Login screen showing username and password

Since 2004, the President of the United States and Congress have declared October to be Cybersecurity Awareness Month. The goal being to help individuals protect themselves online as threats to technology and confidential data become more commonplace.

In the past month alone, cybercriminals unleashed a record setting distributed denial-of-service (DDoS) attack on one of the world’s largest computing platforms, conducted a data breach of Uber, and stole source code from the popular video game Grand Theft Auto.

With a profusion of cyberattacks that seem to occur on a near daily basis, it is imperative users take the appropriate steps to protect themselves online.

Fortunately, there is no shortage of resources on how to do so. Our own blog tackled the subject last year.

In just about every cybersecurity article you come across, though, the importance of strong passwords is stressed.

While choosing hard-to-hack passwords and managing them securely may seem inconvenient, there are simple ways to make your passwords as secure as possible.

Below, we review those practices.

Password Best Practices

Use Long Passwords

The longer a password can be, the better. Passwords that use a minimum of 8 characters, with a mixture of upper and lowercase letters, numbers, and symbols is a good starting point.

But even better, a password that uses 18 characters, with that mixture, would take a hacker 7 quattuordecillion years (that’s 45 zeros) to crack.

Security experts also advise using a passphrase made up of three or four random words (e.g. overripe-avalanche-envision-letter).

Avoid Common Words and Character Combinations

The goal of a strong password is to create one that’s not easily guessable. So avoid using your name, nickname, street address, or anything that someone could find out from social media.

Some of the most common, and worst passwords to use, include 123456, Qwerty, and Password.

Don’t Repeat or Recycle Passwords

Reusing passwords across different accounts is never advised.

If someone uncovers this password, they then have access to every other account you use that password for.

Utilize Multi-Factor Authentication

Multi-factor Authentication (MFA) is an authentication method that requires the user to provide two or more verification factors to gain access to a resource such as an application, online account, or VPN.

This verification can be via a text message, Face ID, or even a physical security key.

They’re important because they add another layer of protection in addition to your username and password.

When prompted to secure an account with one, always opt to do so.

Use a Password Manager

Unfortunately, strong passwords can be difficult to remember. Especially when you’re using a different one for all of your different online accounts.

That’s why the use of password managers are highly recommended.

These programs store, generate, and manage user’s passwords within an encrypted database. They allow for users to create the strongest of passwords without actually having to remember them.

Some of the best password managers on the market today are:

Similar Posts