About password policies | Okta (2024)

Password policies enable admins to enforce password settings at the group and authentication-provider level. Okta provides a default policy to enforce the use of strong passwords to better protect your organization's assets. You can create policies that are less or more restrictive and apply them to users based on group membership.

Group Password Policy is now enabled for all orgs:

  • The Password tab on the Authentication page displays all group password policies. Initially, only the Default Policy and the Default Rule appear.
  • If Group Password Policy was previously not enabled, the Password tab now displays the Legacy Policy and the new Default Policy. The Legacy Policy reflects the org settings present when Group Password Policy was enabled and includes the Legacy Rule and the additional Default Rule.

  • The default rule can't be edited.

  • The Password Expired count for users on the People page isn't displayed when Group Password Policy is enabled. See Expire all user passwords.

Use a group password policy

With group password policies, you can:

  • Define password policies and associated rules to enforce password settings on the group and authentication-provider level.
  • Create multiple policies with more or less restrictive rules and apply them to different groups.
  • Use policies to enforce the use of strong passwords to better protect your organization's assets.

An error can occur during provisioning when a user's Okta password meets the password policies requirements while the password policy itself doesn't. Ensure that the Okta password policy meets the application's requirements, typically, eight characters or more, with an upper and lower case character and either a symbol or number.

Active Directory (AD) and LDAP-sourced users

Group Password Policies are enforced only for Okta and Active Directory (AD) and LDAP-sourced users.

  • For AD and LDAP-sourced users, ensure that your AD and LDAP password policies don't conflict with Okta policies. The directory service manages passwords for AD and LDAP-sourced users. Some applications, such as Microsoft Office 365 and Google G Suite, check an Okta password policy when provisioning a user to ensure that the Okta policy meets the application's password requirements.
  • Previous Group Password Policy options aren't retained after the LDAP Group Password Policy feature is disabled.
  • When the LDAP Group Password Policy is enabled, a custom password policy message can't be used and previous password policy messages aren't applied.
  • When LDAP delegated authentication is disabled, the LDAP Group Password Policy no longer applies to LDAP-sourced users.

The default password policy is applied when a user is created. Group assignment on password policy isn't evaluated when a user is created.

Password Policy evaluation

A password policy is evaluated using the following criteria:

  • Complex requirements are evaluated when the password is set.
  • On the current policy and when the user last set their password, unless the user's password is expired, in which case it remains expired.
  • For AD and LDAP-sourced users, the AD and LDAP complexity requirements should match the AD and LDAP instances.

Ensure that all AD and LDAP password policies don't conflict with policies.

Password Policy types

There are four types of password policies:

Default policy

All Okta-sourced users are subject to the Default Policy unless another policy applies. The Default Policy can't be deactivated or deleted, and always holds the lowest ranking within the policy list.

Legacy Policy

In previous versions of the platform, password policy settings were on the SecurityGeneral page. For orgs that were created before Group Password Policy was enabled, the Legacy policy and associated Legacy rules are preserved. Existing password policy settings for an org are copied to the Legacy Policy. All Legacy policy and rule settings are configurable.

Active Directory Policy

If you currently have one or more Active Directory (AD) integrations, an AD policy is automatically created for you. You can customize the elements of the policy and its rules.

LDAP Policy

If you currently have one or more LDAP integrations, an LDAP policy is automatically created for you. You can customize the elements of the policy and its rules

Password complexity requirements

Complex passwords increase the security of your users' accounts. When configuring password complexity requirement, consider the following information:

  • For AD-sourced users, AD sets and enforces these requirements. Okta settings don't trigger enforcement. Therefore, ensure that these settings duplicate the minimum settings of AD.
  • For LDAP-sourced users, LDAP sets and enforces these requirements. Okta settings don't trigger enforcement. Therefore, ensure that these settings duplicate the minimum settings of LDAP.
  • For non-AD and LDAP-sourced users:

    Does not contain part of username: this requirement rejects any password that contains parts of the login ID based on the delimiters (., ,, -, _, #, and @). For example, if the login ID is john.smith@okta.com, selecting this option rejects any password that contains john, smith, or okta.

  • For non AD and LDAP-sourced users, selecting Does not contain first name or Does not contain last name excludes the user's first name or last name in their entirety. Checking both options ensures that a password can't contain the user's first or last name. These options aren't case-sensitive and only apply to names that are at least three characters long.

Related topics

Configure a password policy

MFA enrollment policies

Okta sign-on policies

App sign-on policies

Configure an Okta sign-on policy

Configure an MFA enrollment policy

Configure an app sign-on policy

About password policies | Okta (2024)

FAQs

What is an example of a good password policy? ›

Some of the password storage best practice policies that companies use include: Requiring that passwords contain a mixture of lowercase and uppercase characters. Passwords need to be a certain length. Passwords need to contain a mixture of lowercase, uppercase, numbers and special characters.

