Skip to main content

RESOURCES

Enzoic Blog

Research, views, and insights on cybersecurity, account takeover, fraud, and more

Viewing Active Directory

, , , ,

Back to Basics: IDSA Trends in 2022 are all about Preventable Cyber Incidents

DSA report reveals that 96% of respondents think they could have prevented a breach by focusing on identity security.

Read More

, , ,

Active Directory is an Active Vulnerability 

Breaches and malware attacks are frequently increasing, but organizations that use Active Directory are failing to bolster their security.

Read More

, , ,

The Biggest Takeaway from the 2022 Verizon DBIR

DBIR: Compromised credentials are a main area of concern. The impact grows as both ransomware and supply chain attacks impact every industry.

Read More

, , , ,

Username and Password Pairs

Screen against compromised username & password pairs since compromised passwords are in nearly all hacking-related cybersecurity breaches

Read More

, ,

All About Active Directory Passwords

Read all about Active Directory passwords like complexity requirements, resetting passwords, default password policy, and much more.

Read More

, , ,

Credential Stuffing Explained

Credential stuffing is a cybercrime technique where an attacker uses automated scripts to try each credential against a target web site.

Read More

, ,

Cracking Dictionary Explained

A cracking dictionary is a massive list of expected passwords used to quickly crack or guess actual passwords. Learn more about cracking dictionaries.

Read More

, , , ,

Enzoic Expands Automated Credentials Monitoring in Active Directory

The solution now continuously screens for both unsafe passwords and compromised full credentials reducing the risk of a cyberattack.

Read More

,

Five Tips for Locking Down Password Security

Prioritizing safe passwords in Active Directory is crucial. Here are 5 ways to address the problem of password security.

Read More