Thursday, June 11, 2009

Password Policy

Passwords are an important aspect of computer security and front line of protection for user accounts. A poorly chosen password may result in the compromise of entire corporate network. All employees (including contractors and vendors with access to systems) are responsible to select and secure their passwords. The purpose of this policy is to establish a standard for creation of strong passwords, protection of those passwords, and frequency of change of passwords.

The scope of password policy includes all personnel who have or are responsible for an account on any system that resides at their respective facility, has access to network, or stores any non-public information.

General Password Policy is:
1. All system-level passwords (e.g., root, NT admin, application administration accounts, etc.) must be changed on at least a quarterly basis.
2. All production passwords must be part of the Information Services administered global password management database.
3. All user-level passwords (e.g., email, web, desktop computer, etc.) must be changed at least every six months though recommended every four months.
4. User accounts that have system-level privileges granted through group memberships or programs such as “sudo” must have a unique password from all other accounts held by that user.
5. Passwords must not be inserted into email messages or other forms of electronic communication.
6. Where SNMP is used, the community strings must be defined as something other than the standard defaults of “public,” “private” and “system” and must be different from the passwords used to log in interactively. A keyed hash must be used where available (e.g., SNMPv2).
7. All user-level and system-level passwords must conform to the guidelines described below.

Guidelines to follow for Password Policy are:
A. General Password Construction Guidelines
Passwords are used for various purposes like user level accounts, web accounts, email accounts, screen saver protection, voicemail password, and local router logins. Everyone should be aware of how to select strong passwords as very few systems have support for one-time tokens (i.e., dynamic passwords).

Poor, weak passwords have the following characteristics:
1. The password contains less than eight characters
2. The password is a word found in a dictionary (English or foreign)
3. The password is a common usage word such as:
3.1. Names of family, pets, friends, co-workers, fantasy characters, etc.
3.2. Computer terms and names, commands, sites, companies, hardware, software.
3.3. The words “companyname“, ”individualname”, “sanjose”, “sanfran” or any derivation.
3.4. Birthdays and other personal information such as addresses and phone numbers.
3.5. Word or number patterns like aaabbb, qwerty, zyxwvuts, 123321, etc.
3.6. Any of the above spelled backwards.
3.7. Any of the above preceded or followed by a digit (e.g., secret1, 1secret)

Strong passwords have the following characteristics:
1. Contain both upper and lower case characters (e.g., a-z, A-Z)
2. Have digits and punctuation characters as well as letters e.g., 0-9, !@#$%^&*()_+|~-=\`{}[]:”;’<>?,./)
3. Are at least eight alphanumeric characters long.
4. Are not words in any language, slang, dialect, jargon, etc.
5. Are not based on personal information, names of family, etc.
6. Passwords should never be written down or stored on-line. Try to create passwords that can be easily remembered. One way to do this is create a password based on a song title, affirmation, or other phrase. For example, the phrase might be: “This May Be One Way To Remember” and the password could be: “TmB1w2R!” or “Tmb1W>r~” or some other variation.

NOTE: Please do not use either of these examples as passwords!

B. Password Protection Standards
Do not use the same password for accessing different accounts (e.g., personal ISP account, option trading, benefits, etc.). For example, separate password for the Engineering systems and IT systems. Also, select a separate password for an NT and UNIX account. Do not share your passwords with anyone, including administrative assistants or secretaries. All passwords are to be treated as sensitive and confidential.

Here is a list of “Dont’s”:
1. Don’t reveal a password over the phone to ANYONE
2. Don’t reveal a password in an email message
3. Don’t reveal a password to the boss
4. Don’t talk about a password in front of others
5. Don’t hint at the format of a password (e.g., “my family name”)
6. Don’t reveal a password on questionnaires or security forms
7. Don’t share a password with family members
8. Don’t reveal a password to co-workers while on vacation

If someone demands a password, refer them to this document or have them call someone in the Information Security Department. Do not use the “Remember Password” feature of applications (e.g., Internet Explorer, Mozilla Firefox, Outlook, Netscape Messenger, etc..) Again, do not write passwords down and store them anywhere in your office. Do not store passwords in a file on ANY computer system (including Mobile Phones, Palm Pilots or similar devices) without encryption.

Change passwords at least once every six months (except system-level passwords which must be changed quarterly). Again, the recommended change interval is every four months. If an account or password is suspected to have been compromised, report the incident to Information Services and change all passwords. Password cracking or guessing may be performed on a periodic or random basis by Information Services or its delegates. If a password is guessed or cracked during one of these scans, the user will be required to change it.

C. Application Development Standards
Application developers must ensure their programs contain the following security precautions. Applications should:
1. support authentication of individual users, not groups.
2. not store passwords in clear text or in any easily reversible form.
3. provide for some sort of role management
4. support with LDAP security retrieval, wherever possible.

D. Use of Passwords and Passphrases for Remote Access Users
Access to the Organization Networks via remote access is to be controlled using either a one-time password authentication or a public/private key system with a strong passphrase.

E. Passphrases
Passphrases are not the same as passwords. Passphrases are generally used for public/private key authentication defining a mathematical relationship between the public key that is known by all, and the private key only to the user. Without the passphrase to “unlock” the private key, the user cannot gain access.

A passphrase is a longer (composed of multiple words) than password, therefore, more secure. Because of this, a passphrase is more secure against “dictionary attacks.” A good passphrase is long and contains a combination of upper and lowercase letters and numeric and punctuation characters. An example of a good passphrase:

“The*?#>*@TrafficOnThe101Was*&#!#ThisMorning”

All of the rules above that apply to passwords apply to passphrases. Enforcement of Password Policy is required in secured environment of systems.

2 comments:

  1. You could also look at a secure two-factor authentication solution such as FireID (www.fireid.com)?

    ReplyDelete
  2. With havin so much content do you ever run into any issues of plagorism or copyright infringement? My website has a lot of exclusive content I’ve either created myself or outsourced but it appears a lot of it is popping it up all over the internet without my authorization. Do you know any methods to help prevent content from being ripped off? I’d genuinely appreciate it. cnc turning

    ReplyDelete