Question

In: Computer Science

Discuss some of the successful user password policies that companies have used for their networks. What...

Discuss some of the successful user password policies that companies have used for their networks. What are some of the challenges that a company faces when it attempts to implement a very secure and stringent password policy?

Solutions

Expert Solution

1). ANSWER :

GIVENTHAT :

Some successful user password policies used by companies for their networks are the following:

PHP or Password History Policy:

  • This policy helps in setting restrictions on how often an old password can be set again.
  • It is implemented with at least 10 passwords used in history.
  • This policy makes the user limit the number of times they use previous passwords.

PAP or Password Age Policy:

  • This policy is used to set a limited time period after which a user is allowed to change it.
  • Password age helps in preventing users from changing passwords every now and then.
  • Usually, the age set is 7 days but if the users are very prone to modifying the passwords, the age can be increased as well.

PLP or Password Length Policy:

  • This policy helps in determining the total number of characters used in a password.
  • There is a length set for each password so that it is not easy to crack.
  • Usually, for maximum security, the length is set to 14.

Complexity Policy:

  • There are certain complexity requirements that should be met by the passwords according to this policy.
  • Some of the complexity restrictions are to keep the password a mix of alphanumeric and special symbols.
  • The password is restricted to have a name, user name, or any easily identifiable word.

Audit Policy:

  • An audit policy is the best way to help keep track of all the password modifications in the company.
  • The monitoring helps in tracking security problems if any.
  • It also keeps user accountability.
  • If there is any security breach, it helps in offering a piece of evidence.

Email notifications:

  • Email notifications are the best ways to keep users on track with regard to passwords.
  • An automated email notification reminds the user that it is time to change the password.
  • If the password is not changed within the given period of time, it will expire and the user might not be able to log in to the account.
  • These notifications are sent after a time period before the password expires.

Reversible Encryption Policy:

  • Passwords of all the users are stored in a database in the company.
  • It is essential to keep them all encrypted.
  • By encrypting the data, no malicious user will be able to read it.

There are the following challenges faced by companies while trying to implement a secure password policy:

Forced Changes and complexity challenges:

  • Password forced changes are not taken in a good light by the staff members sometimes.
  • They have to change the password after a couple of days and they may demand this policy to be implemented for sensitive accounts only.
  • Even when the passwords are made complex they are not always difficult to crack.
  • For example, a user might want to keep the length 14 and use all the rules of password policy and the password looks like Name@123@45678 which is not very hard to crack by the hackers.

Staff Challenges:

  • It is very important that peers avoid sharing their passwords with each other or with people outside the company. This represents a risk in the future.
  • They should also not write these passwords down on paper etc.
  • Different accounts should have different passwords.

Weak Lock-out:

  • Hackers use brute force to get into systems.
  • They try to use different passwords with different combinations and land on the right one eventually.
  • Lock-out makes sure that after 2-3 attempts the system is locked for some time.
  • If this policy is not strong, a security breach is easier to happen.

Related Solutions

Question3: Consider you have the following data for some user accounts: [6 marks] Username Password User1...
Question3: Consider you have the following data for some user accounts: [6 marks] Username Password User1 101010 User2 112121 User3 211211 User4 312132 1. Write a function called validate which takes 2 arguments: a dictionary, a username, and a password. The function should do the following: [3 marks] Find the given username in the dictionary and compare the given password with the one that belongs to that username in the dictionary. Return true if password is correct and false if...
What policies or steps are in ppace to stop gentrification? and have they been successful?
What policies or steps are in ppace to stop gentrification? and have they been successful?
How does a (properly configured and used) password manager improve the security posture of the user?...
How does a (properly configured and used) password manager improve the security posture of the user? What is the major “security bottleneck” associated with password managers, and what authentication mechanism is used to help alleviate this bottleneck? Describe the trade-offs between security and convenience with respect to local/offline password managers like KeePass and cloud-based password managers like LastPass?
exemplify some canadians companies that have been successful in tapping the huge potential of the echo...
exemplify some canadians companies that have been successful in tapping the huge potential of the echo generation?
Please provide some examples (two or three) of how some companies have run successful promotions, please...
Please provide some examples (two or three) of how some companies have run successful promotions, please be sure to cite those sources
“stateless income ”is a strategy used by some companies operating in Ireland. Discuss: Which companies can...
“stateless income ”is a strategy used by some companies operating in Ireland. Discuss: Which companies can take advantage of this strategy; Tax regulations that promote the strategic Tax reduction due to the strategy. (200 words)
Discuss some of the alternative policies that could have been employed for COVID-19.
Discuss some of the alternative policies that could have been employed for COVID-19.
What are some benefits of Marketing with Social Networks?
What are some benefits of Marketing with Social Networks?
Given the current state of the economy, what are some of the Keynesian policies that have...
Given the current state of the economy, what are some of the Keynesian policies that have been enacted and explain how they are supposed to help avert a Depression-like downturn.
Discuss some of the challenges that managers must overcome in making strategic alliances successful. What are...
Discuss some of the challenges that managers must overcome in making strategic alliances successful. What are some strategic alliances with which you are familiar? Were they successful or not? Explain *Please use different answer from the chegg because my friend already using it. Thankyou.
ADVERTISEMENT
ADVERTISEMENT
ADVERTISEMENT