A Tale of Two Password Protection Approaches

Static Vs. Dynamic Hardly a day goes by without news of passwords being exposed in a third-party data breach. Once leaked, these credentials are easily available to other hackers via the Dark Web and, thanks to the rampant problem of password reuse, th… Continue reading A Tale of Two Password Protection Approaches

LastPass taps Enzoic for Dark Web Monitoring

Enzoic’s Dark Web Monitoring services are now being embedded into the new LastPass Security Dashboard. The new capabilities provide early warning of increased risk of identity theft and other cybersecurity vulnerabilities. A recent LastPass surve… Continue reading LastPass taps Enzoic for Dark Web Monitoring

Old vs. New Methods for Employee Password Hardening

Employee password hardening: Do not just mitigate bad passwords. Eliminate weak and compromised passwords. Threats to password-based authentication can overwhelm organizations. Because passwords are still the most common way for users to access their a… Continue reading Old vs. New Methods for Employee Password Hardening