1.1.1 Ensure 'Enforce password history' is set to '24 or more password(s)'

Information

This policy setting determines the number of renewed, unique passwords that have to be associated with a user account before you can reuse an old password.

Solution

Make sure 'Enforce password history' is set to a minimum of 24 passwords.

See Also

https://workbench.cisecurity.org/files/1941

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1), CSCv6|16.5

Plugin: Windows

Control ID: f4597505fec7f1f15ceb353bcf218dffe2af2a01f51b3880221c94aec008d9e1