Dark Reading is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them.Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

Perimeter

9/30/2014
02:30 PM
John Klossner
John Klossner
Cartoon Contest

Cartoon: End-User Security Prayer

John Klossner has been drawing technology cartoons for more than 15 years. His work regularly appears in Computerworld and Federal Computer Week. His illustrations and cartoons have also been published in The New Yorker, Barron's, and The Wall Street Journal. Web site: ... View Full Bio

Comment  | 
Print  | 
More Insights
//Comments
Newest First  |  Oldest First  |  Threaded View
Page 1 / 2   >   >>
lharence
lharence,
User Rank: Apprentice
6/8/2015 | 2:37:16 AM
Re: It's the password reset, stupid
The book Social Media by Shiv Singh (who we had on a show here in the past) has a great suggestion for how to create new passwords.
gcarter959
gcarter959,
User Rank: Apprentice
10/16/2014 | 4:40:51 PM
It's the password reset, stupid
Great to have strong password.  But look carefully at how easy it is for somebody to reset your password - often so easy that cracking the password is a waste of time by comparison.
phoenix522
phoenix522,
User Rank: Strategist
10/15/2014 | 3:42:28 PM
Re: Identity management solution?
I personally use Keepass with a pass phrase I simply will never forget. However, my password policy is based on the sensitivity of the data. Facebook has a 25 character alpha-numeric randomly generated password because I only use my Facebook app on my phone so I never have to use the password.

Each financial institution, bank, credit card, etc. gets its own unique password. Each bill, power, cable, etc. gets the same password but it is not used for any other account, everything else gets the same password that isn't tied to anything sensitive. In the end, I have to know maybe a half dozen passwords or so.

My other policy is around those questions. What was your first car? Your mothers maiden name, etc. I had the help desk howling because I use smart-assed answers. If you hack my Facebook or whatever, get information on me, knowing the answers to the security questions are much easier to figure out but if I went to "Some school", first car could have been something like a horse and buggy, etc. then your simply not going to figure it out...
Doux
Doux,
User Rank: Apprentice
10/13/2014 | 9:30:10 PM
Re: PW ideas
After jumping through the hoops to reply to your response...here I go.  I don't find it difficult to have a pwd for every site I use, aamof, I feel too vulnerable if I do try and use a pwd twice.  I keep an encrypted list (app) that is cryptic in itself and I only know what the meaning of each line babble.  Anyway, I digress.  I would be interested in this DRR recording; is it available download to iPod?  

Years ago, a Lockheed-Martin worker told me that LM just reduced pwd logins from 20 to 10...and the end-users I supported (at the time) complained about two or three.  Currently, end-users I support can synch  a two-pwd login for in-house program use.

I did look up Cormac and am reading through his profile and the booklist.  Very curious about this reasoning and findings, esp in a recent report (Krebs) revealed the top ten most used passwords.  For the most part, people are not real cryptic with passwords anyway; when he or she should be, imho.  I consider creating passwords like a workout, if I'm not creative, they can become plateau and complacent, esp., if I do not use new phrases/nouns/verbs/etc to keep my pwd patterns not so easy to guess, like the weekly powerball drawing.  

