MANAGING LOCAL AUTHENTICATION IN WINDOWS

Similar documents
Copyright

MU2b Authentication, Authorization and Accounting Questions Set 2

AIR FORCE ASSOCIATION S CYBERPATRIOT NATIONAL YOUTH CYBER EDUCATION PROGRAM UNIT FIVE. Microsoft Windows Security.

PASSWORD POLICY JANUARY 19, 2016 NEWBERRY COLLEGE 2100 College St., Newberry, SC 29108

Implementing and Troubleshooting Account Lockout

Remote Desktop Security for the SMB

Application User Configuration

New 8.5 Notes Shared Login "Gotchas"

Lifespan Guide for using your Lifespan Network Account

Lab Configure Windows Local Security Policy

FTD MERCURY X2 IMPLEMENTATION GUIDE FOR PA-DSS

TFS WorkstationControl White Paper

McAfee Drive Encryption Interface Reference Guide. (McAfee epolicy Orchestrator)

Table of Contents. Table of Figures. 2 Wave Systems Corp. Client User Guide

How To Reset Local Group Policy Objects To Default Settings Windows 7

Application User Setup

Computer Networks Lab Lab 3 Managing User and Computer Accounts. Prepared By: Eng.Ola M. Abd El-Latif

CISNTWK-11. Microsoft Network Server. Chapter 4

Credential Policy CHAPTER

Copyright

Rev X 341. Table 111. Access Levels and Descriptions

ANIXIS Password Reset

City National E Deposit SM User Guide

ANIXIS Password Reset

LastPass Enterprise Recommended Policies Guide

Message Networking 5.2 Administration print guide

Salesforce1 Mobile Security White Paper. Revised: April 2014

RMI ADVANTAGE Desktop User Guide. February 2010

Authentication. Chapter 2

Password policy settings control the complexity and lifetime for passwords. This section discusses each specific password policy setting

5 MANAGING USER ACCOUNTS AND GROUPS

ESS Security Enhancements

Login and identity management

Operating systems and security - Overview

Operating systems and security - Overview

SmartVoice Portal. End User Quick Start Guide. Contact Customer Care at /26/2017 for additional assistance.

Hitachi High Technologies America, Inc. Password Policy

View your employment information online!

Passwords, PINs, and Authentication Rule Management

Managing Security for the Analyst Software on Stand-alone Windows 7 Workstations Blair C. James, Patrick Quinn-Paquet

PII Policies and Procedures

Registration and Login

Checkpoint VPN-1 NG/FP3

Guide to your CGIAR Network account Self Service tool

MyFloridaNet-2 (MFN-2) Customer Portal/Password Management Reference Guide

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS

Check Point GO R75. User Guide. 14 November Classification: [Public]

PA-DSS Implementation Guide For

SSPR Registration. 1. Use your SVSU credentials to log in to

Ekran System v.6.0 Privileged User Accounts and Sessions (PASM)

Windows Hello for Business Windows Hello for Business Overview How Windows Hello for Business works Manage Windows Hello for Business in your

Welcome to Learn. 1. Your first task is to log into Learn. a. (click this link or copy and paste it into your browser)

USER MANUAL FOR SECURE E MAIL MICROSOFT OUTLOOK (2003)

Security Service tools user IDs and passwords

Scholarship Management System Training Guide Module 2 Managing Users Accounts and Role Types Ver 7.5 Updated: 6/2015. Prepared by:

NetSupport ServiceDesk Product Manual Version 3.10

What is Authentication? All requests for resources have to be monitored. Every request must be authenticated and authorized to use the resource.

Greenville CSD Parent Guide to SchoolTool

Endpoint Security webrh

To Activate your Wireless Account

This chapter provides information about managing end user directory information.

Security Assessment. Prepared For: Prospect Or Customer Prepared By: Your Company Name

Welcome to Wilfrid Laurier University!

