CISC-ND-000620 - The Cisco switch must only store cryptographic representations of passwords - enable secret

Warning! Audit Deprecated

This audit has been deprecated and will be removed in a future update.

View Next Audit Version

Information

Passwords need to be protected at all times, and encryption is the standard method for protecting passwords. If passwords are not encrypted, they can be plainly read (i.e., clear text) and easily compromised.

Network devices must enforce cryptographic representations of passwords when storing passwords in databases, configuration files, and log files. Passwords must be protected at all times; using a strong one-way hashing encryption algorithm with a salt is the standard method for providing a means to validate a password without having to store the actual password.

Performance and time required to access are factors that must be considered, and the one-way hash is the most feasible means of securing the password and providing an acceptable measure of password security. If passwords are stored in clear text, they can be plainly read and easily compromised.

In many instances, verification that the user knows a password is performed using a password verifier. In its simplest form, a password verifier is a computational function that is capable of creating a hash of a password and determining if the value provided by the user matches the stored hash.

Solution

Configure the switch to encrypt all passwords:

SW4(config)#service password-encryption
SW4(config)#enable secret xxxxxxxxxxxx
SW4(config)#end

See Also

https://dl.dod.cyber.mil/wp-content/uploads/stigs/zip/U_Cisco_IOS_Switch_Y21M07_STIG.zip

Item Details

Category: IDENTIFICATION AND AUTHENTICATION

References: 800-53|IA-5(1), CAT|I, CCI|CCI-000196, CSCv6|16.13, CSCv6|16.14, Rule-ID|SV-220595r521267_rule, STIG-ID|CISC-ND-000620, STIG-Legacy|SV-110419, STIG-Legacy|V-101315, Vuln-ID|V-220595

Plugin: Cisco

Control ID: 86fce8d748e2996da72750d2c02127152681062b6d29c347b116732830b69487