Passwords are an important aspect of computer security. A poorly chosen password may result in unauthorized access and/or exploitation of our resources. All staff, including contractors and vendors with access to CrowdFiber systems, are responsible for taking the appropriate steps, as outlined below, to select and secure their passwords.

The purpose of this policy is to establish a standard for creation of strong passwords and the protection of those passwords.

Guidelines

Password Creation

  • All user-level and system-level passwords must conform to the Password Construction Guidelines.
  • Users must use a separate, unique password for each of their work related accounts. Users may not use any work related passwords for their own, personal accounts.
  • User accounts that have system-level privileges granted through group memberships or programs such as sudo must have a unique password from all other accounts held by that user to access system-level privileges. In addition, it is highly recommend that some form of multi-factor authentication is used for any privileged accounts.

Password Change

  • Passwords should be changed only when there is reason to believe a password has been compromised.
  • Password cracking or guessing may be performed on a periodic or random basis by the Infosec Team or its delegates. If a password is guessed or cracked during one of these scans, the user will be required to change it to be in compliance with the Password Construction Guidelines.

Password Protection

  • Passwords must not be shared with anyone, including supervisors and coworkers. All passwords are to be treated as sensitive, confidential CrowdFiber information.
  • Passwords must not be inserted into email messages, Slack messages, or other forms of electronic communication, nor revealed over the phone to anyone.
  • Passwords may be stored only in “password managers” authorized by the organization.
  • Do not use the "Remember Password" feature of applications (for example, web browsers).
  • Any user suspecting that his/her password may have been compromised must report the incident and change all passwords.

Application Development

  • Applications must support authentication of individual users, not groups.
  • Applications must not store passwords in clear text or in any easily reversible form.
  • Applications must not transmit passwords in clear text over the network.
  • Applications must provide for some sort of role management, such that one user can take over the functions of another without having to know the other's password.

Multi-Factor Authentication

  • Multi-factor authentication is highly encouraged and should be used whenever possible, not only for work related accounts but personal accounts also.