3.14 (L1) Host must configure the password history setting to restrict the reuse of passwords

Information

The goal is to inhibit the reuse of past passwords, acting as a deterrent against potential security breaches stemming from the exploitation of old, compromised credentials. This is achieved by configuring the Security.PasswordHistory parameter, which specifies the number of unique passwords a user must cycle through before a previous password can be reused. The recommended setting for this parameter is 5.

By enforcing a password history policy, organizations make it harder for malicious actors to gain unauthorized access using old passwords. This in turn elevates the overall security posture.

Solution

To set the password history 5, perform the following:

- From the vSphere Web Client, select the host.
- Click Configure then expand System
- Select Advanced System Settings then click Edit
- Enter Security.PasswordHistory in the filter.
- Set the value for this parameter is set to 5

Alternately, the following PowerCLI command may be used:

Get-VMHost | Get-AdvancedSetting Security.PasswordHistory | Set-AdvancedSetting -Value 5

Impact:

The impact of altering the Security.PasswordHistory parameter is dependent on the chosen value. A lower value might diminish security by allowing password reuse sooner, while a higher value increases security but may also increase the likelihood of user frustration.

See Also

https://workbench.cisecurity.org/benchmarks/15784

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1), CSCv7|4.4

Plugin: VMware

Control ID: 46675785389a46d7c78c920a10711dbc9ea2108aea5ddee167f79554d0eace6f