Skip to main content
TrustRadius
nFront Password Filter

nFront Password Filter

Overview

What is nFront Password Filter?

nFront Password Filter is a password policy enforcement tool designed for Windows Active Directory. According to the vendor, it aims to strengthen network security by preventing the use of weak and easily hacked passwords. This software solution is suitable for small to large-sized companies and caters...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Password Management System Software

Be the first one in your network to review nFront Password Filter, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

What is nFront Password Filter?

nFront Security specializes in software solutions for network security. The company’s prominent program, nFront Password Filter, protects data integrity by establishing password policies that prevent the use of easily hacked passwords. This enforcement tool is available for Windows Active Directory…

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

5 people also want pricing

Alternatives Pricing

What is LastPass for Business?

LastPass is a password management application to simplify access to enterprise applications for users but also increase centrality and ease of management of access for administrators with task automation, convenient and secure password sharing, and other features.

What is 1Password?

AgileBits in Toronto offers 1Password, a password manager available to both private individuals and businesses, touting a unique approach to multi-factor authentication to improve security.

Return to navigation

Product Details

What is nFront Password Filter?

nFront Password Filter is a password policy enforcement tool designed for Windows Active Directory. According to the vendor, it aims to strengthen network security by preventing the use of weak and easily hacked passwords. This software solution is suitable for small to large-sized companies and caters to various professions and industries, including IT administrators, network security professionals, compliance officers, financial institutions, and healthcare organizations.

Key Features

Granular Password Policies: nFront Password Filter offers granular control over password policies, allowing administrators to set specific requirements based on character types and break typical user patterns. The vendor claims that each policy can have over 40 settings, including min and max limits on specific types of characters. It also has the capability to reject passwords that contain userids/usernames.

Controlled by Group Policy: According to the vendor, nFront Password Filter can be easily managed and implemented using a single Group Policy Object configuration. It can be associated with security groups or organizational units, enabling administrators to leverage existing groups for password security without the need for reorganizing the OU structure. The vendor also states that nested groups are supported to ensure the correct policies are applied to the appropriate users.

Multiple Password Policies: The vendor claims that nFront Password Filter allows the implementation of up to 10 different password policies within the same Windows domain. Each policy can be associated with security groups and/or OUs, providing the flexibility to have tailored password requirements based on user groups and their access levels.

Enforce Passphrases: According to the vendor, nFront Password Filter supports the use of passphrases to enhance password security. Administrators can configure the filter to require longer passwords with a minimum number of spaces. Passphrases can contain dictionary words, and the vendor claims that the filter can skip dictionary checking for longer passwords.

Optional Client for End Users: nFront Password Filter includes an optional client that can be deployed to end-user workstations. The client provides custom password rules and a password strength meter to assist users in creating strong passwords. The vendor states that it supports multiple languages and automatically detects the client workstation's locale.

Check Passwords Against Breached/Compromised Password List: According to the vendor, nFront Password Filter has the ability to check new passwords against a list of over 700 million breached passwords in less than 60 milliseconds. It utilizes the HIBP (Have I Been Pwned) file of breached passwords, and administrators can also use their own file of SHA1 hashes.

Dictionary Checking: nFront Password Filter incorporates a fast dictionary check feature that can scan a 2 million word dictionary in less than 1 second. It ensures that proposed passwords do not contain common dictionary words by looking for exact matches between the password and dictionary entries. The vendor states that the dictionary is customizable, allowing administrators to add or remove words as needed.

Policies That Cannot Be Bypassed: According to the vendor, nFront Password Filter is integrated into the operating system and runs as a thread under the local security authority. This makes it difficult for alternative password change mechanisms to bypass the policies set by nFront Password Filter.

Compatible with Windows Server: nFront Password Filter is compatible with various versions of Windows Server, including Windows Server 2008, 2008 R2, 2012, 2012 R2, 2016, 2019, and 2022. The vendor states that it supports x64 architecture for all operating systems.

nFront Password Filter Video

What is nFront Password Filter

nFront Password Filter Technical Details

Operating SystemsUnspecified
Mobile ApplicationNo
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation