Strong Passwords

Strong Passwords Overview

Strong Passwords have special requirements, and are most commonly being implemented in banks and large organizations.  When delivered, Advisors Assistant is set for standard passwords.  To turn on  Strong Passwords, a database administrator needs to go to System Preferences and select Strong Passwords.

Requirements of Strong Passwords

These are the requirements for strong passwords:

8 to 20 characters in length

No spaces

Must contain at least 1 upper case letter

Must contain at least 1 lower case letter

Must contain at least 1 digit (0 to 9)

They are case sensitive

They must be changed periodically.  This is configurable by the System Administrator between 0 and 365 days.  Advisors Assistant will force the user to change the password upon login if it is expired.  0 days removes the requirement that they be changed.

Once the password is changed, it may not be changed for the number of days configured by the System Administrator.

The Last Ten Rule may be invoked at the discretion of the System Administrator.  This means that any of the last 10 passwords used by a particular user may not be used again until 10 new ones are used.

The password is set by the System Administrator and may be changed by the System Administrator.  However, on the next login, the user must reset the password.  This means that ONLY the user will know their password.

When Strong Passwords Are Invoked

When the system is changed to strong passwords, all of the passwords in the system will be expired so that users will be forced to change their password on the next login.  That new password will have to meet the requirements above.

Examples of strong passwords

Come2TheOffice

My4CarsRCool

EyeMA*2Now

2BorNot2B

Examples passwords which are NOT strong

ComeToTheOffice (no digit)

John47 (too short, must be 8 characters)

howryou2day (no upper case letter)

See Also