cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
cancel
Showing results for 
Show  only  | Search instead for 
Did you mean: 
Matthew
Newcomer I

NIST new ruling on passwords

I wanted to see how members on here felt about NIST new draft of password policy suggestion.   

 

What’s new ?

What are the major differences between current received wisdom about “secure passwords” and what NIST is now recommending?

Some of the recommendations you can probably guess; others may surprise you.

We’ll start with the things you should do.

Favor the user. To begin with, make your password policies user friendly and put the burden on the verifier when possible.

In other words, we need to stop asking users to do things that aren’t actually improving security.

Much research has gone into the efficacy of many of our so-called “best practices” and it turns out they don’t help enough to be worth the pain they cause.

Size matters. At least it does when it comes to passwords. NIST’s new guidelines say you need a minimum of 8 characters. (That’s not a maximum minimum – you can increase the minimum password length for more sensitive accounts.)

Better yet, NIST says you should allow a maximum length of at least 64, so no more “Sorry, your password can’t be longer than 16 characters.”

Applications must allow all printable ASCII characters, including spaces, and should accept all UNICODE characters, too, including emoji!

This is great advice, and considering that passwords must be hashed and salted when stored (which converts them to a fixed-length representation) there shouldn’t be unnecessary restrictions on length.

We often advise people to use passphrases, so they should be allowed to use all common punctuation characters and any language to improve usability and increase variety.

Check new passwords against a dictionary of known-bad choices. You don’t want to let people use ChangeMethisisapasswordyankees, and so on.

More research needs to be done into how to choose and use your “banned list,” but Jim Fenton thinks that 100,000 entries is a good starting point.

The don’ts

Now for all the things you shouldn’t do.

No composition rules. What this means is, no more rules that force you to use particular characters or combinations, like those daunting conditions on some password reset pages that say, “Your password must contain one lowercase letter, one uppercase letter, one number, four symbols but not &%#@_, and the surname of at least one astronaut.”

Let people choose freely, and encourage longer phrases instead of hard-to-remember passwords or illusory complexity such as pA55w+rd.

No password hints. None. If I wanted people have a better chance at guessing my password, I’d write it on a note attached to my screen.

People set password hints like rhymes with assword when you allow hints. (Really! We have some astonishing examples from Adobe’s 2013 password breach.)

Knowledge-based authentication (KBA) is out. KBA is when a site says, “Pick from a list of questions – Where did you attend high school? What’s your favourite football team? – and tell us the answer in case we ever need to check that it’s you.”

No more expiration without reason. This is my favourite piece of advice: If we want users to comply and choose long, hard-to-guess passwords, we shouldn’t make them change those passwords unnecessarily.

The only time passwords should be reset is when they are forgotten, if they have been phished, or if you think (or know) that your password database has been stolen and could therefore be subjected to an offline brute-force attack.

There’s more…

NIST also provides some other very worthwhile advice.

All passwords must be hashed, salted and stretched, as we explain in our article How to store your users’ password safely.

You need a salt of 32 bits or more, a keyed HMAC hash using SHA-1, SHA-2 or SHA-3, and the “stretching” algorithm PBKDF2 with at least 10,000 iterations.

 

https://nakedsecurity.sophos.com/2016/08/18/nists-new-password-rules-what-you-need-to-know/

 

I think this is a great step.  The 90 day rotation only made users change the base of their password append with a date or numerical number.  Example, TH!S1sMYp2ssw0rd1, THIS1sMYp2ssw0rd2, etc.    Once the base of the password was figured out or phished, gaining access is easier.  

 

I still educate my users on passphrases and why they better as a password substitute but our policy (and compliance) rules make it hard to use a nice passphrase.  

 

I have also educated my users on password management solutions.  This allows for a long passphrase as the master password that bypasses local policy restrictions.  Local solutions work well if you have an office that you will always log into at work.  The database for this solution should be stored on a network share for data redundancy.   Also, Cloud solutions are acceptable if you have a user who is on the move or never logs in from the same device.   I would only caution that your Cloud solution encrypts the data and either you hold the decrypt key or have it part of your master password.  

 

 

Thoughts?


US Army Veteran - CISSP

It's not a matter of IF but a matter of WHEN. What are you going to do when it happens?
111 Replies
Metalrat
Viewer II

For those comfortable with the use of a password safe you can still go overboard on the mixing of characters and use as long as possibile a password as you can. (I still intend to)

 

The new reccomendations are improvements without any real drawbacks imo.. It helps those who just can't or won't use safes to come up with personalised and secure passwords a lot easier than the previous reccomendations did.

