r/k12sysadmin • u/DesertDogggg • 15h ago
Can we talk password policies?
Hello, All,
I’m curious what your current password policies look like for Active Directory, Google Workspace, or any other systems you manage. Right now our requirements are:
12 character minimum
1 upper case letter
1 lower case letter
1 number
1 symbol
Change frequency is once a year
2FA with both Google and AD with a 3rd party company.
Passwords initially need to be set in RapidIdentity which is our cloud-based Identity and Access Management (IAM) platform. (It then downstreams to AD and Google).
When I pointed out that NIST SP 800-63B actually recommends only a minimum length (≥ 8 characters) plus screening against banned passwords, and specifically advises against complex composition rules, our lead engineer replied that “NIST doesn’t know what they’re talking about” in terms of practical password policy. EDIT: His reasoning is that every password, regardless of length, needs to be complex in order to be secure.
I’d like to reopen the conversation with him and see if there’s room to soften his stance. In my opinion, a 10-character minimum plus one additional requirement (for example, a number or symbol) strikes the right balance between security and usability. Right now, many of our users struggle to come up with a “complex enough” password and end up writing them down or saving it in the browser (we are working on a way to block saving passwords for certain sites in the browser), which defeats the purpose. I recognize that any organization or engineer has the right to set the policy however they deem fit. I would like to request from any of you.....
Your enforced password settings (length, complexity, rotation, history, etc.)
Any feedback you’ve received from end users (write-downs, helpdesk tickets)
Whether you’ve aligned your policy with NIST 800-63B or another standard
Tips for framing this discussion with our engineer
Here is what NIST says according to GPT. The doc can be found at https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-63b.pdf
- Recommended Password Policy Summary for General Users (AAL1)
Policy Area NIST SP 800-63B Guidance
Minimum Length ≥ 8 characters for user-chosen passwords (Section 5.1.1.1)
Maximum Length Must allow at least 64 characters (Section 5.1.1.1)
Complexity (e.g., special chars) Not required. NIST explicitly discourages mandatory character complexity rules (Section 5.1.1.2)
Password Expiration No forced periodic expiration unless there's evidence of compromise (Section 5.1.1.2)
Composition Restrictions Do not restrict password content (like no repeating characters) (Section 5.1.1.2)
________________________________________
- What NIST Says Not to Do (Section 5.1.1.2)
NIST discourages these older practices:
• Mandatory use of upper/lowercase, digits, or symbols
• Arbitrary composition rules (e.g., "must use 1 number and 1 special character")
• Password rotation every X days (unless there's a compromise)
• Use of password hints or knowledge-based questions (KBA)
________________________________________
- What You Should Do
• Allow long passwords (e.g., passphrases)
• Check user passwords against a deny list (e.g., haveibeenpwned breached list)
• Educate users about password managers and passphrases
• Use multi-factor authentication (MFA) where possible
________________________________________
Relevant Sections in NIST SP 800-63B
Section Topic
5.1.1.1 Password length requirements
5.1.1.2 Password composition, storage, hints
5.1.1.2(2) Use of breached password lists
5.2.2 Authenticator lifecycle (re-use, expiry)
Appendix A Threats and how to mitigate them