Intuitive Password

Last updated
Intuitive Password
Developer(s) Intuitive Security Systems Pty. Ltd.
Platform Firefox, Google Chrome, Internet Explorer 11, Microsoft Edge, Safari, Opera, Dolphin Browser, Android 4.4 and later, iOS 8 and later, Windows Phone 10 and later
Available inEnglish, French, German, Italian, Spanish, Simplified Chinese, Traditional Chinese, Japanese, Romanian
Type Password manager
License Software as a Service (SaaS)
Website www.intuitivepassword.com

Intuitive Password is a proprietary freemium password manager and secure digital wallet that stores users' passwords and confidential data. It was launched in 2013 by the Australian company Intuitive Security Systems. Intuitive Password received mixed reviews. Neil J. Rubeking wrote in PC Magazine in 2013 that one significant downside of Intuitive Password's was their lack of automated password capture, like some of their competitors.

Contents

History

The program was developed by an Australian company, Intuitive Security Systems Pty. Ltd., and uses Advanced Encryption Standard-256. [1] [2] It was launched in mid-2013. [3]

Product

To create a free Intuitive Password account, users supply an email address, a master password, and a self-populated security question and answer. In the program's "Logins category", users can save website, database, and server logins. In the "Accounts category", users can store their credentials for email accounts, instant messaging accounts, and wireless routers. In the "Wallets" category, users can store their credit card information. In the "Licenses" category, users can store credentials for their software and hunting license. In the "Identifications" category, users can store IDs like library cards. [2]

Intuitive Password lets clients use two kinds of two-factor authentication. The first factor is a master password. The second factor is either an authentication code sent through text message to a user's cellphone or Google Authenticator. It has configurable options to email users for every log in or to block different countries from logging in. Very confidential information can be protected by a second master password. Intuitive Password permits users to safely share authentication details with others who are using it. [2] For logging in to public computers, users can generate a single-use password for authentication. [3]

Features

Reception

In a 2013 Softpedia review, Gabriela Vatu said Intuitive Password was "an easy-to-use app, with a clean interface and what looks like strong security in place to protect user data". [4]

In a 2013 PC Magazine review, Neil J. Rubeking rated the program as "Fair" and wrote, "the lack of automated password capture and replay will be a deal-breaker for many users". [5] In a 2015 PC Magazine review, Rubeking rated the program as "Good".

See also

Related Research Articles

<span class="mw-page-title-main">Password</span> Used for user authentication to prove identity or access approval

A password, sometimes called a passcode, is secret data, typically a string of characters, usually used to confirm a user's identity. Traditionally, passwords were expected to be memorized, but the large number of password-protected services that a typical individual accesses can make memorization of unique passwords for each service impractical. Using the terminology of the NIST Digital Identity Guidelines, the secret is held by a party called the claimant while the party verifying the identity of the claimant is called the verifier. When the claimant successfully demonstrates knowledge of the password to the verifier through an established authentication protocol, the verifier is able to infer the claimant's identity.

Internet security is a branch of computer security. It encompasses the Internet, browser security, web site security, and network security as it applies to other applications or operating systems as a whole. Its objective is to establish rules and measures to use against attacks over the Internet. The Internet is an inherently insecure channel for information exchange, with high risk of intrusion or fraud, such as phishing, online viruses, trojans, ransomware and worms.

Single sign-on (SSO) is an authentication scheme that allows a user to log in with a single ID to any of several related, yet independent, software systems.

<span class="mw-page-title-main">One-time password</span> Password that can only be used once

A one-time password (OTP), also known as a one-time PIN, one-time authorization code (OTAC) or dynamic password, is a password that is valid for only one login session or transaction, on a computer system or other digital device. OTPs avoid several shortcomings that are associated with traditional (static) password-based authentication; a number of implementations also incorporate two-factor authentication by ensuring that the one-time password requires access to something a person has as well as something a person knows.

Logical security consists of software safeguards for an organization's systems, including user identification and password access, authenticating, access rights and authority levels. These measures are to ensure that only authorized users are able to perform actions or access information in a network or a workstation. It is a subset of computer security.

Self-service password reset (SSPR) is defined as any process or technology that allows users who have either forgotten their password or triggered an intruder lockout to authenticate with an alternate factor, and repair their own problem, without calling the help desk. It is a common feature in identity management software and often bundled in the same software package as a password synchronization capability.

A password manager is a computer program that allows users to store and manage their passwords for local applications or online services such as web applications, online shops or social media. A web browser generally has a built in version of a password manager. These have been criticised frequently as many have stored the passwords in plaintext, allowing hacking attempts.

