Credential Recovery

V2.5.1

Verify that a system generated initial activation or recovery secret is not sent in clear text to the user. (C6)

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 640

V2.5.2

Verify password hints or knowledge-based authentication (so-called "secret questions") are not present.

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 640

V2.5.3

Verify password credential recovery does not reveal the current password in any way. (C6)

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 640

V2.5.4

Verify shared or default accounts are not present (e.g. "root", "admin", or "sa").

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 16

V2.5.5

Verify that if an authentication factor is changed or replaced, that the user is notified of this event.

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 304

V2.5.6

Verify forgotten password, and other recovery paths use a secure recovery mechanism, such as time-based OTP (TOTP) or other soft token, mobile push, or another offline recovery mechanism. (C6)

Level 1 required: True

Level 2 required: True

Level 3 required: True

CWE: 640

V2.5.7

Verify that if OTP or multi-factor authentication factors are lost, that evidence of identity proofing is performed at the same level as during enrollment.

Level 1 required: False

Level 2 required: True

Level 3 required: True

CWE: 308

Disclaimer:

Credit via OWASP ASVS. For more information visit The OWASP ASVS Project or Github respository.. OWASP ASVS is under the Creative Commons Attribution-Share Alike v3.0 license.

Github logo View source on GitHub

Loading comments 0%

Provided by dotNET lab

This website is created, hosted and provided by dotNET lab. dotNET lab provides training and guidance on secure software development. Contact us to get in touch!

OWASP Cornucopia

OWASP Cornucopia is originally created by Colin Watson. It is open source and can be downloaded free of charge from the OWASP website. It is is free to use. It is licensed under the Creative Commons Attribution-ShareAlike 3.0 license, so you can copy, distribute and transmit the work, and you can adapt it, and use it commercially, but all provided that you attribute the work and if you alter, transform, or build upon this work, you may distribute the resulting work only under the same or similar license to this one. OWASP does not endorse or recommend commercial products or services. OWASP Cornucopia is licensed under the Creative Commons Attribution-ShareAlike 3.0 license and is © 2012-2016 OWASP Foundation.