Keep Information Safe with Good Password Practices

These days we all are overloaded with the number of accounts that require credentials and remembering all of them is nearly impossible. Using the same password for different accounts is tempting—like having one handy key that opens every lock you use-but reusing passwords is not the solution.

Compromised passwords are one of the leading causes of data breaches, and reusing passwords can increase the damage done by what would otherwise be a relatively small incident. Cybercriminals know that people reuse credentials and often test compromised passwords on commonly used sites in order to expand the number of accounts they can access.

For instance, if you use the same password for your work email as for Amazon or your gym membership, a breach at one of those companies puts your work emails at risk.  Reusing credentials is like giving away copies of the key that opens all your locks. Before reusing a password for different accounts, especially across work and personal ones, think of all the data that someone could get into if they got that credential.

 Here are some tips to help you avoid falling in this trap:

• Use completely different passwords for work and personal accounts.

• Avoid words that can be guessed easily by attackers, like “password,” “September2020,” Fall2020 or predictable keyboard combinations like “1234567,” “qwerty,” or “1q2w3e4r5t.”

• Add some complexity with capitalization or special characters if required. “Fido!sAnAwesomeDog” is a stronger password than your pet’s name.

• Just adding numbers or special characters at the end of a word doesn’t increase security much, because they’re easy for software to guess.

• Avoid words like your kids’ names that could be guessed easily by coworkers or revealed by a few minutes of online research.

• Answers to security questions often are found easily — your mother’s maiden name is public record—so pick another word for whenever that question comes up.

Print Friendly, PDF & Email