Jen
Viewer II

With all these changes happening I see one thing staying the same...

 

Passwords written on sticky notes, attached to the bottom of a keyboard.

 

Although the NIST is making recommendations concerning password complexity and negating password expiration (etc.), they will never be able to change the most influencial factor to password security; human behavior.

 

I.T. security always has been and always will be under threat, a threat that can only be mitigated never resolved by people in our profession.  I look forward to the challenge.

RaymondFrangie
Viewer II

No matter how much we talk about changing passwords, or min/max lengths, or using passphrases instead of passwords, etc., without enabling multifactor authentication, passwords will always be weak.

 

We need to enforce MFA more than password security in my opinion...

 

 

 

Raymond Frangie

MInfoSysSec(CSturt), MACS CP, IP3P, CISSP, CISA, CEH, ECSA, LPT, A+, i-Net+, Network+, Server+, DPS, DNDA, DCNP, DCNE, MPS, MCP, MCSA, MCDST, MCTS, MCITP, CST, CNST, CWS, VSP, VTSP
obenkuyucu
Viewer II

I am actually in favor of password (or passphrase) expiring. We have seen tons of breaches over the years and I do not think that would change in a near future. There are really bunch of teenagers who tries these leaked passwords. Many of them have the motive to decrypt or guess it from the password hint questions. If you do not change your password periodically, your leaked password in a 2013 breach can possibly still usable. Password expiry is something that is helpful for system admins to force users to have a better security awareness (not security, but awareness). If users feel that they are part of your security framework, it would be very beneficiary for both ends (as long as you are not storing confidential data unencrypted.)

 

PCI and other industry-accepted global standards always mention NIST as a baseline, so even if NIST is a national standard, it has a global perspective also. So, you can think that password expiry was something that is old-fashioned, or diminishes security overall, but you must also think of everyone else who does not have a security knowledge as you. This does not mean that you should stop thinking of any progress.

 

I strongly agree that if the period of changing passwords is too close, the passwords become SecurePass1, SecurePass2, and so on. It is definitely guessable. But there are some people mentioning "teaching". Maybe at your lessons, you could say this is wrong, and tell them clever passphrases are much better - long enough to be secure and easy to remember: LeavesFALLin09 (as in September), ThisGonnaBeACold10 (as October), RememberTheFifthof11! (November)...

 

It would be very nice to be user-friendly and have the verifier to be strong as possible, but as the previous replies mentioned, you must have a second factor (multi-factor or multi-step) to protect your identity. All passwords (or passphrases) can be bruteforced, it is just a matter of time.

Richard_B
Viewer III

The new guidelines from NIST are a great step forward.  Is there any guidance with regard to good passphrases and two factor authentication?

PaulS
Viewer II

It's all a bit ironic that I've just been forced to change my ISC2 password to include all four character sets. If we're going to use our ISC2 credentials to show that we are at the cutting edge of Information Security, our industry body should be a little more forward-thinking.

noel
Newcomer II

If the method can ever be standardized, Gibson's SQRL looks promising as a means to solve the issue of longer passwords written under keyboards.

 

https://www.grc.com/sqrl/sqrl.htm

knowcomputers
Viewer

It's about time this was addressed.  The one of this, two of that, no repeat and no characters next to each other leads to more time spent with the identity managers changing passwords and caused user outages at the worst times.

 

I read an article a couple of years ago so I can't confirm it, but I believe the guy that invented the basis for the current craziness says he wishes he had never written that article. 

 

Random words placed in a way so you can make a passphrase in your head with them has much more entropy and true randomness than any of the previous password requirements.

 

itmurph07
Viewer III

From and OS or application perspective, these passwords would be a challenge and I expect a lot of time to account for these variations.  Keeping to 16 Char has set many DB tables and I would expect these to have to be rebuilt.  It is not just a OS fixing the hash sizes, it is a matter of fixing the applications/ middleware and then the OS to enforce.  I think the concept is a great idea.  The No password hint is even better..  just reset your pw.

ElectricSmile
Viewer

"When" this happens... I'll be doing the happy dance. I recently had to create a password that couldn't include any dictionary word combinations. This started with two characters, so even the inclusion of "oN" as part of the password resulted in an unacceptable password. Using a passphrase I can remember without the arbitrary need for special characters and numbers will definitely be a move in the right direction.