Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Comments
Weak Password Advice From Microsoft
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
cwatters432
cwatters432,
User Rank: Strategist
9/17/2014 | 11:28:16 AM
Re: password mess
You can change passwords. You can use 2nd factor authentication when its supported. You can't easily change your fingerprints and/or irises.  If you RELY on biometrics, once your information is compromised you better be willing to undergo some serious surgery.

I use a passwordcard (easily found on the web), and only have to remember the starting row/column for the password.  On sites which permit password hints, that is all the info I need.  Only I know if I'm parsing UP/DOWN/Left/Diagonal,Knightwise, etc.  And I know how many characters I'm using - more than 8, less than 50.

I've used the same process when sending secured data to someone who does not have a valid PGP key on my keychain.  Share a passwordcard with them, email the starting location and pattern, and encrypt the 7Z using that password. Cumbersome, but unfortunately easy security is easily defeated.

 

 

 
HAnatomi
HAnatomi,
User Rank: Apprentice
8/15/2014 | 3:38:27 AM
Re: The textual memory is just a minor part of our overall memories
Hi Andrey, I have heard of such ideas many times, which means criminals must be well aware of it.  It shoud be noted that simple ones might well have been incorporated in the attackers' dictionaries.  If complicated enough to avoid such dictionary attacks, we might well be trapped in the holes that we dug as I myself experienced.  Your idea could be recommended to the people who are proud of the vert bright brains, not to most of us.
Andrey Dulkin
Andrey Dulkin,
User Rank: Apprentice
8/14/2014 | 4:39:18 AM
Re: The textual memory is just a minor part of our overall memories
HAnatomi - That's a good point, I think both Microsoft and Facebook have tried this to some extent. My suggestion to ease the "memory requirements" is to employ, for some sites, the same fixed password, but add some letters from the target service name (for example, "dark" for DarkReading), or even the entire target service name, to the fixed part. This way, we can avoid password reuse, without the trouble of remembering many strong passwords. 
boweaver
boweaver,
User Rank: Apprentice
8/13/2014 | 11:02:06 AM
Easy Passwords
As someone that pen tests for a living I say YES! PLEASE! use easy passwords it makes my job so much easier.

 

Truth:

I couldn't believe it when I read this story.  You wouldn't believe how many networks I have cracked that used common passwords on user accounts and then escalated from their.

Your better off using something even a sentence that is long like "My dog has fleas."  This is 17 chars long and would be hard to crack under a normal brute force attack and it isn't on any common password list.
HAnatomi
HAnatomi,
User Rank: Apprentice
8/9/2014 | 4:07:40 AM
The textual memory is just a minor part of our overall memories
Being a strong password helps a lot against the attack of getting the stolen hashed passwords back to the original passwords.  The problem is that few of us can firmly remember many such strong passwords.

 At the root of the password problem is the cognitive phenomena called "interference of memory", by which we cannot firmly remember more than 5 text passwords on average.  What worries us is not the password, but the textual password.  The textual memory is only a small part of what we remember.  We could think of making use of the larger part of our memory that is less subject to interference of memory.  More attention could be paid to the efforts of expanding the password system to include images, particularly KNOWN images, as well as conventional texts.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
8/4/2014 | 4:29:11 PM
Re: password mess
TGUT your brain is much smarter than mine to be able to keepall your passwords straight -- even the simples ones! 

 
TGUT
TGUT,
User Rank: Apprentice
8/4/2014 | 4:18:27 PM
Re: password mess
I disagree (partially). I think using weak(ish)/throwaway passwords for non-critical sites is perfectly acceptable. The key, as was pointed out, is properly identifying what is a critical site and also how weak is acceptable.

For example, I must have a login to Dark Reading just to comment here. However, I really couldn't care less if someone gets a hold of this account as it does not tie to anything critical, provide personal information, or provide a launching point for phishing attacks on my friends, family, or coworkers.

This is a prime candidate for a weak(ish) password that I could use for all such accounts. I'm not advocating password1 or anything, but using Rhom,bo1d or something equally simple saves precious brain power for the critical 20+ character unique passwords I use elsewhere.

I prefer to keep all my passwords in my head and dislike the concept of password managers for a number of reasons.

1. If it's a local-only password manager, I can't login from somewhere other than my own computer. That's called willing denial of service in my book.

2. If it's an online password manager, several password managers have had major security holes putting all your accounts at risk from a single breach.

There are a couple more reasons for my dislike of password managers, but those are the basics.
Kelly Jackson Higgins
Kelly Jackson Higgins,
User Rank: Strategist
8/1/2014 | 10:11:22 AM
Re: password mess
I still say biometrics all the way.

Passwords are a nightmare.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
7/31/2014 | 8:41:48 AM
Re: password mess
Or create some kind of SSO or security vault where employees can create individual passwords for the various enterprise apps they use which are then stored in a safe place, and accessed by the password managaer app for authentication. 
DarkReadingTim
DarkReadingTim,
User Rank: Strategist
7/31/2014 | 1:14:48 AM
Re: password mess
What's surprising is how often shared passwords are part of company processes -- the user doesn't even have a chance to make a safe choice. There ought to be a way to flag shared passwords to IT or upper management, just as users are flagged when their passwords are unsafe.
Page 1 / 2   >   >>


Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
Managing system vulnerabilities is one of the old est - and most frustrating - security challenges that enterprise defenders face. Every software application and hardware device ships with intrinsic flaws - flaws that, if critical enough, attackers can exploit from anywhere in the world. It's crucial that defenders take stock of what areas of the tech stack have the most emerging, and critical, vulnerabilities they must manage. It's not just zero day vulnerabilities. Consider that CISA's Known Exploited Vulnerabilities (KEV) catalog lists vulnerabilitlies in widely used applications that are "actively exploited," and most of them are flaws that were discovered several years ago and have been fixed. There are also emerging vulnerabilities in 5G networks, cloud infrastructure, Edge applications, and firmwares to consider.
Flash Poll
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-1172
PUBLISHED: 2023-03-17
The Bookly plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the full name value in versions up to, and including, 21.5 due to insufficient input sanitization and output escaping. This makes it possible for unauthenticated attackers to inject arbitrary web scripts in pages that w...
CVE-2023-1469
PUBLISHED: 2023-03-17
The WP Express Checkout plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the ‘pec_coupon[code]’ parameter in versions up to, and including, 2.2.8 due to insufficient input sanitization and output escaping. This makes it possible for authenti...
CVE-2023-1466
PUBLISHED: 2023-03-17
A vulnerability was found in SourceCodester Student Study Center Desk Management System 1.0. It has been rated as critical. This issue affects the function view_student of the file admin/?page=students/view_student. The manipulation of the argument id with the input 3' AND (SELECT 2100 FROM (SELECT(...
CVE-2023-1467
PUBLISHED: 2023-03-17
A vulnerability classified as critical has been found in SourceCodester Student Study Center Desk Management System 1.0. Affected is an unknown function of the file Master.php?f=delete_img of the component POST Parameter Handler. The manipulation of the argument path with the input C%3A%2Ffoo.txt le...
CVE-2023-1468
PUBLISHED: 2023-03-17
A vulnerability classified as critical was found in SourceCodester Student Study Center Desk Management System 1.0. Affected by this vulnerability is an unknown functionality of the file admin/?page=reports&date_from=2023-02-17&date_to=2023-03-17 of the component Report Handler. The manipula...