10 ready-to-implement PowerShell scripts to make AD management easy!

Active Directory Fundamentals

Configure domain password policy – Here’s how

In this article, we delve into configuring the Active Directory Domain password policy, essential for maintaining robust security and compliance within your organization. The following steps, inspired by user interactions and common queries, aim to provide a comprehensive understanding and hands-on approach for advanced system administrators.

Prerequisites for Configuring Domain Password Policy:

Before diving into the configuration of the domain password policy, it’s crucial to ensure that your environment is adequately prepared. Here’s a step-by-step guide to address the prerequisites:

Access and Permissions– Ensure that you have administrative access to the Active Directory (AD) environment.

– Verify that your account has sufficient permissions to modify group policies.
Domain Controller Availability– Confirm the availability and proper functioning of your domain controllers.

– Check network connectivity to the domain controllers to prevent disruptions during policy configuration.
Group Policy Management Console (GPMC)– Install the Group Policy Management Console on the computer from which you plan to configure the domain password policy.
PowerShell Access– Confirm PowerShell access to execute commands related to the password policy.

– Ensure that PowerShell execution policies allow running scripts if needed.
Review Existing Policies– Examine existing Group Policy Objects (GPOs) and their settings, especially the default domain policy.

– Make note of any existing password policies or settings to avoid conflicts.
Understanding Current Security Compliance– Familiarize yourself with the organization’s security compliance requirements, especially regarding password policies.

– Be aware of any industry-specific regulations that may impact password policy configurations.
Backup Procedures– Establish a backup plan for AD settings before making changes to the domain password policy.

– Document the current configuration to ensure a smooth rollback if needed.
Fine Grained Password Policies (Optional)– If fine-grained password policies are in use, understand their configurations.

– Determine if any specific user groups or accounts have customized password policies.
PowerShell Modules (Optional)– Ensure the availability of PowerShell modules for Active Directory.

– Check if additional modules are required for specific reporting or configuration tasks.
Testing Environment (Optional)– Consider having a testing environment to validate any changes before applying them to the production environment.

– Verify that the testing environment closely mirrors the production setup.
Documentation– Document the current state of password policies and configurations.

– Maintain clear documentation for any deviations from standard practices.

Understanding the Default Domain Password Policy

The default domain password policy in Active Directory sets the standards for password requirements, including length, age, and complexity. This policy, governed by Group Policy, is linked to the root of the domain. To inspect the default password policy:

  1. Open the Group Policy Management Console.
  2. Expand Domains, select your domain, then navigate to Group Policy Objects under your domain.
  3. Right-click on the default domain policy and click “Edit“.
  4. Explore Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy.

Alternatively, you can use PowerShell to view the default password policy.

PowerShell to view the default password policy

Get-ADDefaultDomainPasswordPolicy

Note: The default policy applies to all domain computers. For distinct policies for specific users, consider using fine-grained password policies.

Additionally, the Manageengine’s Password Policy Management tool provides security reports, offering insights into fine-grained password policies and Domain Admins using old passwords.

Password Policy Settings Demystified

Understanding the settings within the password policy is essential for effective configuration. Let’s explore key parameters:

Enforce Password History:  

This setting dictates the number of unique passwords required before an old password can be reused. For example, if the policy is set to 24, users must cycle through 24 unique passwords before reusing one.

Maximum Password Age:

Defines the maximum number of days a password can be used before requiring a change. The default is 42 days.

Minimum Password Age:

Specifies the minimum duration a password must be used before it can be changed. The default setting is 1 day.

Minimum Password Length:

Determines the minimum number of characters a password must have. The default is 7 characters.

Password Must Meet Complexity Requirements:

When enabled, passwords must adhere to specific criteria, such as not containing the user’s account name, a minimum length of six characters, and a mix of uppercase, lowercase, digits, and special characters.

Store Passwords Using Reversible Encryption:

This setting, if enabled, stores passwords using reversible encryption. This should only be enabled for specific application requirements.

Best Practices for Password Policy  

Enhance Active Directory security by adhering to password policy best practices.

Microsoft’s Recommended Password Settings:

Enforce Password History24
Maximum Password AgeNot set
Minimum Password AgeNot set
Minimum Password Length14
Password Must Meet ComplexityEnabled
Store Passwords Using Reversible EncryptionEnabled

CIS Benchmark Password Settings:

Enforce Password History24
Maximum Password Age60 days or fewer
Minimum Password Age1 or more
Minimum Password Length14
Password Must Meet ComplexityEnabled
Store Passwords Using Reversible EncryptionDisabled

It’s essential to adapt these settings based on organizational requirements and compliance standards.

