Skip to main content

RESOURCES

Enzoic Blog

Research, views, and insights on cybersecurity, account takeover, fraud, and more

Viewing Data Breaches

, ,

Cutting-Edge Threat Intelligence with Honeypot Networks and Integrative Data Systems

With credential stuffing attempts rising, understanding attacks with honeypots is a crucial tool in creating a dynamic & current security posture.

Read More

, , ,

Enzoic’s Threat Research: From Extensive Knowledge to Decisive Action

Effective threat intelligence for compromised credential screening involves discerning reconnaissance and real-time analysis and deployment.

Read More

, , ,

How Cybercriminals Hack “Encrypted” Passwords

Businesses employ one-way encryption using hashing to protect passwords. Unfortunately, one-way hash functions are not enough.

Read More

, ,

Healthcare Industry: Cybersecurity Vulnerabilities and How to Treat Them

There is a dangerous undercurrent running beneath many of the new healthcare-related technologies: cybercrime. Read how to protect against it.

Read More

, , ,

The Reality of Compromised Credentials

OWASP calls out “Credential Cracking” and "Credential Stuffing" as top-level terms related to credentials. Read to learn about the terms.

Read More

, ,

How The Current Threat Landscape Impacts Authentication Security

One of the biggest challenges: Installing security & privacy measures to mitigate the threats to new technologies & remote capabilities.

Read More

, , ,

Reimagining Ransomware Responses

Ransomware attacks can have a devastating impact on companies. How can we collectively prepare for and respond? What’s more effective than ‘paying up’?

Read More

, , ,

To Pay Up or Not Pay Up

Ransomware attacks have increase and the number of institutions paying ransoms has increased. Should organizations stop paying ransoms?

Read More

, ,

All Signs Point to Breaches: How Cyber Hygiene is Shaping Up

Data from the first quarter of 2021 showed an increased frequency of data breaches and compromised personal information.

Read More