Frequently Asked Questions: Online Assessments

Security. 9.1 User IDs and Security Levels. 9.2 User Privileges and Policies CHAPTER

Lifespan Guide for installing and using Multi-Factor Authentication (MFA)

VPN/RDP Laptop and Workstation Usage instructions:

SafeNet Authentication Manager

Specops Password Policy

Part 1: Understanding Windows XP Basics

SC-3 USB Token. QUICK Reference. Copyright 2007 CRYPTOCard Corporation All Rights Reserved

LepideAuditor. Compliance Reports

Accounts and Passwords

Fair Isaac Product Name User s Guide ENHANCEMENT NOTIFICATION Fair Isaac LenStar. Security Requirements

USER GUIDE LEARNING TO USE THE VERISCREEN SYSTEM

Authentication is not limited to the workstation logon but it supports also Remote Desktop, Shares, Hyper-V Sessions, etc.

Password Standard Version 2.0 October 2006

Activity 1: Using Windows XP Professional Security Checklist

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 7 Access Control Fundamentals

BIDMC Multi-Factor Authentication Enrollment Guide Table of Contents

Getting started with ActiveSecurity MyLogin

Pass Microsoft Exam

Client Certificate Authentication Guide. June 28, 2018 Version 9.4

Activant Eagle PA-DSS Implementation Guide

Computer Security: Principles and Practice

SECURITY DOCUMENT. 550archi

Lockout PRO Online User Guide

SafeGuard Easy Demo guide. Product version: 6 Document date: February 2012

Tennessee Technological University Policy No Password Management

Security in Confirmit Software - Individual User Settings

Windows Server 2008 Training

Troubleshooting. EAP-FAST Error Messages CHAPTER

Remote Administration

TREENO ELECTRONIC DOCUMENT MANAGEMENT. Administration Guide

YubiKey Mac Operating System Login Guide

MyFloridaNet-2 (MFN-2) Customer Portal/ Password Management/ VPN Reference Guide

Software Token Enrollment: SafeNet MobilePASS+ for Apple ios

Secure single sign-on for cloud applications

AccessData. Forensic Toolkit. Upgrading, Migrating, and Moving Cases. Version: 5.x

SC-1 Smart Card Token. QUICK Reference. Copyright 2007 CRYPTOCard Corporation All Rights Reserved

Transcription:

MANAGING LOCAL AUTHENTICATION IN WINDOWS Credentials Manager Windows OS has a set of tools that help remedy some of the authentication challenges. For example, the Credential Manager in Windows 7 and newer Windows versions (it was called Saved Credentials on older Windows versions) enables users to store login usernames and passwords for network resources and websites they use. The username and password information is stored in a protected area called the Windows Vault. Logon information is kept and automatically reused when the user visits the network resource or website. The Windows Vault information can be backed up and restored to another computer. This way we can also transfer our saved credentials. However, we can't backup and restore certificates that are used by Encrypted File System (EFS) in this way. There are two ways to save credentials to the Credential Manager. For example, when we try to access some resource, we can check the box "Remember My Credentials" in the Windows security dialog. The other way is to manually enter the credentials for the resource by going to the Credential Manager tool in the Control Panel. When manually entering the credential we must not only specify the username password, but also the Internet or network address of the resource we want these credentials to be saved and used for.

We can also use the Credential Manager to edit or delete saved credentials. We can change the password of an existing resource in the Credential Manager as well. Have in mind that we won't be able to see the existing password, but we can change it to a new value. Also, Credentials Manager is not necessary in an Active Directory environment because of domain-level authentication. Run As Command After users authenticate and log on into workstation, any task or action they perform execute in the context of the logged in users rights and permissions. Administrator or user can take advantage of the Run As GUI prompt or the runas command line utility to run or perform a task as a different user. The runas command utility has some interesting options. The /user:<username> option enables us to specify the username we want to run the application as. The /profile or the /noprofile option will load or not load the users profile when the runas command is running. The default is to load the profile which will allow us to access files encrypted by the user, as the encryption certificate is stored within the users profile. The /savecreed option can be used to save the password and the username used for the runas command in the Windows Vault. The "<paht\applicationname.exe>" specifies the path and the name of the application. Have in mind when using the runas command, the user is prompted for the password after running the command. There is no option to specify the password in the command line. There are times when we need to run an application as

