Skip to main content

RESOURCES

Enzoic Blog

Research, views, and insights on cybersecurity, account takeover, fraud, and more

Viewing Active Directory

, , ,

Protect Active Directory Better

Active Directory is a prime target for threat actors and companies must act now to eliminate it as a threat vector. Here’s why, and how.

Read More

, , , , ,

Insights from 2023’s Cost of a Data Breach Report

The average cost of a data breach in 2023 jumped to $4.45 million, marking a 15% increase over the past three years according to IBM's report.

Read More

, , , ,

A Guide to GDPR Compliance

Ensure GDPR Compliance and Protect Your Organization from Costly Penalties. Learn the key steps to take when handling EU citizens' data in the event of a data breach.

Read More

,

Making Password Management and Employee Productivity a Win-Win Situation

The most efficient password management tactic is to screen all passwords against a list of commonly known and exposed credentials.

Read More

, , , ,

Audit Passwords in Your Environment

Scanning for security gaps in Active Directory is an essential step in mitigating the risk of a potential breach. Run a password audit.

Read More

, , , ,

Businesses Need to Revisit Password Policies

Passwords are not going anywhere due to their simplicity and cost. Industries rely on passwords to provide clients and customers access.

Read More

, , ,

How Azure AD Password Protection Identifies a “Bad” Password

Relying on Microsoft’s Azure AD Password Protection feature to keep weak and compromised passwords out can leave your users and data at risk.

Read More

, , ,

Digital Spring Cleaning: Tips for a More Secure Active Directory

One of the most critical aspects of digital spring cleaning is to tidy up your password hygiene to prevent unauthorized access to accounts and sensitive data in your environment. Here are several steps for organizations.

Read More

, , , ,

Why You Need Continuous Password Monitoring for True Protection

Some free password policy tools out there tout password protection without actively monitoring if user credentials become compromised.

Read More