Skip to main content

RESOURCES

Enzoic Blog

Research, views, and insights on cybersecurity, account takeover, fraud, and more

Viewing Active Directory

,

Protecting Loyalty Accounts and Rewards Programs

Many companies are lax in protecting loyalty accounts from account takeover attacks and fraud. And it hurts them financially. Here are some tips!

Read More

,

8 Ways to Mitigate Credential Stuffing Attacks

There is no one way to mitigate all credential stuffing attacks but a layered approach can reduce risk without negatively impacting the user experience.

Read More

, ,

11 Ways Employees Can Be Your Weak Link for Cybersecurity

90% of organizations are likely to be attacked/exposed to attacks through an insider threat, often unintentionally. Read on tips on employee cybersecurity.

Read More

, ,

Enzoic: A 2019 IT World Award Gold Winner

2019 IT World Award Gold Winner: Enzoic for Active Directory compares employee passwords against cracking dictionaries and exposed passwords.

Read More

Active Directory: Introducing Continuous Password Protection

An Active Directory plugin with password screening at creation and continuous password protection to prevent ongoing use of compromised passwords.

Read More

,

5 Industries at Risk for Credential Stuffing and ATO

All industries are victims of cyber-attacks, but five industries are more at risk for credential stuffing and ATO because of value of the accounts.

Read More

,

Questions To Ask When Considering A Credential Screening Solution

Credential screening providers are partners who help mitigate the risks of cyberattacks. Choosing the right one can prevent exposure of additional risks.

Read More

, ,

NIST Special Publication 800-63 is Final

The big changes to NIST password recommendations we’ve been talking about are now official: NIST 800-63 is final. It’s important to know that this overhaul is about more than just passwords. It’s a full reworking of digital identity guidelines with a suite of new documents and a flexible approach to using them.

Read More