Modifying Default Domain Password Policy  

To modify the password policy:

  1. Open the Group Policy Management Console.
  2. Expand Domains, select your domain, then navigate to Group Policy Objects under your domain.
  3. Right-click on the default domain policy and click “Edit“.
  4. Explore Computer Configuration\Policies\Windows Settings\Security Settings\Account Policies\Password Policy.
  5. Double-click on a setting to edit. For example, change the minimum password length.

Repeat this process for other policy settings as needed.

Manageengine’s Password policy management tool:

Overview:

  • Overview:
    • Functionality: Retrieve and view Domain Password Policy, edit policy settings.
    • Access: Free tool available for download, agreement to data processing per Privacy Policy.
  • Editable Password Policy Fields:
    • Password History
    • Minimum and Maximum Password Age
    • Minimum Password Length
    • Password Complexity
    • Storage of Password Using Reversible Encryption
    • Email ID
  • Why Use Password Policy Manager:
    • User Perspective:
      • Allows any domain user to view their Domain’s password policy for informed password resets.
    • Administrator Perspective:
      • Facilitates quick viewing and editing of a domain’s password policy.
      • Can be installed on any machine in the Domain.
      • Changes made through the tool are updated in the Active Directory of corresponding domains.
  • Usage Steps:
    • Launching:
      • Access the “ADManager Plus Free Tool” via desktop icon.
      • Navigate to “Password Policy Manager“.
    • Auto-Detection:
      • Automatically detects the installed Domain.
    • Viewing/Editing Password Policy:
      • For Current Domain:
        • Automatically displays password policy.
      • For Other Domains:
        • Enter domain name and admin credentials.
        • Click “View Password Policy“.
    • Editing Process:
      • Admin rights required for policy edits.
      • Enter necessary values.
      • Click “Save” to apply changes.
      • Restore Defaults” option available.
  • Important Note:
    • Only administrators or users with administrative rights can change the password policy; others can only view it.

This tool streamlines the process of managing password policies, providing both users and administrators with a user-friendly interface for efficient policy viewing and editing.

Common FAQs

QuerySolution
Identifying Applied Password Policies– Check for multiple GPOs linked at the root. The GPO with the highest linked order takes precedence.
– Use the gpupdate /force command to refresh group policies.
Password Policy Inheritance and Deletion  – Deleting old GPOs may not immediately remove their settings. Ensure proper deletion and replication across domain controllers to avoid lingering policies.
Delay in Password Policy Updates– Changes take effect during the next password change. Users aren’t prompted immediately unless “User must change password at next logon” is enabled.
Overriding Default Domain Password Policy– Use fine-grained password policies for specific accounts, groups, or OUs. Avoid directly linking a new GPO to an OU for password policies.
Password Expiry After Policy Change– A change takes effect during the next password change. Manually updating passwords or waiting for the current policy to expire triggers the new policy.
Locating Applied Password Policy– If multiple GPOs are linked to the root, check their settings. The GPO with the highest linked order takes precedence.
Synchronization Issue After Policy Change– Verify replication across domain controllers using the dcdiag command. Ensure the default domain policy is linked to the root and not blocked in the domain controllers OU.
Excluding Domain Admin Accounts from Policy– Use fine-grained password policies for specific accounts. Avoid using deny permissions, as it may lead to unintended consequences.
Mismatch Between GPO and PowerShell Output  – Check for other GPOs linked at the root. The one with the highest linked order will prevail. Ensure the domain controllers OU doesn’t have blocked inheritance.
Struggling to Enforce a New Password Policy– Ensure only one GPO at the root defines password policies. Run gpupdate /force to expedite the policy update.
Password Expiration Notifications– Utilize GPO settings like “Interactive logon: Prompt user to change password before expiration” or consider third-party solutions like Manageengine’s Password Policy Management tool

Configuring a domain password policy requires careful consideration and adherence to best practices. By understanding default settings, modifying policies judiciously, and addressing user queries, system administrators can ensure a robust security framework within the organization. Regularly review and update policies to align with evolving security standards and compliance requirements.

Related posts
Active Directory Fundamentals

How to schedule a process remotely via WMI

Active Directory Fundamentals

How to create a process via WMI remotely

Active Directory Fundamentals

How to create a task via WMI

Active Directory Fundamentals

WMI classes and categories

×

There are over 8,500 people who are getting towards perfection in Active Directory, IT Management & Cyber security through our insights from Identitude.

Wanna be a part of our bimonthly curation of IAM knowledge?

  • -Select-
  • By clicking 'Become an insider', you agree to processing of personal data according to the Privacy Policy.