What do you know about password policy? ›

A password policy is a set of rules designed to enhance computer security by encouraging users to employ strong passwords and use them properly. A password policy is often part of an organization's official regulations and may be taught as part of security awareness training.

What is one problem with password policies? ›

Password policies fail to solve the wider problems of user authentication. Even in the unlikely event that a policy is strong, up-to-date, and adhered to by all members of staff, password policies ultimately fail to solve the inherent weaknesses of credentials as an authentication mechanism.

How long will my Okta account be locked? ›

1. If user tries to Login in with Invalid Credentials after 3 unsuccessful login attempts, their account will be locked out. 2. After 30 minutes, the system will auto-unlock the account.

What is a bad example of a password? ›

Qwerty123: This password does combine letters and numbers, but it's still extremely weak due to the common, predictable order of those letters and numbers. LoveAngel: Terms of endearment are another characteristic that can land a password on the most frequently hacked list.

What is the best example of a strong password? ›

Password: m#P52s@ap$V

This is a great example of a strong password. It's strong, long, and difficult for someone else to guess.

Why is a password policy important? ›

1. Why is a strong password policy necessary for IT security? ANS: – A strong password policy is important for IT security because passwords are often the first defense against cyberattacks. Hackers and cybercriminals commonly use automated tools to crack passwords; weak passwords can be easily guessed or cracked.

How to create a password policy? ›

Top Tips For Creating A Secure Password Policy
  1. Set A Policy To Change Passwords After Compromise. ...
  2. Set A Password/Passphrase Length Policy. ...
  3. Create A Password Deny List. ...
  4. Set An Account Lockout Threshold. ...
  5. Enable Inactive Account Locking. ...
  6. Use Password Policy Enforcement Software. ...
  7. Enforce Multi-Factor Authentication.
Apr 22, 2024

What are some of the password policies you have encountered? ›

Here are some of the password policies and best practices that every system administrator should implement:
  • Enforce Password History policy. ...
  • Minimum Password Age policy. ...
  • Maximum Password Age policy. ...
  • Minimum Password Length policy. ...
  • Passwords Must Meet Complexity Requirements policy. ...
  • Reset Password. ...
  • Password Audit policy.
Feb 8, 2018

What is the best password guidance? ›

Create strong passwords

Password security starts with creating a strong password. A strong password is: At least 12 characters long but 14 or more is better. A combination of uppercase letters, lowercase letters, numbers, and symbols.

Which three password policies should an administrator configure? ›

You can set password history, length, and complexity requirements. You can also specify what to do when a user forgets the password.

What are the best practices for Okta password policy? ›

Recommended settings

Specify a minimum password length of at least eight characters. Longer passwords provide greater protection against brute force attacks. Specify the number of distinct passwords users must create before reusing a password.

How to check Okta password policy? ›

For Okta Classic Engine:
  1. Log in to the Admin Dashboard and navigate to the Security tab.
  2. Select Authentication and the list of password policies will be displayed.

Does Okta track my browsing history? ›

In conjunction with the products we make available to our customers, we may collect additional data, such as user-agent and browser version, IP address, the URLs you visit, logs of your usage and click activities, logs about your login history, identity confirmation, and device data (such as whether your device is ...

What is an example of a strong 8 character password? ›

To do this, employ a mix of uppercase and lowercase letters, numbers, and symbols. For instance, "N4&vQ2! p" is a solid example of how to blend these elements into a more secure 8-character password.

What is the 8 4 rule for password states? ›

Rule 2 – Password Complexity: Your password should contain at least one character from each of the following groups. This is often called the “8 4 Rule” (Eight Four Rule): 8 = 8 characters minimum length. 4 = 1 lower case + 1 upper case + 1 number + 1 special character.

What is an example of a 12 character password? ›

A: 12-character passwords are a great way to keep your information secure online. Examples of these passwords include “pr3%fr4$T!” “L#y53u9f3*” “U53Rd2@v#G” “hS$%4q2@7” “&!

Which of the following is the best policy to use for your passwords? ›

The longer a password is, the better. Use at least 16 characters whenever possible. Make passwords that are hard to guess but easy to remember. To make passwords easier to remember, use sentences or phrases.

References

Top Articles
Latest Posts
Article information

Author: Francesca Jacobs Ret

Last Updated:

Views: 6486

Rating: 4.8 / 5 (68 voted)

Reviews: 91% of readers found this page helpful

Author information

Name: Francesca Jacobs Ret

Birthday: 1996-12-09

Address: Apt. 141 1406 Mitch Summit, New Teganshire, UT 82655-0699

Phone: +2296092334654

Job: Technology Architect

Hobby: Snowboarding, Scouting, Foreign language learning, Dowsing, Baton twirling, Sculpting, Cabaret

Introduction: My name is Francesca Jacobs Ret, I am a innocent, super, beautiful, charming, lucky, gentle, clever person who loves writing and wants to share my knowledge and understanding with you.