Send message to

Do you want to send the message without a subject?
Please note that your message can be maximum 1000 characters long
Special characters '<', '>' are not allowed in subject and message
reCaptcha is invalid.
reCaptcha failed because of a problem with the server.

Your message has been sent

You can find the message in your personal profile at "My messages".

An error occured

Please try again.

Make an appointment with

So that you can make an appointment, the calendar will open in a new tab on the personal profile of your contact person.

Create an onsite appointment with

So that you can make an onsite appointment, the appointment request will open in a new tab.

Software

Hall 7A / Booth Number 7A-425

NETWRIX PASSWORD POLICY ENFORCER

Logo Netwrix

by Netwrix

Video

south_east

Key Facts

  • Create powerful yet flexible password policies
  • Thwart credential stuffing, dictionary and other brute-force
  • Empower users to focus on their jobs, not their passwords

Product Description

Frustrate hackers, satisfy auditors and delight users with password policy enforcer from Netwrix. Leaked and weak passwords remain a gaping hole in IT networks, making it far too easy for attackers to gain the foothold they need to steal sensitive data, damage systems and unleash ransomware. Unfortunately, native Windows tools often cannot deliver the detailed configurations and rules required for modern password policies, leaving IT teams struggling to keep up with the changing threat landscape and evolving compliance requirements. Meanwhile, user productivity suffers and IT helpdesks are swamped as users grapple with unclear requirements for new passwords. Learn how Netwrix Password Policy Enforcer can help you achieve truly effective password enforcement without all the hassles. Minimize the risk of your Active Directory user accounts being compromised due to stolen or weak passwords. Choose among dozens of strong, detailed password policies, both on premises and in the cloud. Quickly tailor the policies to meet your unique needs with highly customizable rules, leaked password checking, and granular control over what constitutes a valid new password using character substitution detection, bidirectional analysis, wildcard analysis and more. Adhere to PCI DSS and other regulations that require use of strong passwords. Follow NIST 800-63B guidelines by preventing the use of commonly used, expected or compromised passwords. Equally important, get the agility you need to ensure you can quickly modify your policies to meet new compliance requirements, thoroughly test the changes to ensure they meet your needs, and deploy them seamlessly, both on premises and in the cloud.
... read more

Watch our product video

external video thumbnail
close

This content or feature is available to the it-sa 365 community. 
Please register or log in with your login data.