twitter

13 March, 2008

passwords from Heck™

From our IT guy, as posted a while back...

A couple of weeks ago an email was sent out notifying everyone that we would be making some security changes. One of those changes was to implement more secure passwords.

The new password policy will come into effect Monday at lunch time at which time you should reset your password. Below are the requirements for your new password. Please review them and have a password ready for Monday.

Password must meet the following complexity requirements:

Not contain the user's account name or parts of the user's full name that exceed two consecutive characters

Be at least six characters in length

Contain characters from three of the following four categories:

English uppercase characters (A through Z)

English lowercase characters (a through z)

Base 10 digits (0 through 9)

Non-alphabetic characters (for example, !, $, #, %)

Complexity requirements are enforced when passwords are changed or created.

For VPN users, you must come and see me to reset your VPN password after changing your network password.

If you have any questions, please contact me...

0 comments: