Press Release: Specops enables organizations to comply with password requirements from NIST and NCSC

Specops Software announced today the release of Specops Password Policy 6.7, which provides customers with a compromised password list to comply with requirements from the National Institute of Standards and Technology (NIST) and National Centre of Cyber Security (NCSC).

In the latest version of Specops Password Policy, it is possible to use a password dictionary to prevent users from creating passwords that are susceptible to dictionary attacks. Passwords are checked each time they are changed in Active Directory and rejected if found on the banned list. This increases password security and is a guideline of industry standard bodies such as NIST and NCSC.

“It’s never been easier to ban commonly used weak passwords, or passwords that appear on a leaked list,” says Lori Österholm, CTO at Specops Software. “Many customers come to us wanting to meet compliance requirements and password blocking is a critical feature to follow security best practices today.”

The password dictionary feature includes creating custom password deny lists. (Editor’s note: This release was a while ago. With the latest Specops Password Policy, you can create custom dictionary lists and block the use of over 4 billion known breached passwords and more).

Specops Password Policy is a password filtering tool that strengthens Active Directory passwords and simplifies the management of fine-grained password policies. Specops Password Policy can target any Group Policy Object level, group, user or computer with specific complexity, dictionary and passphrases settings.

Recent release updates include interactive reporting that detects security-related weaknesses in Active Directory. The information is displayed in multiple interactive reports where it is possible to compare your organization with industry best practices and industry standard bodies.

About Specops Software

Specops Software is the leading provider of password management and authentication solutions. Specops protects your business data by blocking weak passwords and securing user authentication. With a complete portfolio of solutions natively integrated with Active Directory, Specops ensures sensitive data is stored on-premises and in your control. Everyday thousands of organizations use Specops Software to protect business data.

(Last updated on October 30, 2023)

Tags: , ,

Back to Blog