Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Identity & Access

NSA Provides Guidance on Cisco Device Passwords

The National Security Agency (NSA) this week published recommendations regarding the use of specific passwords when looking to secure Cisco devices.

The National Security Agency (NSA) this week published recommendations regarding the use of specific passwords when looking to secure Cisco devices.

Cisco devices are used throughout networks within the Department of Defense, the Defense Industrial Base, and National Security Systems, and any unsecured credentials on these devices could lead to entire networks getting compromised.

“Each device has plaintext configuration files that contain settings that control device behavior, determine how to direct network traffic, and store pre-shared keys and user authentication information. Any credentials within Cisco configuration files could be at risk of compromise if strong password types are not used,” the NSA says.

To help administrators better secure their environments, the agency published the Cisco Password Types: Best Practices guidance, which breaks down the difficulty of cracking different password protection types on Cisco devices and explains how easy it is to recover the plaintext password in some cases.

The use of a secure password protection algorithm, the NSA explains, ensures that threat actors aren’t able to crack passwords even if they manage to obtain the password hashes that are stored in configuration files for authentication purposes.

Based on the analysis of different Cisco password protection types – which are tracked as 0, 4, 5, 6, 7, 8 and 9 –, the agency recommends the use of only type 8 passwords, and strongly advises against the use of type 0, type 4, and type 7 passwords.

[READ: The Human Element and Beyond: Why Static Passwords Aren’t Enough]

In case of type 0 passwords, no encryption or hashing is used, meaning that credentials are stored in plaintext. Type 4 (deprecated since 2013) contains an implementation error that makes it weak in front of brute force attempts. Type 7 passwords, the NSA says, are stored as encoded strings and should be considered obfuscated, rather than encrypted.

Advertisement. Scroll to continue reading.

Type 5 and Type 9 passwords, the agency explains, are not NIST-approved. Introduced roughly 30 years ago, type 5 is relatively easy to brute-force and should only be used when type 6, 8, and 9 passwords are not available. Meant to make password cracking highly expensive, type 9 hasn’t been “evaluated against NIST-approved standards” yet.

Type 6 passwords, which use a reversible 128-bit AES encryption algorithm, are difficult to crack and are more secure than type 7 passwords when the plaintext password is needed on the device. The NSA says that type 6 should always be used for VPN keys, but recommends its use in other cases only if type 8 (and type 9) is not available.

Introduced with Cisco’s operating systems starting 2013, type 8 passwords offer strong protection, with no issues found in them, the NSA says. The passwords are hashed using PBKDF2, SHA-256, an 80-bit salt, and 20,000 iterations, and are stored as hashes within configuration files.

“NSA recommends that Type 8 passwords be enabled and used for all Cisco devices running software developed after 2013. Devices running software from before 2013 should be immediately updated. Type 6 passwords should be used when reversible encryption must be used,” the NSA says.

Furthermore, administrators are advised to use strong (long and complex) passwords for access into privilege EXEC mode and to apply the principle of least privilege for different user accounts.

Related: Dark Hash Collisions: New Service Confidentially Finds Leaked Passwords

Related: Cisco Webex Vulnerability Exploited to Join Meetings Without a Password

Related: NIST, DHS Publish Guidance on Securing Virtual Meetings, VPNs

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Kim Larsen is new Chief Information Security Officer at Keepit

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

CISO Strategy

SecurityWeek spoke with more than 300 cybersecurity experts to see what is bubbling beneath the surface, and examine how those evolving threats will present...

CISO Conversations

Joanna Burkey, CISO at HP, and Kevin Cross, CISO at Dell, discuss how the role of a CISO is different for a multinational corporation...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

CISO Conversations

In this issue of CISO Conversations we talk to two CISOs about solving the CISO/CIO conflict by combining the roles under one person.

CISO Strategy

Security professionals understand the need for resilience in their company’s security posture, but often fail to build their own psychological resilience to stress.