Skip to main content

Back to Blog

PasswordPing Enters a New Era as Enzoic

PasswordPing an innovative credential screening and cybersecurity company, formally announced today that it has changed it name to Enzoic.

Since its inception nearly three years ago, the company’s initial enhanced password strength meter product has expanded to a broader suite of account takeover protection and fraud prevention solutions for enterprise organizations.

2019 begins a new era for our company and the name change to Enzoic reflects our growth and evolution. Customers are using our products in different ways, from risk-based authentication signals to bundling our solutions into their own product suites. Our name needs to reflect the diverse use cases for our solutions.

Kristen Ranta Haikal Wilson, Co-Founder, CMO and Head of Product Management, Enzoic
Various Enzoic use cases are represented well within a valued customer: IDShield, a robust identity theft protection service.

Allen Spence, Director & Product Leader for IDShield (part of LegalShield) outlines how IDShield leverages Enzoic’s services in a few different ways.

The first way, is when our members are accessing their account online or on the app.

  • Because IDShield is an industry-leading identity theft protection product that protects millions of members, we take security very seriously.  We use Enzoic as another layer of security during authentication to detect compromised credentials. 
  • If a member’s credentials are found to be compromised when they are logging in, we simply prompt a password reset to ensure the member’s account is protected from unauthorized login.”

The second way is including it as a new product feature within our IDShield product line. 

  • With data breach information and PII available on the Internet and dark web, our members need further protection for all their accounts.  IDShield Credential Screening is a service that monitors the Internet, dark web and deep web for exposed credentials (a user name paired with a password). 
  • If a member’s login credentials are found, the member will be alerted and can then take follow up action to change their password on accounts that use that exposed user name and password combination.  IDShield is the only ID theft protection product that is currently offering this critical monitoring service as part of the base level plan.

The third way is password screening, which takes place when a user sets up their account or during password reset. 

  • When the member creates a new password, we screen to see if it has been exposed or if it is a common password found in hacker cracking dictionaries.  If it is, we notify the user in the UI and help them understand why they should select a more secure password.
Enzoic helps companies and organizations prevent account takeover and fraud, while not impacting the user experience.

Enzoic’s unique approach acts behind-the-scenes, silently screening user credentials against a real-time database of breached credentials during the login process and restricting access only when credentials are known to be compromised. 

We have reached the point where compromised credential screening is really a must-have in order to adequately secure the authentication layer of your customer applications and corporate systems.  Balancing security with user experience is a business imperative; unlike some other solutions on the market, our solutions provide protection without unnecessary friction.

Mike Wilson, Founder and CTO, Enzoic

2019 is going to be another year of aggressive growth for our company and we are thrilled to be launching our new name and brand.