Top Tips to Secure and Manage Active Directory Passwords

Active Directory (AD) is Microsoft’s directory server. Active Directory software connects network components, workstations, servers, and users into a unified entity. Effectively managing and maintaining your Active Directory’s security is crucial to preventing data theft and cyberattacks.

Active Directory password management plays a key part in maintaining overall AD security. For managed services providers (MSPs), applying AD password best practices can go a long way in improving the client services you provide. Protecting sensitive data is especially important for MSPs, as they may be held liable if client data is put at risk or compromised. This article will give you tips on how to configure Active Directory passwords to help keep sensitive information secure.

Password complexity requirements in Active Directory 

Active Directory password policies are at the heart of an organization’s cybersecurity strategy. Every single connected device is a potential entry point into your environment, which is why protecting your endpoints with strong passwords is a crucial line of defense. Active Directory lets you enforce set standards for passwords used by team members, requiring them to follow certain policies when they create a password. 

Unfortunately, gaining control over password policies isn’t always easy for IT security professionals and administrators. Setting default safeguards—like requiring passwords to meet complexity or compliance requirements—might be simple, but going beyond the default options available to you can be difficult. MSPs need to continually ask themselves what the best practices are for Active Directory password policies and what level of password complexity is appropriate to best protect both MSP and client data.

Passwords that lack complexity are often referred to as “weak” passwords. Weak passwords make it easier for a hacker to infiltrate your system and conduct a successful cyberattack. A common default password complexity requirement is for passwords to be at least eight characters in length. An eight-character password is stronger than a four character password.

It’s important that password complexity requirements strike a careful balance. They should be complex enough to ward off cybercriminals, but not so complex they cause users frustration and result in an influx of support tickets. It’s best practice to employ specific password complexity requirements and educate users on why these requirements are for their benefit. If the Active Directory default settings are not stringent enough for your needs, then make sure to replace the policy instead of disabling it.

Active Directory default password policies

Since the release of Windows 2000, the default password complexity requirements for Active Directory have been as follows:  

  • Users cannot use their own name or account name in the password
  • The password must include different types of characters from a range of categories 

A password that modifies or repeats your account name is very easy for a hacker to guess, much like “password123.” If, however, the user’s account name is less than three characters in length, this check is overridden.

The second requirement is that passwords must contain characters from a range of categories. These categories include:

  • Uppercase letters
  • Lowercase letters
  • Single digits (0-9)
  • Special characters, like exclamation marks, percentage signs, and the pound symbol
  • Unicode characters

Windows 10 default password complexity policies require that every password contains characters from a minimum of three of the categories listed above. For instance, an appropriate password could include an uppercase letter, a number, and a special character. Other default values include a minimum password length, a minimum and maximum password age, and user logon restrictions. Together, these policies help ensure a password is strong and difficult to hack.

Tips for Active Directory password management

The following five tips for Active Directory password management will provide a starting point for you to mitigate the risk of successful cyberattacks on your MSP and to help ensure your clients’ data is secure.

1. AVOID USING GENERIC ACCOUNTS

To create accountability, each administrator must have their own individual admin account. When companies use generic accounts that numerous individuals have access to—with full control rights—it becomes almost impossible to identify the culprit behind malicious activities if an internal breach occurs. When each administrator has their own admin account, establishing accountability and an audit trail is a much simpler process.  

2. MAINTAIN EFFECTIVE DOCUMENTATION MANAGEMENT 

A robust documentation strategy allows you to keep track of all the activities performed by administrators. This can be extremely beneficial if something goes wrong, because your documentation and records can serve as a rough map to help you identify the cause of the issue.

At a minimum, you should document the following:

  • Backup procedures
  • Document server names, IP addresses, and roles
  • Changes to the Active Directory schema
  • Trust relationships
  • Group policy objects
  • Organizational units
  • Forest and domain configurations
  • Password and audit policies

3. ENFORCE PASSWORD COMPLEXITY REQUIREMENTS

As mentioned before, no password management strategy is successful without the enforcement of strong password policies. Policies should include complexity requirements, such as requiring users to draw from multiple character categories and meet minimum length standards, as well as policies around when passwords need to be updated. It’s best practice for administrators to have more complex passwords than regular users. Password policies can be set up in the Group Policy to ensure that all users in a specific group have the same requirements.  

4. DON’T FORGET ABOUT SERVICE ACCOUNTS

Service accounts control important services on devices and servers, which is why changing their passwords can be tricky. To reduce the risk of attack, give your accounts names that immediately identify them as service accounts. You should then assign them to a common group. Once you do, you can apply a policy to your servers that allows “log on as a service,” but denies “log on locally.” 

5. RUN LAPS

If you use an administrator account to manage each individual workstation, a hacker can gain control over every workstation in your organization with only one password to one computer. Microsoft’s Local Administrator Password Solution (LAPS) is a tool built on the Active Directory. It lets you create and manage the passwords for each workstation, storing them in Active Directory so an administrator can access them only when necessary. LAPS ensures each workstation password is unique, and protects against the above administrator scenario.

6. EMPLOY A PASSWORD MANAGEMENT TOOL 

One of the most effective ways of successfully managing your passwords is through a centralized password management tool. N‑able® Passportal is a password management tool specifically designed for MSPs. Its intuitive user interface means that it’s easy for MSPs to use, and it includes a range of advanced features to best support your specific needs. One of its advanced add-ons is the ability to run Active Directory self-service password resets, which allow users to reset their passwords themselves without requiring assistance. This feature is possible via the Passportal Blink mobile app and enables your support technicians to gain a significant amount of time by avoiding this tedious, repetitive task.

N‑able Passportal functions as a Microsoft 365 password manager and can be accessed from anywhere. Passportal also includes documentation management capabilities, which help you streamline your technicians’ workflows by giving them access to essential documentation. Having access to this documentation helps standardize service delivery and expedite issues.

Most importantly, the tool makes sticking to password best practices easy, with all your credentials stored in a fully encrypted password vault. Access to the vault is protected by multi-factor authentication and role-based permissions, helping you keep your MSP and client data secure. Request a demo of N‑able Passportal today to see for yourself.

© N‑able Solutions ULC and N‑able Technologies Ltd. All rights reserved.

This document is provided for informational purposes only and should not be relied upon as legal advice. N‑able makes no warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information contained herein.

The N-ABLE, N-CENTRAL, and other N‑able trademarks and logos are the exclusive property of N‑able Solutions ULC and N‑able Technologies Ltd. and may be common law marks, are registered, or are pending registration with the U.S. Patent and Trademark Office and with other countries. All other trademarks mentioned herein are used for identification purposes only and are trademarks (and may be registered trademarks) of their respective companies.

Want to stay up to date?

Get the latest MSP tips, tricks, and ideas sent to your inbox each week.

Loading form....

If the form does not load in a few seconds, it is probably because your browser is using Tracking Protection. This is either an Ad Blocker plug-in or your browser is in private mode. Please allow tracking on this page to request a trial.

If this issue persists, please visit our Contact Sales page for local phone numbers.

Note: Firefox users may see a shield icon to the left of the URL in the address bar. Click on this to disable tracking protection for this session/site