Enzoic boosts automated password monitoring for Microsoft Active Directory - Help Net Security

Enzoic, a leading provider of compromised credential screening solutions, released the latest version of Enzoic for Active Directory.


The product is the only Active Directory plugin to meet all NIST 800-63b requirements. The automated tool screens for weak, commonly-used, fuzzy matching, and expected passwords in addition to compromised passwords. This helps organizations mitigate the risk from poor password hygiene by ensuring more secure passwords in Active Directory.


Compromised passwords were found to be responsible for 81% of hacking-related breaches in Verizon’s 2018 Data Breach Investigations Report. The reuse of passwords between personal and professional accounts is a key behavior that cybercriminals exploit despite efforts to educate employees.


With Microsoft Active Directory being the primary solution for access to network resources, IT teams need an automated password screening solution that accounts for human behavior around pa ..

Support the originator by clicking the read the rest link below.