Sponsored Content
Special Forums Cybersecurity Two Factor Authentication – Best for the UNIX/Linux Server Security Post 302998267 by bakunin on Sunday 28th of May 2017 06:21:06 PM
Old 05-28-2017
Quote:
Originally Posted by reve-secure
What is your thinking..??
OK, I'll have a take at it. A word of caution up front, though: we are a discussion forum. If you are genuinely interested in a discussion about security matters you are welcome whatever will make your stay here more enjoyable you may ask for. If, on the opposite, you think that just because you got some answer here you can use us as a free advertisement vehicle - think twice. You will be banned faster than you can spell "2FA" and we will close this thread after writing some rather negative comments about the business practices of your company (yes, we are well aware that you seem to represent a company - that is absolutely OK with us as long as you abide by the rules). These comments will stay here and will probably not have an advertising but rather the opposite effect. So, it is in your own as well as your companies interest that we get along fine.

Now, after this long introduction, lets get to the theme of the thread:

I think there are some misconceptions about "security" in general and UNIX/Linux security in particular. First, there is the "much helps much" misconception. If a 6-character password is good, then a 8-character password must be better. Or maybe would 12-characters be even better yet? And if changing the password regularly is good, wouldn't changing it more often be even better?

The usual outcome is: everybody needs to have a 12-character password with at least 7 special characters, one for every system and has to change it every other day, otherwise the account gets locked. This is so secure that it usually ends with most people having a piece of paper with their passwords under the keyboard - little unknown fact: nobody is able to memorise such password-monsters anew every second day.

Second: the "compliance"-fallacy. Instead of measuring "security" most often a system is tested to be "compliant" against some arbitrary standard, usually set forth by someone with no idea about the OS. I once had a customer who had a password rule that any password had to consist of at least three out of the four character classes: upper case, lower case, numbers, special chars.

Then they needed to audit and in the security standard it was declared that a "secure password" would consist of at least two of the character classes "upper case", "lower case" and "numbers". So, in fact they already had a system in place that guaranteed more complex passwords than were asked for. Guess what - this resulted in a "security finding" and they had to water down their rules to be "compliant". I leave it to the imagination of the reader if the purpose of security was served well with this.

Finally, and this is related to the first mentioned problem: if entering a password (or doing whatever else instead) is good, wouldn't be entering it twice be even better? When i log on to the customers site i work for right now, i have to enter: the password to log on to the client computer, then the passowrd again when i open the mail client, the the password again for the Jabber tool they are using. I might be mistaken but: let's suppose i obtained the password fraudulently - would entering the compromised password thrice instead of once slow me down in my criminal activity one bit?

bakunin
 

6 More Discussions You Might Find Interesting

1. Red Hat

microsoft Server 2008 Active authentication to a linux server

Hi, Please could someone advise I'm trying to use winscp from a Window server 2008 R2, but i need to add the authentication key to access the linux rh 5.4 servers ? What is the best way of approaching this ? If there are any web links that could help me do this, that would be good. ... (1 Reply)
Discussion started by: venhart
1 Replies

2. HP-UX

Multi-factor authentication

Is anyone here familiar with implementing multi-factor authentication on HP-UX 11.31? Either with a PIV card, or with an RSA token? We've been tasked with implementing this on our servers, but I'm not finding much in the way of products or information. To complicate matters, our servers are... (6 Replies)
Discussion started by: lupin..the..3rd
6 Replies

3. Linux

How to connect Linux server (configure two way authentication) with Windows server?

Hi my name is Manju. ->I have configure the two way authentication on my linux server. ->Now I am able to apply two way authenticator on particuler user. ->Now I want to map this linux server to my AD server. ->Kindly tell me how to map AD(Active Directory) with this linux server. ... (0 Replies)
Discussion started by: manjusharma128
0 Replies

4. UNIX and Linux Applications

UNIX and Linux authentication middleware or tools

Hi, We are looking for UNIX and Linux authentication middleware/tools which can replace our existing RSA SecurID - Two-Factor Authentication. Any suggestions or recommendations. Thanks, Gabar (2 Replies)
Discussion started by: Gabar Singh
2 Replies

5. Linux

Customized Linux Operating System with Security Authentication

Dear Gurus/Experts of UNIX/LINUX, Im Isravel from India, I've customized CentOS Installation ISO as per my new product requirements. I want to give serial key authentication to the clients who all are trying to install ISO file. Can anyone guide me how to create serial key authentication... (1 Reply)
Discussion started by: isravelraja
1 Replies

6. Solaris

User authentication failed while log in Solaris 8 client on Linux NIS server.

Based on the NIS migration tests I did and another question I posted earlier on. https://www.unix.com/solaris/272021-solaris-8-md5-encryption-support.html I tried to downgrade NIS linux encryption to DES to support solaris connection. So I modified /etc/pam.d/system-auth as below, password... (0 Replies)
Discussion started by: bestard
0 Replies
dxchpwd(1X)															       dxchpwd(1X)

NAME
dxchpwd - Create or change password program SYNOPSIS
dxchpwd dxchpwd -r | -l dxchpwd [-r | -l] -q dxchpwd [-r | -l] -u username OPTIONS
If dxchpwd is invoked without any options, it is assumed that the current user's password is to be changed. The following options are also accepted: Tells dxchpwd that the password change is to be done for a Local user. This can be combined with the -u and -q options. Tells dxchpwd that the password change is to be done for a NIS user. This can only be done from a NIS master and can be combined with the -u and -q options. Tells dxchpwd to query the user for the user name of the account whose password is to be changed. Tells dxchpwd to change this user's password. DESCRIPTION
The dxchpwd command lets you change your password. When you invoke the dxchpwd command, the program prompts you for the old password and then for the new password. Next, the program asks you for the new password again, to verify that you have typed it correctly. Note that the passwords are not displayed on the screen. Your new password must meet the length requirements specified by the authorization database for the user whose password is being changed. If your system is running with enhanced security, you may have to choose a password from a list of randomly generated passwords or you may be prohibited from changing your password until its minimum lifetime has expired, as specified in the authorization database. EXAMPLES
The following example requests that the password be changed for user smith: dxchpwd -u smith FILES
Password file Protected Password Database dxchpwd executable SEE ALSO
X(1X), xdm(1X), passwd(1) dxchpwd(1X)
All times are GMT -4. The time now is 11:14 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy