cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Matthew
Newcomer I

NIST new ruling on passwords

I wanted to see how members on here felt about NIST new draft of password policy suggestion.   

 

What’s new ?

What are the major differences between current received wisdom about “secure passwords” and what NIST is now recommending?

Some of the recommendations you can probably guess; others may surprise you.

We’ll start with the things you should do.

Favor the user. To begin with, make your password policies user friendly and put the burden on the verifier when possible.

In other words, we need to stop asking users to do things that aren’t actually improving security.

Much research has gone into the efficacy of many of our so-called “best practices” and it turns out they don’t help enough to be worth the pain they cause.

Size matters. At least it does when it comes to passwords. NIST’s new guidelines say you need a minimum of 8 characters. (That’s not a maximum minimum – you can increase the minimum password length for more sensitive accounts.)

Better yet, NIST says you should allow a maximum length of at least 64, so no more “Sorry, your password can’t be longer than 16 characters.”

Applications must allow all printable ASCII characters, including spaces, and should accept all UNICODE characters, too, including emoji!

This is great advice, and considering that passwords must be hashed and salted when stored (which converts them to a fixed-length representation) there shouldn’t be unnecessary restrictions on length.

We often advise people to use passphrases, so they should be allowed to use all common punctuation characters and any language to improve usability and increase variety.

Check new passwords against a dictionary of known-bad choices. You don’t want to let people use ChangeMethisisapasswordyankees, and so on.

More research needs to be done into how to choose and use your “banned list,” but Jim Fenton thinks that 100,000 entries is a good starting point.

The don’ts

Now for all the things you shouldn’t do.

No composition rules. What this means is, no more rules that force you to use particular characters or combinations, like those daunting conditions on some password reset pages that say, “Your password must contain one lowercase letter, one uppercase letter, one number, four symbols but not &%#@_, and the surname of at least one astronaut.”

Let people choose freely, and encourage longer phrases instead of hard-to-remember passwords or illusory complexity such as pA55w+rd.

No password hints. None. If I wanted people have a better chance at guessing my password, I’d write it on a note attached to my screen.

People set password hints like rhymes with assword when you allow hints. (Really! We have some astonishing examples from Adobe’s 2013 password breach.)

Knowledge-based authentication (KBA) is out. KBA is when a site says, “Pick from a list of questions – Where did you attend high school? What’s your favourite football team? – and tell us the answer in case we ever need to check that it’s you.”

No more expiration without reason. This is my favourite piece of advice: If we want users to comply and choose long, hard-to-guess passwords, we shouldn’t make them change those passwords unnecessarily.

The only time passwords should be reset is when they are forgotten, if they have been phished, or if you think (or know) that your password database has been stolen and could therefore be subjected to an offline brute-force attack.

There’s more…

NIST also provides some other very worthwhile advice.

All passwords must be hashed, salted and stretched, as we explain in our article How to store your users’ password safely.

You need a salt of 32 bits or more, a keyed HMAC hash using SHA-1, SHA-2 or SHA-3, and the “stretching” algorithm PBKDF2 with at least 10,000 iterations.

 

https://nakedsecurity.sophos.com/2016/08/18/nists-new-password-rules-what-you-need-to-know/

 

I think this is a great step.  The 90 day rotation only made users change the base of their password append with a date or numerical number.  Example, TH!S1sMYp2ssw0rd1, THIS1sMYp2ssw0rd2, etc.    Once the base of the password was figured out or phished, gaining access is easier.  

 

I still educate my users on passphrases and why they better as a password substitute but our policy (and compliance) rules make it hard to use a nice passphrase.  

 

I have also educated my users on password management solutions.  This allows for a long passphrase as the master password that bypasses local policy restrictions.  Local solutions work well if you have an office that you will always log into at work.  The database for this solution should be stored on a network share for data redundancy.   Also, Cloud solutions are acceptable if you have a user who is on the move or never logs in from the same device.   I would only caution that your Cloud solution encrypts the data and either you hold the decrypt key or have it part of your master password.  

 

 

Thoughts?


US Army Veteran - CISSP

It's not a matter of IF but a matter of WHEN. What are you going to do when it happens?
111 Replies
kesmit
Newcomer I

I'm interested, too. I'm anxious to see when auditors/assessors/frameworks (PCI, SOC, HITRUST, etc.) adopt this guidance, because until then there's nothing an organization can do in the face of an audit looking to check a box.

asebastian
Viewer

I'll be curious how many people take this advice, especially the new thoughts around not having passwords expire routinely.  We've already been hit by some of our saavy tech users asking when we were going to change our standards.

 

Anyone else been asked about this by their user base?

JJP
Newcomer I

While 8 is fine for non priviliged accounts for anything more interesting longer should be used.

Moving away from the frequent changes is good imo, make stronger, better selections and force changes when you have reason to not just every 30 days etc.

SHA1 though...

Keith
Viewer II

I'm still a fan of physical item 2FA over username/password.  In my experiance, people hold on to a physical item more successfully than a mental word picture.  I look forward to this NIST update implemetation throughout the government, even if it takes ten years and a few more breaches to move them into action. 

n5rmj
Viewer

I got rid of password aging seven years ago. I have been telling auditors I don't make passwords expire because doing so decreases security. It's good to see NIST coming out with advice that passwords should not be changed every 90 days and that longer is better. For Active Directory, I have a 16 character minimum. Training staff to use long passphrases in English without special characters that they can easily remember reduces service desk calls for password assistance.

malte-wirz
Newcomer I

I remember a conversation i had 2 years ago when I suggested the new password/passphrase paradigm. The first answer was: "We would have to admit we were wrong in the past" and it took some time to convince.

I'm glad those kind of discussions will be much easier soon 🙂

Kelly
Reader I

Most strongly, I agree with the disposal off password aging, and I'd like to see increased socializing/teaching of passphrasing concepts. Many people still don't understand what exactly we mean by passphrase. Also, two factor auth could/should be used more often especially where money/credit cards are involved.

JamesMac
Newcomer II

Hmmmm...lots to chew on.

 

8 character passwords - however complex they are, if you hash them with MD5 or SHA1 they are vulnerable to modest amounts of Amazon GPU.

 

I like the idea of non-changing passwords, but I'm having problems persuading the sysadmin at my company (who says he sees weak passwords) that this is actually a good way of stopping those weak passwords recurring.

 

There's also the small question of whether NIST's guidance is compatible (say) with ISO27001. I think it is - but any firmer evidence is welcome.

 

James

DHerrmann
Contributor II

When I used to do security awareness sessions, I used to suggest (to make people think) that a password like "aaaaaaaaaaaaaaaaaaaaa" was more secure than "83$kKz".    I'm not a mathematician, but I think it can be proved that a passphrase, even one with all alpha lower-case characters, is more secure than a short, so-called "complex" password.