Sample password protection policy

Password entry

This password policy from a large financial services institution with more than 5,000 employees covers standards for creation of strong passwords, the protection of those passwords, and the frequency of change.

You are free to use or adapt this sample policy, which was contributed by the security community, for use in your own organization (but not for re-publication or for-profit use).

Overview

Passwords are an integral aspect of our computer security program. Passwords are the front line of protection for user accounts. A poorly chosen password may result in the compromise of critical (organization) resources. As such, all (organization) staff and outside contractors and vendors with access to our systems are responsible for taking the appropriate steps, as outlined below, to select and secure their passwords.

Purpose

The purpose of this policy is to establish a standard for creation of strong passwords, the protection of those passwords, and the frequency of change.

Scope

The scope of this policy includes all personnel who have or are responsible for an account or any form of access that supports or requires a password on any (organization) system.

Policy:

IT Support Professionals All system-level passwords (e.g., root, enable, admin, application administration accounts, etc.) must be changed every 90 days. All systems administrative-level passwords for production environments must be part of an ITSS administered global password management database. User accounts that have system-level privileges granted through group memberships or programs must have a unique password from all other accounts held by that user. Where SNMP (system network management protocol) is used, the community strings must be defined as something other than the standard defaults of “public,” “private” and “system” and must be different from the passwords used to log in interactively. A keyed hash must be used where available (e.g., SNMPv3).

General Users All user-level passwords (e.g., email, web, desktop computer, etc.) must be changed every 90 days. Passwords must not be included in email messages or other forms of electronic communication. Passwords must be at least 8 characters in length.

All user-level and system-level passwords must conform to the guidelines described below.

Guidelines

General password construction guidelines are used for various purposes at (organization), i.e. user level accounts, web accounts, email accounts, screen saver protection, voicemail password, and local router logins). It is important that everyone be aware of how to select strong passwords.

Poor, weak passwords have the following characteristics:

The password can be found in a dictionary (English or foreign)

The password is a common usage word such as: Names of family, pets, friends, co-workers, fantasy characters, computer terms and names, commands, sites, companies, hardware, software, birthdays and other personal information such as addresses and phone numbers.

Word or number patterns like aaabbb, qwerty, zyxwvuts, 123321, etc. Any of the above spelled backwards. Any of the above preceded or followed by a digit (e.g., secret1, 1secret).

Strong passwords have the following characteristics:

Contain both upper and lower case characters (e.g., a-z, A-Z)

Have digits and punctuation characters as well as letters e.g., 0-9, !@#$%^&*()_+|~-=`<>[]:”;’. /)

Are at least eight alphanumeric characters long.

Are not a word in any language, slang, dialect, jargon, etc.

Are not based on personal information, names of family, etc.

Try to create passwords that can be easily remembered. One way to do this is create a password based on a song title, affirmation, or other phrase. For example, the phrase might be: “This May Be One Way To Remember” and the password could be: “TmB1w2R!” or “Tmb1W>r~” or some other variation.

NOTE: Do not use either of these examples as passwords!

Password protection standards

Change passwords at least once every 90 days.

Do not write down passwords

Do not store passwords on-line without encryption.

Do not use the same password for (organization) accounts as for other non-(organization) access (e.g., personal ISP account, on-line banking, email, benefits, etc.).

Do not share (organization) passwords with anyone, including administrative assistants or secretaries. All passwords are to be treated as sensitive, confidential (organization) information.

Don’t reveal a password over the phone to ANYONE

Don’t reveal a password in an email message

Don’t reveal a password to the boss

Don’t talk about a password in front of others

Don’t hint at the format of a password (e.g., “my family name”)

Don’t reveal a password on questionnaires or security forms

Don’t share a password with family members

Don’t reveal a password to co-workers while on vacation

Don’t use the “Remember Password” feature of applications (e.g., Groupwise, Instant Messenger, Internet Explorer, Mozilla).

If someone demands a password, refer them to this document or have them call the IT Service Desk.

If an account or password is suspected to have been compromised, report the incident to IT security and change all passwords.

Password cracking or guessing may be performed on a periodic or random basis by security personnel. If a password is guessed or cracked during one of these scans, the incident will be documented and the user will be required to change their password.