password-audit.co.uk - EPAS

Description: EPAS - enterprise password assessment solution. The future of password security is here!

enterprise (1456) auditing (650) password (385) password security (24) epas (12) password assessment (4)

Example domain paragraphs

EPAS is a patented (USPTO 9,292,681 B2, EP2767922) solution developed by Detack GmbH and its Swiss partner Praetors AG. It is an on-premises SaaS solution for enterprise wide, automatic and regular password quality assessment and enforcement for a wide range of systems. EPAS addresses the overwhelming issue of maintaining secure passwords in large, heterogeneous environments containing Microsoft A/D, Linux/UNIX, IBM System z, SAP and more. EPAS uses a self-developed, patented technology in order to extract

The EPAS Enforcer prevents the use of weak, reused, or shared passwords whenever the password is changed. It also prevents the users from setting passwords which have already been leaked, by checking them against all the credentials leaked over the past 20+ years. EPAS Enforcer integrates with Windows Active Directory domain controllers, Windows severs, Linux systems, etc., and ensures that passwords meet defined security requirements when set or changed, in line with a centralized policy mandated by the ri

EPAS generates audit reports for each audit job. An executive summary provides full text and graphical data to visualize and explain the passwords’ overall quality. Included are recovery reasons, structure, compliance status and various other statistical data. Passwords are never displayed in clear text.