Visible to the public Enhancing Cyber Situational Awareness: A New Perspective of Password Auditing Tools

TitleEnhancing Cyber Situational Awareness: A New Perspective of Password Auditing Tools
Publication TypeConference Paper
Year of Publication2018
AuthorsStavrou, E.
Conference Name2018 International Conference On Cyber Situational Awareness, Data Analytics And Assessment (Cyber SA)
ISBN Number978-1-5386-4565-9
Keywordsauditing results, authorisation, composability, cyber defence toolkits, cyber security, cyber situational awareness, Dictionaries, Force, Guidelines, Metrics, next-generation password auditing toolkits, Organizations, password, password auditing, password auditing policy, password auditing tools, password cracking, password cracking tools, password security policies, pubcrawl, resilience, Resiliency, situational awareness, text-based authentication mechanisms, Tools
Abstract

Password auditing can enhance the cyber situational awareness of defenders, e.g. cyber security/IT professionals, with regards to the strength of text-based authentication mechanisms utilized in an organization. Auditing results can proactively indicate if weak passwords exist in an organization, decreasing the risks of compromisation. Password cracking is a typical and time-consuming way to perform password auditing. Given that defenders perform password auditing within a specific evaluation timeframe, the cracking process needs to be optimized to yield useful results. Existing password cracking tools do not provide holistic features to optimize the process. Therefore, the need arises to build new password auditing toolkits to assist defenders to achieve their task in an effective and efficient way. Moreover, to maximize the benefits of password auditing, a security policy should be utilized. Currently the efforts focus on the specification of password security policies, providing rules on how to construct passwords. This work proposes the functionality that should be supported by next-generation password auditing toolkits and provides guidelines to drive the specification of a relevant password auditing policy.

URLhttps://ieeexplore.ieee.org/document/8551404
DOI10.1109/CyberSA.2018.8551404
Citation Keystavrou_enhancing_2018