Finding ID | Version | Rule ID | IA Controls | Severity |
---|---|---|---|---|
V-203676 | SRG-OS-000266-GPOS-00101 | SV-203676r379249_rule | Medium |
Description |
---|
Use of a complex password helps to increase the time and resources required to compromise the password. Password complexity or strength is a measure of the effectiveness of a password in resisting attempts at guessing and brute-force attacks. Password complexity is one factor in determining how long it takes to crack a password. The more complex the password, the greater the number of possible combinations that need to be tested before the password is compromised. Special characters are those characters that are not alphanumeric. Examples include: ~ ! @ # $ % ^ *. |
STIG | Date |
---|---|
General Purpose Operating System Security Requirements Guide | 2021-10-05 |
Check Text ( C-3801r374915_chk ) |
---|
Verify the operating system enforces password complexity by requiring that at least one special character be used. If it does not, this is a finding. |
Fix Text (F-3801r374916_fix) |
---|
Configure the operating system to enforce password complexity by requiring that at least one special character be used. |