Homexnetd.com

3.5 IDENTIFICATION AND AUTHENTICATION

3.5.5 Prevent reuse of identifiers for a defined period | NIST 800-171 control 3.5.5 helps prevent attackers from using compromised logins by stopping the reuse of identifiers ( usernames, account IDs) for a set time after deactivation. This reduces unauthorized access risks. System admins are responsible for enforcing this by setting a reuse period (e.g., one year) and ensuring identifiers aren't reassigned during that time. Password managers can be helpful for creating and storing strong, unique replacements.

3.5 IDENTIFICATION AND AUTHENTICATION
Back to "3.5 IDENTIFICATION AND AUTHENTICATION"
3.5 IDENTIFICATION AND AUTHENTICATION
🖨️

3.5.5 Prevent reuse of identifiers for a defined period

By wnoble2005@gmail.com (William Noble) 📅 2024-03-01
NIST 800-171 control 3.5.5 helps prevent attackers from using compromised logins by stopping the reuse of identifiers ( usernames, account IDs) for a set time after deactivation. This reduces unauthorized access risks. System admins are responsible for enforcing this by setting a reuse period (e.g., one year) and ensuring identifiers aren't reassigned during that time. Password managers can be helpful for creating and storing strong, unique replacements.



Identifiers are provided for users, processes acting on behalf of users, or devices (3.5.1). Preventing reuse of identifiers implies preventing the assignment of previously used individual, group, role, or device identifiers to different individuals, groups, roles, or devices.

Benefits:

Reduced Guessing Attacks: Attackers often try common usernames or past passwords. Preventing reuse makes it harder to guess valid credentials.

Thwarts Brute-Force Attacks: By forcing unique identifiers, brute-force attacks (trying many combinations) become less effective.

Improves Security Posture: Overall account security strengthens as attackers have a tougher time leveraging old credentials.

Accountability:

Senior Management: Sets the security policy defining the "defined period" for identifier reuse. They allocate resources and ensure the IT security team and system owners have the tools for proper identifier management.

IT Security Team: Implements technical safeguards to prevent identifier reuse. This includes configuring systems to disallow assigning previously used identifiers within the defined period. They also provide guidance and training to system owners and users.



System Owners: Responsible for managing identifiers within their specific systems. They ensure adherence to the security policy and implement access controls to prevent unauthorized use of deactivated identifiers. They also work with the IT security team on incident response if a deactivated identifier is misused.

Individual Users: Avoid using weak or easily guessable passwords that could be associated with a previously used identifier. They report any suspicious activity related to deactivated accounts to the IT security team.

Implementation:

Enforce Password History: Configure systems to prevent users from reusing their recent passwords.
Lockout Mechanisms: Implement account lockouts after a certain number of failed login attempts with a reused identifier.

Strong Random Identifiers: Use strong random number generators to create unique identifiers for users and devices.

Monitoring and Auditing: Regularly monitor system logs for suspicious activity related to identifier reuse attempts.

Go to docs.google.com


About "3.5.5 Prevent reuse of id...eriod" 🡃
Category:Cybersecurity Maturity Model
Family:Identification and Authentication (AC 3.5)
Type:Derived Security Requirements
#CybersecurityMaturityModel #DerivedSecurityRequirements

More on q4q.com

Q4Q Technical Solutions

© q4q.com 1999-2024