Skip to main content

Back to Blog

Active Directory: Introducing Continuous Password Protection

The Industry’s 1st Active Directory Plugin That Helps Organizations Prevent the Use of Compromised Passwords According to NIST 800-63b Guidelines.  

Passwords remain the primary method for protecting employee accounts yet passwords also continue to be a major threat vector to businesses and organizations year after year because of the use of unsafe credentials.  According to Verizon’s 2023, stolen credentials remain by far the most common way that threat actors gain access to an organization. 

And in a recent study by OneLogin, 92% of companies in the US and 95% of companies in the UK, feel secure with current password protection methods, yet the majority do not screen passwords against commonly used passwords.

  • 35.3% in the US check against common password lists.
  • 33.7% in the UK check against common password lists.

With the widespread use of Active Directory across industries and organizations of all sizes, it is frequently a target for bad actors who can use a cracking dictionary or exposed credentials to gain unauthorized access to an employee’s account. Because of employee password reuse across different accounts, password screening is a critical part of an organization’s cybersecurity policy. 

But common and dictionary passwords represent only a small percentage of vulnerable passwords and don’t account for the ever-evolving cracking dictionaries used by hackers.  Furthermore, screening as part of a security audit isn’t enough.  

What Can Be Done?

Passwords need to be checked both at creation and on a continuous basis.  Checking at password setup or reset is essential to ensure unsafe passwords aren’t being created.  Checking on a continuous basis is also essential because a password that was safe yesterday, may not be safe today.

To assist in obstructing cybercriminals from accessing employee and organizational accounts, Enzoic for Active Directory can help fulfill NIST 800-63b requirements for real-time blocking of unsafe passwords both at set-up and provide continuous monitoring of those same passwords to ensure they don’t become vulnerable later.

The service gives organizations new ammunition in the ongoing fight against the use of compromised passwords. It helps organizations protect against this threat by screening users’ passwords against its proprietary database of compromised credentials, a continuously updated catalogue obtained using dedicated threat research and advanced automation technologies.

Introducing Continuous Password Protection

Continuous Password Protection, a feature in Enzoic for Active Directory, automatically triggers a response if a password becomes vulnerable. This capability enables Active Directory administrators to automate the effort in satisfying NIST 800-63bB. If an unsafe password is detected, automated notification and follow-up action is triggered—ranging from prompting the user to change their password upon the next login to instantly disabling the account, depending upon the organizations’ policies. 

To date, much of the password security surrounding Active Directory has focused on complexity rules and forced periodic or quarterly password resets. These practices frustrate users and research has shown them to be ineffectual, as people tend to create much weaker passwords when faced with greater complexity requirements and forced password resets.

Enzoic for Active Directory removes those burdens while simultaneously strengthening security. By screening passwords both at their creation and monitoring them on a daily basis, we’re giving our customers a leg up in their battle against unauthorized account access.

Michael Greene, CEO, Enzoic
NIST 800-63b

Enzoic for Active Directory also aids in compliance with NIST 800-63b in the following ways: 

  • Screening passwords against a list of commonly used passwords, passwords in cracking dictionaries, or compromised passwords. 
  • Password checks are performed when passwords are being created and continue to be performed daily on an ongoing basis against a live database, not a static list.
  • If a compromised password is detected at creation or during monitoring, an immediate response is triggered. 
  • By continuously monitoring for the use of compromised credentials, organizations can stop enforcing periodic or quarterly password resets, meaning that users only need to change their password if it is compromised.

According to our primary research, more than 90% of organizations have experienced a violation of password policies in just the last year that has exposed the company to extreme financial consequences and business disruption. Enzoic’s approach ensures passwords continuously meet NIST regulations and business requirements while minimizing security administration efforts and related costs.

Steve Brasen, Research Director, IT industry analyst firm Enterprise Management Associates

Enzoic for Active Directory is your Active Directory guardian.