administrator only to fix something that the user does not have access to. We can take advantage of the run as option to fix that issue without having to logoff and log back on as an administrator. Runas cannot execute an application that requires elevation if the target user account's UAC settings include prompt for consent or prompt for credentials. To access the GUI version of runas, press Shift and right-click an application. Account Policies When it comes to managing and maintaining how passwords are created and how they work, Windows enables us to take advantage of the Password and Lockout Policies. The account policies and lockout policy can be managed either through Group Policies or Local Policies, which reside under the Security Settings of the Computer Configuration node. These policies enable us to configure settings such as acceptable length of password, or the number of times we can incorrectly enter our password before account is locked out, etc. Important policies in this context are: Enforce Password History policy - this policy prevents or reduces password rotation. When enabled, Windows remembers the number of passwords you specify and does not allow a user to use one of those previously used passwords. For example, we can configure the policy to three passwords, and the user can not repeat a password until he changed at least three different passwords.

Maximum Password Age - this policy is the maximum number of days a person can keep the same password. Once a number of days are reached, a user must change the password. This policy is ignored if we enable the password never expires setting on the user account. Minimum Password Age - another policy which specifies the number of minimum days that a person must use their password, and cannot change their password. This prevents users from constantly changing passwords, which would also enable them to go trough the existing password history and reusing existing password. Minimum Password Length - identifies the minimum number of characters the password must have. If we set this value to zero, which is not a recommended, users will be able to use blind passwords. Password Complexity - policy which requires passwords to include uppercase letters, lowercase letters, numbers and alphanumeric symbols. In addition, passwords cannot contain part of the users first name, last name or even username. Store Password Using Reversible Encryption - if enabled, passwords are stored in a less secure manner for use with other applications that have older authentication technologies. This essentially means that passwords will be stored as plain text, and is not recommended be enabled.

There are three account lockout policies: Account Lockout Duration - enables us to configure the length of time an account is locked out before the user can attempt to login again. If we set this value to zero, the account will be locked out indefinitely, until the administrator unlocks the account manually by going to the account tab in the user properties. Account Lockout Threshold - specifies the number of incorrect logins before account is locked out. If we specify number two low, users will get locked up quickly as they make mistakes when entering passwords. If we enter number to high, we increase the chance of brute force in guessing password attacks. Reset Account Lockout Counter - amount of time in which Windows records invalid login attempts. After this time is past the users number of invalid logins reset. Additionally when a user logs in, the counters also reset to zero. When we configure account lockout policies through local policies, they also apply to the administrator account. Smart Cards Smart cards can be used for authentication as they store the user's digital certificate. Smart cards provide the most secure method of authentication over usernames and passwords. The main benefit of smart cards is that a persons username and password can be stolen, hacked

or even guessed. The chance of someone losing their smart card and not being aware of it missing is a lot less. For smartcards reported missing, the administrators can quickly revoke the certificate stored on smartcard and basically render the card useless. Smartcards can be used in conjunction with username and password to perform multifactor authentication, which is a process in which a user uses two or more separate forms of authentication to identify themselves. Windows has a set of policies that allow us to manage the use of smartcards for authentication. For example, we can require smartcards for authentication, or we can specify what to do when the smartcard is removed. For example, if the user removes a smartcard from the computer, Windows can lock the workstation, logoff the user, or even shut down the computer. Starting from Windows 7, Windows has a support for PIV or Personal Identity Verification. This enables Windows to download drivers for smartcards from Windows update, and pick and use PIV compliant drivers. The main advantage of this is the ability for Windows to use smartcards without requiring vendor specific software installed. Stronger authentication protocols and methods such as smart cards and biometrics in multifactor authentication will help maintain a secure and protected environment. Source: http://www.utilizewindows.com/security/authentication/471-managing-local-authentication-in-windows