Black Hills InfoSec - Finding: Weak Password Policy

David Fletcher// The weak password policy finding is typically an indicator of one of two conditions during a test: A password could be easily guessed using standard authentication mechanisms. A password could be easily recovered after capturing crackable password hashes. Password strength is a topic of serious contention within most of the organizations that we […]

The post Finding: Weak Password Policy appeared first on Black Hills Information Security.



from Black Hills Information Security https://www.blackhillsinfosec.com/finding-weak-password-policy/

Comments

Popular posts from this blog

KnowBe4 - Scam Of The Week: "When Users Add Their Names to a Wall of Shame"

Krebs - NY Charges First American Financial for Massive Data Leak

SBS CyberSecurity - In The Wild 166