Device Class 1: Authenticator Feedback

Control ID: IA-6 Authenticator Feedback Family: Identification and Authentication Source: NIST 800-53r4
Control: The information system obscures feedback of authentication information during the authentication process to protect the information from possible exploitation/use by unauthorized individuals.
Supplemental Guidance:
The feedback from information systems does not provide information that would allow unauthorized individuals to compromise authentication mechanisms. For some types of information systems or system components, for example, desktops/notebooks with relatively large monitors, the threat (often referred to as shoulder surfing) may be significant. For other types of systems or components, for example, mobile devices with 2-4 inch screens, this threat may be less significant, and may need to be balanced against the increased likelihood of typographic input errors due to the small keyboards. Therefore, the means for obscuring the authenticator feedback is selected accordingly. Obscuring the feedback of authentication information includes, for example, displaying asterisks when users type passwords into input devices, or displaying feedback for a very limited time before fully obscuring it.

Related Controls: PE-18
Control Enhancements: N/A
References: N/A
Mechanisms:

As specified in control; additionally, system shall not leak information about valid vs invalid usernames by errors or login processing time.

Protocol Implementation Conformance Statements: N/A