Password policy complexity too weak - No restrictions

Impact area

Security

Severity

High

Affected element

Profile

Org Config

Rule ID

SF-0173

Impact

Weak password complexities can open you up to brute force and dictionary attacks.

Remediation

Modify the password complexity settings to contains special characters, an upper-lower case mixture, and numeric characters.

Time to fix

30 min

References

This rule is linked to Common Weakness Enumeration CWE-521 Weak Password Requirements.




Last modified on Oct 13, 2020