UCF STIG Viewer Logo

The Cisco switch must be configured to enforce password complexity by requiring that at least one special character be used.


Overview

Finding ID Version Rule ID IA Controls Severity
V-220593 CISC-ND-000600 SV-220593r521267_rule Medium
Description
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity, or strength, is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor of several that determine how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Multifactor authentication (MFA) is required for all administrative and user accounts on network devices, except for an account of last resort and (where applicable) a root account. Passwords should only be used when MFA using PKI is not available and for the account of last resort and root account.
STIG Date
Cisco IOS Switch NDM Security Technical Implementation Guide 2021-06-02

Details

Check Text ( C-22308r507825_chk )
Review the Cisco switch configuration to verify that it requires the use of at least one special character as shown in the example below:

aaa new-model
!
!
aaa common-criteria policy PASSWORD_POLICY
special-case 1

If the Cisco switch is not configured to enforce password complexity by requiring that at least one special character be used, this is a finding.
Fix Text (F-22297r507826_fix)
Configure the Cisco switch to enforce password complexity by requiring that at least one special character be used as shown in the example below:

SW1(config)#aaa common-criteria policy PASSWORD_POLICY
SW1(config-cc-policy)#special-case 1
SW1(config-cc-policy)#exit