Skip to main content

RESOURCES

Enzoic Blog

Research, views, and insights on cybersecurity, account takeover, fraud, and more

Viewing Account Takeover

,

Credential Vulnerabilities Most Likely Breach Culprit: Verizon DBIR

Over 80% of hacking-related breaches involved the use of lost or stolen credentials. We analyzed the findings and uncovered some additional data points.

Read More

,

The Threat of Compromised Passwords

Compromised passwords are considered one of the weakest elements in cybersecurity. Why they are such a threat? What can organizations can do about them?

Read More

The New DIBBS Password Format Explained

This is a brief summary of the new DIBBS (DLA Internet Bid Board System) password format changes and the rationale behind some of these changes.

Read More

, , ,

Specialized Threat Intelligence: Breach Data to Defensive Solution

To provide the most effective defense, our compromised credential database is continuously updated to defend against credential stuffing attacks

Read More

,

Employee Account Takeover in the Age of COVID-19

Account takeover during the COVID-19 pandemic: As the threat to our health grows, so do the cyberattacks. Why is this and how can organizations prevent it?

Read More

, , , ,

HIPAA & Employee Password Policies

Hospitals and healthcare providers comply with HIPAA to keep stakeholders secure. But how should employee password policy be handled in light of HIPAA?

Read More

, , ,

Employee Password Security for Healthcare Providers

Employee Password Security for Healthcare Providers: This is a significant issue. How can hospitals & healthcare providers tackle password security?

Read More

, , ,

NIST 800-171: Change of Characters in Passwords

NIST 800-171 guidelines say to enforce minimum password complexity and change of characters when new passwords are created. Here is how you can do it!

Read More

,

Microsoft Highlights The Risk of Stolen Passwords

Microsoft found 44 million accounts were vulnerable due to the use of stolen passwords. How can organizations combat password reuse & compromised passwords?

Read More