Though they are often the weakest link, passwords aren't going anywhere anytime soon. Here's how to shore up and manage your organization's passwords

Dark Reading Staff, Dark Reading

April 26, 2012

5 Min Read

The security industry has been predicting the death of the password for at least a decade. In 2004, even Bill Gates said we would rely less and less on passwords over time. But now it's 2012, and even though Google offers two-factor authentication and World of Warcraft fans can use the Blizzard Authenticator, the majority of the world still relies on a single password to protect their email, banking sites, and computers.

The unfortunate fact is passwords are going to be around for a long time. They are the basic authentication mechanism built into everything from home wireless routers to enterprise mainframes. To really get beyond the traditional password, we would need a new technology that can provide true seamless and secure authentication (and authorization) without requiring the memorization of complex, difficult-to-remember sequences of letters, numbers, and symbols.

We've definitely seen plenty of technologies, such as hardware tokens and biometrics, that have helped with the latter area (memorization), but nothing with the former. I we haven't seen any solutions that have been low-cost enough to become pervasive and eliminate the need for passwords. Simply put, we're stuck with passwords because they are easy to use, easy to implement, and cost nothing -- except for the inherent risks that come with using something so easy to steal.

Thanks to my personal experiences performing penetration tests and responding to security breaches, I see a clear pattern of common password pitfalls that people fall into: password reuse, password sharing, poor password selection, and bad password storage practices.

What's surprising is it doesn't seem to matter whether the users of the passwords are technically savvy. The same mistakes occur among secretaries, network administrators, and even members of the security team.

The most common -- and, typically, most damaging -- issue is password reuse. Because of the sheer number of business-related and personal passwords that users are required to remember, users regularly use the same passwords on their personal email accounts as they use to log in to their computers at work. Sometimes users will create a small set that they use based on their general purpose, such as "March!82006" for all of their business accounts and "JustinBisCute!" for their personal accounts. The concern is that a compromise of one account puts all of the others at risk as well.

The very same problem affects enterprise desktops and servers where the same password is used across all desktops for the local administrator. Some companies will create a different local administrator password for workstations than for servers, but the compromise of one workstation or one server means that every other system using that same password is now compromised. And while this compromise of the local administrator account may initially seem benign, it's the foothold needed to hop laterally throughout an organization, ultimately ending with Windows Active Directory domain administrator credentials -- the equivalent to the keys to the kingdom.

How do enterprises combat users reusing passwords, poor password selection, and insecure password storage?

Security awareness and training are the first step to helping users understand the problem, but that can only do so much. The key to effectively combating the problem is to provide a technological solution that helps users with password management -- something beyond the password-filled Excel spreadsheet or text file that we see way too often.

Simple desktop-based management tools -- such as the free but slightly limited Password Safe, or the commercially available 1Password -- can store the passwords in an encrypted container, generate new complex passwords, store notes securely, and submit passwords to login forms on websites once the master password is input. LastPass adds cloud-based storage of the passwords along with the ability to add multifactor authentication support to access the password storage and sync to a large number of mobile devices.

These password management tools are simple and focused on individual users, not enterprise needs. Enterprise single sign-on (SSO) solutions like those from CA and Oracle can address the password management problem at an enterprise-level. The users log in with their usernames and passwords similar to how they normally do when they first sit down at their desktops or laptops. The difference is when they go to access their internal timekeeping portals, Wikis, or other applications, the SSO solution handles the authentication silently for them without requiring them to remember their application-specific passwords.

When users are not at their corporate-owned system, many of the solutions include a Web-based interface that allows the user to log in and retrieve passwords as needed. Need more accessibility? PasswordBank is one example of an enterprise SSO solution that can be a software-as-a-service (SaaS) deployment, deployed internally, or in a hybrid model that spans both SaaS and internal deployment -- sort of like LastPass meets enterprise SSO.

Does putting all of the authentication "eggs" in one basket pose a problem? Sure. Theft of the user's SSO password is an obvious concern.

A quick look at the Mandiant M-Trends 2012 report shows that nearly every piece of publicly available malware used during targeted attacks included features to steal passwords. If they didn't steal passwords (or their hashed equivalents) directly, then they performed keylogging in order to spy on the user and steal passwords as the user entered them.

[ Weak or stolen passwords in Windows systems worldwide are the main vector for the spread of a 3-year-old, "dead" worm infection. See Microsoft: Conficker Worm Remains 'Ongoing' Threat. ]

Getting those passwords are an important step for advanced attackers to move laterally throughout an organization, but pairing the SSO with multifactor authentication like a hardware token or smartcard can help mitigate concerns of password compromise.

In the end, if a company wants to address an issue like passwords, then it has to make it easy for the user and not rely solely on the user to be the more secure link in the chain.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights