Skip to content

Instantly share code, notes, and snippets.

@jpayoung
Forked from technion/Password References.md
Last active May 3, 2024 00:31
Show Gist options
  • Save jpayoung/96dc10abf74d4e3130540542a8a2ecb0 to your computer and use it in GitHub Desktop.
Save jpayoung/96dc10abf74d4e3130540542a8a2ecb0 to your computer and use it in GitHub Desktop.
A set of references on modern password policies

References on modern password policies

Below links provide source, reference link and relevant quote

Standards

NIST

Verifiers SHOULD NOT impose other composition rules (e.g., requiring mixtures of different character types or prohibiting consecutively repeated characters) for memorized secrets. Verifiers SHOULD NOT require memorized secrets to be changed arbitrarily (e.g., periodically).However, verifiers SHALL force a change if there is evidence of compromise of the authenticator. https://github.com/usnistgov/800-63-3/blob/nist-pages/sp800-63b/sec5_authenticators.md

Major organisations

Australian Signals Directorate

ASD encourages the use of longer passphrases without complexity ... ASD also encourages system owners to consider whether passphrases need to expire or not https://www.asd.gov.au/publications/protect/Passphrase_Requirements.pdf

Microsoft Guidelines

Password expiration policies do more harm than good. https://www.microsoft.com/en-us/research/wp-content/uploads/2016/06/Microsoft_Password_Guidance-1.pdf

Password guidelines for administrators... Don't require mandatory periodic password resets for user accounts https://support.office.com/en-us/article/Password-policy-recommendations-for-Office-365-9fa2539a-2211-41fd-85a0-bc37b9619ca4

Australian Government

You shouldn’t change your passwords often, such as every month, as this leads to poor passwords https://www.servicesaustralia.gov.au/individuals/subjects/how-protect-against-scams/personal-information-security

Stop frequently changing passwords, for example each month, as it leads to poor passwords being created https://www.staysmartonline.gov.au/alert-service/new-guidelines-creating-strong-passwords

Australian Cyber Security Center

ACSC recommends they be at least 13 alphabetic characters. A number of randomly chosen dictionary words would satisfy this requirement https://www.acsc.gov.au/publications/protect/passphrase-requirements.htm

Government of Canada

Favour length over complexity. Eliminate password expiry. https://www.canada.ca/en/government/system/digital-government/online-security-privacy/password-guidance.html#toc3-2

UK National Cyber Security Centre

The NCSC now recommend organisations do not force regular password expiry. We believe this reduces the vulnerabilities associated with regularly expiring passwords. https://www.ncsc.gov.uk/articles/problems-forcing-regular-password-expiry

UK Information Commissioner's Office

As a general rule, get your users to create a strong initial password and only change them if there are pressing reasons, such as a personal data breach. https://ico.org.uk/for-organisations/guide-to-the-general-data-protection-regulation-gdpr/security/passwords-in-online-services/

European Union Agency for Cybersecurity

Use long passwords. Do not force users to mix and match different types of character sets. https://www.enisa.europa.eu/topics/csirts-in-europe/glossary/authentication-methods

US FTC

While some experts began questioning this practice at least a decade ago, it was only in the past few years that published research provided evidence that this practice may be less beneficial than previously thought, and sometimes even counterproductive. https://www.ftc.gov/news-events/blogs/techftc/2016/03/time-rethink-mandatory-password-changes

SANS Institute

Changing passwords every 90 days gives you the ILLUSION of stronger security while inflicting needless pain and cost to your organization https://securingthehuman.sans.org/blog/2017/03/23/time-for-password-expiration-to-die

Passwords should be changed only when there is reason to believe a password has been compromised https://www.sans.org/security-resources/policies/general/pdf/password-protection-policy

Gartner

Best Practices for Managing Passwords: Policies Must Balance Risk, Compliance and Usability Needs

Password Aging Is Widely Advocated but Rarely Worthwhile

Password Aging Can Burden an Already-Weak Authentication Method

Password aging is commonly advocated as a necessary standard; however, it is difficult to identify cases in which it has improved the level of security or prevented an incident. In many cases, it can induce user behaviors that may actually create security risks.

Academic Research

Sonia Chiasson and P. C. Oorschot. 2015. Quantifying the security advantage of password expiration policies. Des. Codes Cryptography 77, 2-3 (December 2015), 401-408.

http://people.scs.carleton.ca/~paulv/papers/expiration-authorcopy.pdf

In sum ... the burden appears to shift to those who continue to support password aging policies, to explain why

Yinqian Zhang, Fabian Monrose, and Michael K Reiter. The security of modern password expiration: An algorithmic framework and empirical analysis. In Proceedings of the 17th ACM Conference on Computer and Communications Security (CCS), 2010

Using this framework, we confirm previous conjectures that the effectiveness of expiration inmeeting its intended goal is weak

Individual Security Experts

Bill Burr - original designer of password rotation policies

Much of what I did I now regret https://www.engadget.com/2017/08/08/nist-new-password-guidelines/

Troy Hunt

Forcibly rotating passwords is a modern-day security anti-pattern. https://www.troyhunt.com/passwords-evolved-authentication-guidance-for-the-modern-era/

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment