Form filler

Last updated

A form filler is a software program that automatically fills forms in a UI. Form fillers can be part of a larger program, like a password manager or an enterprise single sign-on (E-SSO) solution.

User interface means by which a user interacts with and controls a machine

The user interface (UI), in the industrial design field of human–computer interaction, is the space where interactions between humans and machines occur. The goal of this interaction is to allow effective operation and control of the machine from the human end, whilst the machine simultaneously feeds back information that aids the operators' decision-making process. Examples of this broad concept of user interfaces include the interactive aspects of computer operating systems, hand tools, heavy machinery operator controls, and process controls. The design considerations applicable when creating user interfaces are related to or involve such disciplines as ergonomics and psychology.

A password manager assists in generating and retrieving complex passwords, potentially storing such passwords in an encrypted database or calculating them on demand.

Single sign-on (SSO) is a property of access control of multiple related, yet independent, software systems. With this property, a user logs in with a single ID and password to gain access to any of several related systems. It is often accomplished by using the Lightweight Directory Access Protocol (LDAP) and stored LDAP databases on (directory) servers. A simple version of single sign-on can be achieved over IP networks using cookies but only if the sites share a common DNS parent domain.

Contents

A form filler is the opposite of a screen scraper, which extracts data from a form.

See also

Related Research Articles

A security token is a physical device used to gain access to an electronically restricted resource. The token is used in addition to or in place of a password. It acts like an electronic key to access something. Examples include a wireless keycard opening a locked door, or in the case of a customer trying to access their bank account online, the use of a bank-provided token can prove that the customer is who they claim to be.

Password is a word or string of characters used for user authentication to prove identity or access approval to gain access to a resource.

Password synchronization is a process, usually supported by software such as password managers, through which a user maintains a single password across multiple IT systems.

Password strength measure of the effectiveness of a password in resisting guessing and brute-force attacks

Password strength is a measure of the effectiveness of a password against guessing or brute-force attacks. In its usual form, it estimates how many trials an attacker who does not have direct access to the password would need, on average, to guess it correctly. The strength of a password is a function of length, complexity, and unpredictability.

There are several forms of software used to help users or organizations better manage passwords:

Password fatigue is the feeling experienced by many people who are required to remember an excessive number of passwords as part of their daily routine, such as to logon to a computer at work, undo a bicycle lock or conduct banking from an automated teller machine (ATM). The concept is also known as password chaos or more broadly as identity chaos.

Microsoft Forefront Identity Manager (FIM) is a state-based identity management software product, designed to manage users' digital identities, credentials and groupings throughout the lifecycle of their membership of an enterprise computer system. FIM integrates with Active Directory and Exchange Server to provide identity synchronization, certificate management, user password resets and user provisioning from a single interface.

The Microsoft Password Change Notification Service (PCNS) enables synchronization of password changes in Active Directory to Microsoft Identity Integration Server, ILM 2007 and FIM 2010 or the Microsoft Enterprise Single Sign-On Service (ENTSSO). These components simplify password management in organizations with multiple user Digital identity repositories.

An identity management system refers to an information system, or to a set of technologies that can be used for enterprise or cross-network identity management

An identity provider is a system entity that creates, maintains, and manages identity information for principals while providing authentication services to relying applications within a federation or distributed network.

SAP Logon Tickets represent user credentials in SAP systems. When enabled, users can access multiple SAP applications and services through SAPgui and web browsers without further username and password inputs from the user. SAP Logon Tickets can also be a vehicle for enabling single sign-on across SAP boundaries; in some cases, logon tickets can be used to authenticate into 3rd party applications such as Microsoft-based web applications.

Avatier Corporation is Pleasanton, CA based software development company notable for its identity management software.

Pleasant Password Server

Pleasant Password Server is a proprietary, multi-user enterprise password server that is fully compatible with KeePass Password Safe. Designed for business users, the password server provides access provisioning as well as per-group and per-entry access restrictions. Pleasant Password Server supports the use of secure passwords, allowing system administrators to manage user passwords from a central web interface.

Keeper is a password manager application and digital vault that stores website passwords, financial information and other sensitive documents using 256-bit AES encryption, zero-knowledge architecture and two-factor authentication.

Intuitive Password is a proprietary freemium password manager and secure digital wallet that stores users' passwords and confidential data. It was launched in 2013 by the Australian company Intuitive Security Systems. Intuitive Password received mixed reviews. Neil J. Rubeking wrote in PC Magazine in 2013 that Intuitive Password's not having automated password capture like some of its competitors was a significant downside.

Avast Secure Browser

Avast Secure Browser(formerly SafeZone) is a web browser developed by Avast that focuses on Internet security and privacy. It is based on Chromium, but was subsequently found to contain a serious security flaw not present in Chromium itself. Initially, Avast Secure Browser was bundled with paid versions of Avast Antivirus. In March 2016, Avast started bundling it with the free version as well. Avast Secure Browser was originally called "SafeZone" before being revamped and rebranded as "Avast Secure Browser" in early 2018. Before the revamp and rename, SafeZone's design was similar to that of the Opera browser.

SafeInCloud is a proprietary password manager to securely store passwords and other credentials offline and in the cloud. It is similar to Enpass which has the same functionality.

References