There are several forms of software used to help users or organizations better manage passwords:

Password fatigue is the feeling experienced by many people who are required to remember an excessive number of passwords as part of their daily routine, such as to log in to a computer at work, undo a bicycle lock or conduct banking from an automated teller machine. The concept is also known as password chaos, or more broadly as identity chaos.

<span class="mw-page-title-main">Login</span> Process by which an individual gains access to a computer system

In computer security, logging in is the process by which an individual gains access to a computer system or program by identifying and authenticating themselves.

LastPass is a password manager application owned by GoTo. The standard version of LastPass comes with a web interface, but also includes plugins for various web browsers and apps for many smartphones. It also includes support for bookmarklets.

<span class="mw-page-title-main">Multi-factor authentication</span> Method of computer access control

Multi-factor authentication is an electronic authentication method in which a user is granted access to a website or application only after successfully presenting two or more pieces of evidence to an authentication mechanism. MFA protects personal data—which may include personal identification or financial assets—from being accessed by an unauthorized third party that may have been able to discover, for example, a single password.

Apple ID is a user account by Apple for their devices and software. Apple IDs contain the user's personal data and settings. When an Apple ID is used to log in to an Apple device, the device will automatically use the data and settings associated with the Apple ID.

<span class="mw-page-title-main">Google Authenticator</span> Two-step verification app

Google Authenticator is a software-based authenticator by Google. It implements multi-factor authentication services using the time-based one-time password and HMAC-based one-time password, for authenticating users of software applications.

<span class="mw-page-title-main">Proton Mail</span> End-to-end encrypted email service

Proton Mail is a Swiss end-to-end encrypted email service founded in 2013 headquartered in Plan-les-Ouates, Switzerland. It uses client-side encryption to protect email content and user data before they are sent to Proton Mail servers, unlike other common email providers such as Gmail and Outlook.com. The service can be accessed through a webmail client, the Tor network, Windows, macOS and Linux (beta) desktop apps and iOS and Android apps.

The following outline is provided as an overview of and topical guide to computer security:

Credential stuffing is a type of cyberattack in which the attacker collects stolen account credentials, typically consisting of lists of usernames or email addresses and the corresponding passwords, and then uses the credentials to gain unauthorized access to user accounts on other systems through large-scale automated login requests directed against a web application. Unlike credential cracking, credential stuffing attacks do not attempt to use brute force or guess any passwords – the attacker simply automates the logins for a large number of previously discovered credential pairs using standard web automation tools such as Selenium, cURL, PhantomJS or tools designed specifically for these types of attacks, such as Sentry MBA, SNIPR, STORM, Blackbullet and Openbullet.

Myki was a password manager and authenticator developed by Myki Security. Myki was available on iOS and Android, as browser extensions on Chrome, Firefox, Safari, Opera and Microsoft Edge, and as a standalone desktop app for Windows, macOS, Linux, Arch Linux, and Debian. It was available in English, Arabic, French, German, Italian, Portuguese and Spanish. On 24 March 2022, MYKI announced Jump Cloud's acquisition of Myki and on 10 April 2022, Myki ceased to operate.

Web Authentication (WebAuthn) is a web standard published by the World Wide Web Consortium (W3C). WebAuthn is a core component of the FIDO2 Project under the guidance of the FIDO Alliance. The goal of the project is to standardize an interface for authenticating users to web-based applications and services using public-key cryptography. WebAuthn credentials are sometimes referred to as passkeys.

<span class="mw-page-title-main">Bitwarden</span> Open-source password manager

Bitwarden is a freemium open-source password management service that stores sensitive information, such as website credentials, in an encrypted vault. The platform offers a variety of client applications, including a web interface, desktop applications, browser extensions, mobile apps, and a command-line interface. Bitwarden offers a free US or European cloud-hosted service as well as the ability to self-host.

References

  1. Tolentino, Mellisa (2016-05-05). "It's World Password Day: Here's top tips and tools". SiliconANGLE. Archived from the original on 2017-10-16. Retrieved 2017-10-11.
  2. 1 2 3 Rubenking, Neil J. (2015-05-14). "Intuitive Password 5.0". PC Magazine . Archived from the original on 2017-10-10. Retrieved 2017-10-11.
  3. 1 2 Сергей и Марина Бондаренко (2013-11-15). "Пропускной пункт: веб-сервисы для хранения паролей" [Checkpoint: Web services for storing passwords]. ru:3DNews Daily Digital Digest (in Russian). Archived from the original on 2017-10-16. Retrieved 2017-10-11.
  4. Vatu, Gabriela (2013-08-04). "Intuitive Password, Secure Tool for Remembering Login Credentials". Softpedia. Archived from the original on 2017-10-16. Retrieved 2017-10-11.
  5. Rubenking, Neil J. (2013-08-08). "Intuitive Password". PC Magazine . Archived from the original on 2017-10-10. Retrieved 2017-10-11.