Introducing Enpass Hub: Security Audit, Access Recovery & Streamlined Sharing for Business

Enpass hub Feature image

Success, for us at Enpass, is when our solutions address real business needs. Our pride and joy, Enpass Business, has been a game-changer for businesses that want to keep control over their data storage. They’re in love with Enpass for one simple reason: it gives them the power to create and share vaults in their trusted Microsoft 365 cloud, whether that’s OneDrive, SharePoint sites, or Teams channels. This adds almost impregnable security for their data compared to a solution where every users’ data is stored on a vendor’s proprietary cloud — a prime target for hackers these days!

But there’s more to business solutions than just solid security. Striking the right balance between robust security and user convenience is critical. Last year, we started receiving requests from Enpass Business clients looking for an easier way to recover Master Passwords when users forget them. We also heard from admins wanting a Security Audit Dashboard.

Providing these features presented a challenge since we don’t have any access to clients’ sensitive data at our end, in any form — encrypted or unencrypted. Our team took on that challenge, and today we’re excited to present the Security Audit Dashboard, Access Recovery, and Streamlined Sharing features for our Business users.

How’s that even possible with Enpass?

Great question! If we don’t store or process your sensitive data on our servers, how could we possibly service these requests?

The answer is in Enpass Hub — a server that works smoothly with Microsoft 365 and your users’ Enpass apps to deliver these new functionalities. Enpass Hub is a supplementary server, set up and self-hosted by your IT team, providing you with even more control over your data security.

Key Features of Enpass Hub

Security Audit Dashboard: Think of this as a health-check for your organization’s passwords. It gives you the inside scoop on Enpass usage and password health across your organization, letting you zero in on weak or compromised passwords and potentially breached accounts. (Read our blog post about Security Audit Dashboard with Enpass Hub.)

Access Recovery: Eliminating the problem of forgotten Master Passwords. To ease this common pain point, Enpass 6.9.0 enables authorized admins to review and approve recovery requests from employees, who can then reset their Master Passwords and get right back to work, ensuring uninterrupted access to vital resources. (Read our blog post about Access Recovery with Enpass Hub.)

Seamless Vault Sharing: Shared access to team vaults just got a whole lot easier and safer. Enpass Hub eliminates the need for sharing passwords to vaults on OneDrive or SharePoint, making the process safer. Vaults can be shared inside your organization with just a few clicks. (Read our blog post about Vault Sharing with Enpass Hub.)

Enpass never collects your internal data

As always, we prioritize your data privacy. No data stored on your Enpass Hub is ever shared with Enpass or anyone else. Your information stays within your organization, where it belongs. (Read more about security in our Enpass Hub security whitepaper or in third-party security audits of Enpass.)

Affordable Security: Enpass Fits Your Budget!

As we conclude this exciting announcement, we extend our heartfelt gratitude to our dedicated Enpass community. Your constant feedback and suggestions have made these new features possible, and we can’t wait to see how they streamline your business operations and bolster your data security. So, embrace this change, secure your organization, and manage passwords like never before.

As always, we can’t wait to hear what you think of it. Please stop by our Enpass community on Forums or reach out on Twitter @EnpassApp, or on Facebook.