Skip to main content

RESOURCES

Enzoic Blog

Research, views, and insights on cybersecurity, account takeover, fraud, and more

Viewing Entra ID / Azure AD

, ,

The Cracks in Microsoft’s Entra ID

Microsoft's Entra ID, previously known as Azure Active Directory Password Protection might not be enough to protect your passwords.

Read More

, , ,

Protect Active Directory Better

Active Directory is a prime target for threat actors and companies must act now to eliminate it as a threat vector. Here’s why, and how.

Read More

, , ,

How Entra Password Protection Identifies a “Bad” Password

Relying on Microsoft’s Azure AD Password Protection feature to keep weak and compromised passwords out can leave your users and data at risk.

Read More

, , , ,

Why You Need Continuous Password Monitoring for True Protection

Some free password policy tools out there tout password protection without actively monitoring if user credentials become compromised.

Read More

, ,

Why Entra Password Protection is Not Enough

It’s tempting to assume Entra Password Protection is all you need to protect your passwords, but that is not the case.

Read More

, , ,

The Risks Entra Password Protection Ignores: Compromised and Blacklisted

Microsoft’s password protection doesn’t check any available lists of compromised passwords or the vast majority of blacklisted passwords.

Read More

, , , ,

Username & Password Pairs

Screen against compromised username & password pairs since compromised passwords are in nearly all hacking-related cybersecurity breaches

Read More

, , ,

A Tale of Two Password Protection Approaches

Read about the two methods: Enzoic’s dynamic compromised credential screening solution and a more traditional Entra ID static approach.

Read More

, , ,

Password Blacklists: Do They Provide Enough Protection?

Password blacklists can lack some of the most common passwords. Here are some of the things you should consider for protection.

Read More