Skip to main content

Enzoic for Active Directory how it works flow chart

HOW IT WORKS

Restrict, Detect Comprise, and Automate Response

Enzoic for Active Directory ensures that new passwords comply with a configurable password policy every time a password is created. These username and password credentials are continuously monitored against our active threat collection database for exposure by sending a partial hash to Enzoic’s database for comparison, which then exports full hashes of likely matches locally for analysis so sensitive data never leaves your environment.

When a user’s information is detected in a data breach, Enzoic automates remediation with a variety of configurable actions that include requiring a password reset or disabling an account.

Active Directory Protection: Check for Username and Password Credentials in Real-Time

Credentials that were safe yesterday may not be safe today. We help you identify, act, and remediate fast. By screening username and password pairs at creation and monitoring them on a daily basis, we’re giving organizations a leg up in their battle against account takeover.

Enzoic’s proprietary database is powered by real-time human and automated threat intel, giving you the comfort of a compliant and safe organization.

Enzoic for Active Directory can help you enhance security, create a better user experience, save time, and reduce admin costs. Most users can install and configure in 15 minutes or less.

HOW IT CAN HELP ME

Get the Comfort of True Continuous Credential Protection

Enzoic for Active Directory is an end-to-end solution that can align with your needs.

admin system icon

Time Savings for System Admins

System admins can operate efficiently with customization options and remediation controls that align to your needs.

password lock icon

A Better User Experience

End time-based password resets and reduce help desk call volume by quickly and automatically responding to exposed credentials.

lock and shield icon

Easily Achieved Compliance

With a click of a button, Enzoic for Active Directory can meet all the NIST password policy guidelines.

Comply with NIST 800-63B

Enzoic for Active Directory

Enzoic for Active Directory prevents compromised passwords from being used within your organization. It’s a password solution built from the ground up from technology experts based on current industry best practices and NIST guidelines. Watch the video to learn more.

For technical details, reference documentation

FEATURES

Simple and Intuitive Password Security

Enzoic for Active Directory makes it easy to protect your organization against the #1 cause of a data breach: compromised credentials. Save time while enhancing security by eliminating periodic password resets and complying with NIST standards.

  • Automated compromised password detection
  • Full credentials monitoring (username and password)
  • Custom password dictionary
  • Blocking of username derivatives
  • Fuzzy matching with common character substitutions
  • Root password and similar password detection
  • Screen user password changes
  • Customizable and brandable notifications
  • One-Click NIST 800-63B Compliance
  • Create separate group policies
  • Period summary report for admins
  • Easy SIEM integration

Solving the password problem for organizations around the world

Kingston Technology

Peter Rio, IT Network Manager, Management Information System

“We selected Enzoic for Active Directory because it automates compliance with the NIST password guidelines and it can be installed in just a few minutes. It includes continuous exposed password filtering and if bad passwords are found, remediation is automated so it does not create any additional work for our IT team. The custom local dictionary enables us to block our company name, product names and some of the common words our employees may choose to use. The experience is seamless for our users. It only impacts the users that are using bad or exposed passwords, all other accounts are protected without any additional friction.”

City of Paso Robbles, CA

David McCue, Information Technology Manager

“Employees will always find the easiest way to use their passwords so you should implement solutions that prevent threat actors from exploiting the resulting vulnerabilities. Enzoic is a great tool that ensures password security without needing any additional employee training or adding an administrative burden on IT. Now that I know our employees are utilizing more secure passwords, I sleep better at night!”

Enzoic for Active Directory Plans

Startup
Business
Premium
Enterprise

Users

Startup

Free for up to 20 Users!

Business

First 20 Users: $0/User
Next 80 Users: $1.50/User
Next 300 Users: $1.00/User
Additional Users: $0.75/User

Premium

First 20 Users: $0 / User
Next 80 Users: $2 / User
Next 300 Users: $1.33/ User
Additional Users: $1.00 / User

Enterprise

Starting at $495 / month

Billing Cycle

Startup

-

Business

Monthly

Premium

Monthly

Enterprise

Custom

Payment Methods

Startup

-

Business

Credit Card

Premium

Credit Card

Enterprise

Custom

Max Users

Startup

20

Business

Unlimited

Premium

Unlimited

Enterprise

Custom

Support

Startup

Self-Service /
Knowledge Base

Business

24-hour response
during business week

Premium

24-hour response
during business week

Enterprise

24-hour response
during business week

SLA

Startup

-

Business

-

Premium

-

Enterprise

Custom

Screen User Password Changes

Startup

Business

Premium

Enterprise

Continuous Password Protection

Startup

Business

Premium

Enterprise

Branded User Alerts

Startup

Business

Premium

Enterprise

One-Click NIST 800-63B Compliance

Startup

Business

Premium

Enterprise

Full Credentials Monitoring

Startup

Business

-

Premium

Enterprise

Multiple Monitoring Policies

Startup

Business

-

Premium

Enterprise

Resources

Blog

Protect Active Directory Better

Active Directory is a prime target for threat actors and companies must act now to eliminate it as a threat vector. Here’s why, and how.

Read More

Blog

The Risks Azure AD Password Protection Ignores: Compromised and...

Microsoft’s password protection doesn’t check any available lists of compromised passwords or the vast majority of blacklisted passwords.

Read More

Resource Hub

MFA Misconceptions

Understanding MFA limitations and how integrating it with other robust security measures is crucial for building a truly resilient defense mechanism.

Download the Paper