Please turn on your JavaScript for this page to function normally.
Navigating compliance with a security-first approach
eBook: Navigating compliance with a security-first approach

As cyberattacks escalate, more regulations are being introduced to help protect organizations and their customers’ data. This has resulted in a complex web of legislation with …

HNS
Enzoic for Active Directory enhancements help teams identify and remediate unsafe credentials

Enzoic released the latest version of Enzoic for Active Directory. The solution provides a frictionless way to continuously monitor, identify and remediate unsafe credentials …

HNS
Enzoic Global Partner Program helps combat dark web exposures

Enzoic has unveiled its Enzoic Global Partner Program to help organizations strengthen their security posture in response to the evolving cybersecurity landscape. Participants …

Guide to mitigating credential stuffing attacks
Guide to mitigating credential stuffing attacks

We have a collective unaddressed weakness when it comes to basic cybersecurity. Out of the many reports circulating in the news today, many statistics revolve around the …

HNS
Enzoic appoints Kristen Ranta Haikal Wilson as CEO

Enzoic announces Kristen Ranta Haikal Wilson as its new CEO. With an exceptional track record of over 25 years in software and technology, Wilson assumes the role from Michael …

eBook: CISO guide to password security
eBook: CISO guide to password security

Password security has seen dramatic shifts driven by the escalation of cyber threats and technological advancements. This eBook covers: Best practices for NIST-compliant …

password
Whitepaper: Why Microsoft’s password protection is not enough

Microsoft’s Azure AD Password Protection, now rebranded as Microsoft Entra ID helps users create a password policy they hope will protect their systems from account takeover …

HNS
Enzoic and ThreatQuotient join forces to defend companies from compromised credentials

Enzoic announced a partnership with ThreatQuotient, an innovative security operations platform provider. Through the agreement, the latter is integrating Enzoic’s Dark Web …

keys
Whitepaper: MFA misconceptions

While a valuable tool in the cybersecurity toolkit, MFA is not immune to weaknesses. Read the “MFA Misconceptions” whitepaper to understand its limitations and how …

eBook: Defending the Infostealer Threat
eBook: Defending the Infostealer Threat

Enterprises’ increasing digital reliance has fueled an array of cybersecurity threats. One rapidly growing area is information-stealing malware known as infostealers, which is …

Infosec products of the month
Infosec products of the month: November 2023

Here’s a look at the most interesting products from the past month, featuring releases from: Action1, Amazon, Aqua Security, ARMO, Datadog, Devo Technology, Druva, Entrust, …

account
Report: The state of authentication security 2023

This survey set out to explore these challenges, to identify common practices, and to provide insight into how organizations can bolster their defenses. Key findings from the …

Don't miss

Cybersecurity news