passkeys by the numbersAs a leading third-party passkey provider since launching passkeys, millions of 1Password customers are creating, saving, and signing in with passkeys.
1年前

More than compliance: Elevate your security posture with 1Password
Blog on 1Password Blog
You run a business that handles sensitive customer data. To ensure you’re following industry standards, you diligently work to achieve compliance with relevant laws and regulations, such as HIPAA, SOC 2, or GDPR. You invest in the necessary tools, train your staff, and implement the required security policies. After an exhaustive process, you proudly receive your compliance certification.However, one evening, you discover that your system has been breached. Hackers have infiltrated your network and stolen customer data by obtaining access to systems using stolen credentials. How could this happen when you were compliant with all the regulations?Here’s where the difference between compliance and security becomes starkly apparent.Compliance means adhering to a set of rules and standards set by regulatory bodies. It ensures you meet the minimum requirements to protect data and maintain privacy. While compliance is essential, it often focuses on documentation, procedural requirements, and
1年前

1Password has joined the Microsoft Intelligent Security Association
Blog on 1Password Blog
Here at 1Password, we’re on a mission to help businesses of all sizes secure every sign-in for every app. To achieve that goal, it’s important that our solutions integrate with and elevate organizations’ existing infrastructure.Microsoft is one of the world’s largest enterprise software providers, and today we’re announcing that 1Password has joined the Microsoft Intelligent Security Association (MISA).What is MISA?MISA is an ecosystem of independent software vendors (ISVs) and managed security service providers (MSSPs) that have integrated their solutions with Microsoft Security technology to better defend customers against a world of increasing cyber threats.Our acceptance into MISA reflects how deeply 1Password® Extended Access Management and 1Password Enterprise Password Manager integrate with Microsoft solutions, and our commitment to supporting businesses that have invested in Microsoft’s ecosystem.Two seamless integrationsSo far, 1Password has released two integrations for Micro
1年前
