Jump to content

Password policy: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
Shohami (talk | contribs)
added 2 external links
Line 49: Line 49:


==External Links==
==External Links==
* [http://www.windowsecurity.com/articles/Passwords_Network_Security.html Passwords: the Weak Link in Network Security] - In this article, we will discuss how passwords work, why and how passwords are vulnerable, how to create more secure passwords and how to create effective password policies.
* [http://www.windowsecurity.com/articles/Passwords_Network_Security.html Passwords: the Weak Link in Network Security] - In this article, we will discuss how passwords work, why and how passwords are vulnerable, how to create more secure passwords and how to create effective password policies.
* [http://psynch.com/docs/choosing-good-passwords.html Choosing good passwords]
* [http://psynch.com/docs/password-management-best-practices.html Password management best ractices]


[[Category:Authentication methods]]
[[Category:Authentication methods]]

Revision as of 05:04, 9 June 2005

A password policy is a set of rules designed to enhance computer security by encouraging users to employ strong passwords and use them properly. Password policies are often part of an organization's official regulations. The password policy can be advisory or mandated by inclusion of tests into a computer operating system.

Typical components of a password policy include:

Password length

Many policies require a minimum password length, typically 6 or 8 characters. Some systems impose a maximum length for compatibility with legacy systems.

Password formation

Some policies suggest or impose requirements on what type of password a user can choose, such as:

  • the use of both upper- and lower-case letters
  • inclusion of one or more numerical digits
  • inclusion of special characters
  • prohibition of words found in a dictionary or crackers list
  • prohibition of passwords that are valid calendar dates or license plate numbers

Other systems create the password for the users or let the user select one of a limited number of displayed choices.

Password duration

Some policies require users to change passwords periodically, e.g. every 90 or 180 days. Systems that implement such policies sometimes prevent users from picking a password too close to a previous selection.

Password hygiene

Password policies often include advice on proper password management such as:

  • never sharing an computer account
  • never using the same password for more than one account
  • never telling a password to anyone, including people who claim to be from customer service or security
  • never writing down a password
  • never communicating a password by telephone, e-mail or instant messaging
  • being careful to log off before leaving a computer unattended
  • changing passwords whenever there is suspicion they may have been compromised

Sanctions

Password policies may include progressive sanctions beginning with warnings and ending with possible loss of computer privileges or job termination. Where confidentiality is mandated by law, e.g. with classified information, a violation of password policy could be a criminal offense. Some consider a convincing explanation of the importance of security to be more effective than threats of sanctions.

Security considerations

The level of password strength required depends, in part, on how easy it is for an attacker to submit multiple guesses. Some systems limit the number of times a user can enter an incorrect password before some delay is imposed or the account is frozen. At the other extreme, some systems make available a specially hashed version of the password so anyone can check its validity. When this is done, an attacker can try passwords very rapidly and much stronger passwords are necessary for reasonable security. See: password cracking, password length equation. Stricter requirement are also appropriate for accounts with higher privileges, such as root or system administrator accounts.

Password policies are usually a tradeoff between theoretical security and the practicalities of human behavior. For example:

  • Requiring excessively complex passwords and forcing them to be changed frequently can cause users to write passwords down in places that are easy for an intruder to find, such as a Rolodex or post-it note near the computer.
  • Users often have dozens of passwords to manage. It may be more realistic to recommend a single password be used for all low security applications, such as reading on-line newspapers and accessing entertainment web sites.
  • similarly, demanding that users never write down their passwords may be unrealistic and lead users to choose weak ones. An alternative is to suggest keeping written password in a secure place, such as a safe or an encrypted master file.
  • Inclusion of special characters can be a problem if a user has to logon a computer in a different country. Some special characters may be difficult or impossible to find on keyboards designed for another language.
  • Some identity management systems allow users to bypass password security by supplying an answer to one or more security questions such as "where were you born?," "what's you favorite movie?," etc. Often the answers to these questions can easily be obtained by social engineering, phishing or simple research.

Other approaches are available that are generally considered to be more secure than simple passwords. These include use of a security token or one-time password system, such as S/Key. Programs like SSH allow remote access without exposing user passwords.