safepass.me
4.8
17

Not Claimed

safepass.me was created specifically to address the new password guidelines from NIST and NCSC (800-63b) that recommend checking user passwords against public database breaches. safepass.me does this in the most efficient way, using a probabilistic data structure and AI to minimize the query time and the size of the overall memory footprint on the system. We check for over 555 million passwords in a fraction of a second using a superset of the Have I Been Pwned (HIBP) database created and maintained by Troy Hunt. Have I Been Pwned is the largest collection of compromised data breaches currently available. We've consolidated a 30GB database file into a very manageable 800MiB self-contained installer. We are dedicated to eradicating weak and compromised passwords from being used on your corporate network. With safepass.me you can prevent your users from setting weak passwords forever. For organisations needing to protect data, safepass.me is the password security solution that delivers provably strong passwords, because only safepass.me combines AI with real breached data to make weak passwords history. Once you install safepass.me you can say goodbye to compromised passwords!
Developer
safepass.me
Category
Security
HQ Location
London, England
Year Founded
2018
Number of Employees
2

Ask anything of safepass.me with Workflos AI Assistant

https://safepass.me
Apolo
Squeak squeak, I'm a cute squirrel working for Workflos and selling software. I have extensive knowledge of our software products and am committed to providing excellent customer service.
What are the pros and cons of the current application?
How are users evaluating the current application?
How secure is the current application?
Request a Demo
OK , I Know
Request a Demo
OK , I Know