Business

Microsoft Password Expiration Policy Set to Change

Microsoft announced in a recent blog post that they will be reconsidering their stance on password expiration policy for Windows users. For years Microsoft encouraged administrators to expire users’ passwords every few weeks. The initiative was thought to have made it harder for credentials to be stolen. However, Microsoft Principal Consultant Aaron Margosis identified foreseeable user issues when asked to frequently change passwords. Some of these issues are:

  1. User picked password can be easy to guess or predict.
  2. When users are asked to change credentials frequently, they’re more likely to make a small or predictable change alteration to their existing password. E.g. P@$$word1 becomes P@$$word2. In theory, this defeats the purpose of resetting the password periodically.
  3. Users will be inclined to write out their new password to remember it which could jeopardise their account.

Whilst Microsoft has dropped the expiration policy for Windows users, they still plan to keep their baseline requirements such as minimum password length, history, and complexity. Although the policy has been dropped, Microsoft still plans to have it as an option for organisations should they wish to keep it.

Ways to combat password issues

Margosis wrote that whilst they are removing the expiration policy, it does not necessarily mean that they are “lowering security standards”. Instead, Margosis proposes alternative security measures such as:

  • Banned password lists or complexity requirements to stop guessable or simple words from becoming a password.
  • Multifactor authentication to require multiple modes of authentication, not just a password. For example, the Office 365 Authenticator app requires you to approve or deny login requests from your phone before your login.
  • Reinforcing basic password policies such as minimum 14 character passwords that have a mix of upper and lower case letters, numbers and special characters.

Microsoft has pioneered the abandonment of frequent expiration. They uphold that with other security baselines in place, the removal of this policy won’t jeopardise your credentials.

Chat to us about business security today on 1300 300 293

admin

Recent Posts

Cost-effective IT Upgrades That Make a Difference

Key Takeaways: Implementing strategic IT upgrades can significantly enhance business operations without requiring substantial investment.…

1 month ago

The Impact of Cloud Computing on Small Businesses

Key Takeaways: Cloud computing offers unparalleled efficiency, allowing businesses to optimise resources. It provides scalability,…

1 month ago

Remote Work Evolution: Tech Tools Shaping 2024

In the ever-evolving landscape of remote work, 2024 has seen remarkable advancements in technology tools…

2 months ago

Data Privacy Day: Securing Your Business in the Digital Age

Data Privacy Day serves as a crucial reminder of the importance of protecting personal and…

2 months ago

Cloud Platforms: The New Efficiency Frontier

In the evolving landscape of Australian business technology, cloud platforms have emerged as a vital…

3 months ago

The Future of Managed IT Services in 2024: Exploring Emerging Trends and Innovations

In the ever-evolving world of technology, 2024 marks a significant year for Managed IT Services.…

3 months ago