Password policies

Password policies enable admins to enforce password settings at the group and authentication-provider level. Okta provides a default policy to enforce the use of strong passwords to better protect your organization's assets. You can create policies that are less or more restrictive and apply them to users based on group membership.

Group Password Policy is now enabled for all orgs:

  • The Password tab on the Authentication page displays all group password policies. Initially, only the Default Policy and the Default Rule appear.
  • If Group Password Policy was previously not enabled, the Password tab now displays the Legacy Policy and the new Default Policy. The Legacy Policy reflects the org settings present when Group Password Policy was enabled and includes the Legacy Rule and the additional Default Rule.

  • The default rule can't be edited.

  • The Password Expired count for users on the People page isn't displayed when Group Password Policy is enabled. See Expire all user passwords.

Use a group password policy

With group password policies, you can:

  • Define password policies and associated rules to enforce password settings on the group and authentication-provider level.
  • Create multiple policies with more or less restrictive rules and apply them to different groups.
  • Use policies to enforce the use of strong passwords to better protect your organization's assets.

An error can occur during provisioning when a user's Okta password meets the password policies requirements while the password policy itself doesn't. Ensure that the Okta password policy meets the application's requirements, typically, eight characters or more, with an upper and lower case character and either a symbol or number.

Active Directory (AD) and LDAP-sourced users

Group Password Policies are enforced only for Okta and Active Directory (AD) and LDAP-sourced users.

  • For AD and LDAP-sourced users, ensure that your AD and LDAP password policies don't conflict with Okta policies. The directory service manages passwords for AD and LDAP-sourced users. Some applications, such as Microsoft Office 365 and Google G Suite, check an Okta password policy when provisioning a user to ensure that the Okta policy meets the application's password requirements.
  • Previous Group Password Policy options aren't retained after the LDAP Group Password Policy feature is disabled.
  • When the LDAP Group Password Policy is enabled, a custom password policy message can't be used and previous password policy messages aren't applied.
  • When LDAP delegated authentication is disabled, the LDAP Group Password Policy no longer applies to LDAP-sourced users.

The default password policy is applied when a user is created. Group assignment on password policy isn't evaluated when a user is created.

Password Policy evaluation

A password policy is evaluated using the following criteria:

  • Complex requirements are evaluated when the password is set.
  • On the current policy and when the user last set their password, unless the user's password is expired, in which case it remains expired.
  • For AD and LDAP-sourced users, the AD and LDAP complexity requirements should match the AD and LDAP instances.

Ensure that all AD and LDAP password policies don't conflict with policies.

Password Policy types

There are four types of password policies:

Default policy

All Okta-sourced users are subject to the Default Policy unless another policy applies. The Default Policy can't be deactivated or deleted, and always holds the lowest ranking within the policy list.

Legacy Policy

In previous versions of the platform, password policy settings were on the SecurityGeneral page. For orgs that were created before Group Password Policy was enabled, the Legacy policy and associated Legacy rules are preserved. Existing password policy settings for an org are copied to the Legacy Policy. All Legacy policy and rule settings are configurable.

Active Directory Policy

If you currently have one or more Active Directory (AD) integrations, an AD policy is automatically created for you. You can customize the elements of the policy and its rules.

LDAP Policy

If you currently have one or more LDAP integrations, an LDAP policy is automatically created for you. You can customize the elements of the policy and its rules

Password complexity requirements

Complex passwords increase the security of your users' accounts. When configuring password complexity requirement, consider the following information:

  • For AD-sourced users, AD sets and enforces these requirements. Okta settings don't trigger enforcement. Therefore, ensure that these settings duplicate the minimum settings of AD.
  • For LDAP-sourced users, LDAP sets and enforces these requirements. Okta settings don't trigger enforcement. Therefore, ensure that these settings duplicate the minimum settings of LDAP.
  • For non-AD and LDAP-sourced users:

    Does not contain part of username: this requirement rejects any password that contains parts of the login ID based on the delimiters (., ,, -, _, #, and @). For example, if the login ID is john.smith@okta.com, selecting this option rejects any password that contains john, smith, or okta.

  • For non AD and LDAP-sourced users, selecting Does not contain first name or Does not contain last name excludes the user's first name or last name in their entirety. Checking both options ensures that a password can't contain the user's first or last name. These options aren't case-sensitive and only apply to names that are at least three characters long.

Related topics

Configure a password policy

MFA enrollment policies

Okta sign-on policies

App sign-on policies

Configure an Okta sign-on policy

Configure an MFA enrollment policy

Configure an app sign-on policy