 
soozyg
soozyg,
User Rank: Apprentice
10/7/2014 | 7:58:13 PM
Re: Identity management solution?
So, ABC123!.? no good anymore? (kidding)
mce128
mce128,
User Rank: Apprentice
10/7/2014 | 4:20:21 PM
Re: Identity management solution?
Honestly LastPass, KeePassX, et.al. are all very usable solutions to have extremely strong passwords everywhere that are different as well. Yes, you do have to remember the master password as it is used as the encryption key for the password store; however, you really should not use a password per se, but a passphrase. This way it is far more likely to be remembered and it is more secure as well. Dictionary attacks aren't going to be able to try every possible phrase out there, it's just infeasable. Use a phrase you will remember, a passage from a favorite book, an album title with its subtitle, a quote you like, etc... If it inculdes punctuation, be sure to include it (if you'll remember it anyway; if you don't think you will, then leave it out.) Also, you can include your own punctuation at the beginning, end or both. Just a ? or a ! at either or both ends adds a nice bit of difficulty.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
10/7/2014 | 2:34:03 PM
Re: PW ideas
Full disclosure: that's what happened to me when I tried a password manager. I forgot the password to the manager. 
soozyg
soozyg,
User Rank: Apprentice
10/6/2014 | 8:24:07 PM
Re: PW ideas
@Sara, yes, if I tried a different pw for every site, I would have to write them all down and then I'd surely lose the piece of paper. Or, to have to look at that piece of paper every time would take more time....
Sara Peters
Sara Peters,
User Rank: Author
10/6/2014 | 3:11:27 PM
Re: PW ideas
@soozyg  We spoke about that password-for-every-site policy last month on Dark Reading Radio, actually. And our guest, Cormac Herley from Microsoft Research, said that it's basically impossible to have a different password for every site, and not even advisable to try. I'm oversimplifying a bit, but it's worth giving a listen.
Marilyn Cohodas
Marilyn Cohodas,
User Rank: Strategist
10/6/2014 | 1:58:20 PM
Re: Identity management solution?
It is nice to see hackers walk away with a bag full of nothing, for a change.
Page 1 / 2   >   >>
Edge-DRsplash-10-edge-articles
I Smell a RAT! New Cybersecurity Threats for the Crypto Industry
David Trepp, Partner, IT Assurance with accounting and advisory firm BPM LLP,  7/9/2021
News
Attacks on Kaseya Servers Led to Ransomware in Less Than 2 Hours
Robert Lemos, Contributing Writer,  7/7/2021
Commentary
It's in the Game (but It Shouldn't Be)
Tal Memran, Cybersecurity Expert, CYE,  7/9/2021
Register for Dark Reading Newsletters
White Papers
Video
Cartoon
Current Issue
Everything You Need to Know About DNS Attacks
It's important to understand DNS, potential attacks against it, and the tools and techniques required to defend DNS infrastructure. This report answers all the questions you were afraid to ask. Domain Name Service (DNS) is a critical part of any organization's digital infrastructure, but it's also one of the least understood. DNS is designed to be invisible to business professionals, IT stakeholders, and many security professionals, but DNS's threat surface is large and widely targeted. Attackers are causing a great deal of damage with an array of attacks such as denial of service, DNS cache poisoning, DNS hijackin, DNS tunneling, and DNS dangling. They are using DNS infrastructure to take control of inbound and outbound communications and preventing users from accessing the applications they are looking for. To stop attacks on DNS, security teams need to shore up the organization's security hygiene around DNS infrastructure, implement controls such as DNSSEC, and monitor DNS traffic
Flash Poll
How Enterprises are Developing Secure Applications
How Enterprises are Developing Secure Applications
Recent breaches of third-party apps are driving many organizations to think harder about the security of their off-the-shelf software as they continue to move left in secure software development practices.
Twitter Feed
Dark Reading - Bug Report
Bug Report
Enterprise Vulnerabilities
From DHS/US-CERT's National Vulnerability Database
CVE-2023-33196
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences. Cross site scripting (XSS) can be triggered by review volumes. This issue has been fixed in version 4.4.7.
CVE-2023-33185
PUBLISHED: 2023-05-26
Django-SES is a drop-in mail backend for Django. The django_ses library implements a mail backend for Django using AWS Simple Email Service. The library exports the `SESEventWebhookView class` intended to receive signed requests from AWS to handle email bounces, subscriptions, etc. These requests ar...
CVE-2023-33187
PUBLISHED: 2023-05-26
Highlight is an open source, full-stack monitoring platform. Highlight may record passwords on customer deployments when a password html input is switched to `type="text"` via a javascript "Show Password" button. This differs from the expected behavior which always obfuscates `ty...
CVE-2023-33194
PUBLISHED: 2023-05-26
Craft is a CMS for creating custom digital experiences on the web.The platform does not filter input and encode output in Quick Post validation error message, which can deliver an XSS payload. Old CVE fixed the XSS in label HTML but didn’t fix it when clicking save. This issue was...
CVE-2023-2879
PUBLISHED: 2023-05-26
GDSDB infinite loop in Wireshark 4.0.0 to 4.0.5 and 3.6.0 to 3.6.13 allows denial of service via packet injection or crafted capture file