Making Passwords Secure in an Insecure World

Making Passwords Secure in an Insecure World

Passwords are the first line of defense for many of our online accounts. However, with data breaches and hacking on the rise, relying solely on passwords is no longer enough to keep our information safe. Here are some tips for making your passwords as secure as possible in today’s insecure digital world:

Use Long, Complex Passwords

Length is one of the biggest factors in creating a strong password. Short passwords are easy for hackers to crack through brute force attacks.

I recommend using passwords with at least 12-14 characters. The more characters you have, the harder it will be to crack. Complexity is also important – include a mix of uppercase and lowercase letters, numbers, and symbols. Avoid common words and personal information.

Here are some examples of long, complex passwords:

57aZ!x8dyY21
k8Hn6!mM9#5cz

Use a Different Password for Every Account

Password reuse is a big security risk. If one account gets compromised, hackers can then access all of your other accounts with the same credentials.

To avoid this, I recommend using a unique password for every single account. This way, a breach on one site doesn’t expose all of your other accounts.

Password managers like LastPass, 1Password, and Dashlane make managing multiple unique passwords easy. They store all your logins in an encrypted vault and can auto-generate and autofill strong passwords for each site.

Enable Two-Factor Authentication When Possible

Two-factor authentication (2FA) provides an extra layer of security beyond just a password. It requires you to input your password plus a secondary piece of identifying information, often a code from your phone.

Many major sites like Google, Facebook, Twitter, and banking sites support 2FA. I highly recommend enabling it for any service that offers the option.

Even if your password gets compromised, a hacker won’t be able to access your account without also getting the 2FA code from your phone. This significantly lowers your risk.

Be Wary of Public Wi-Fi Networks

Public wi-fi networks at coffee shops, hotels, airports, etc. are not secure. Your online activity and passwords could be intercepted by hackers when connected.

When using public wi-fi, stick to browsing non-sensitive sites like news outlets and social media. Avoid logging into accounts with sensitive info like banking and email. If you need to log in, use a VPN to encrypt your connection.

Also be cautious of shoulder surfers when entering passwords in public. Angle your screen away from prying eyes or briefly cover your device when typing passwords.

Keep Your Devices Locked When Not In Use

Device locks like passcodes, fingerprints, or facial recognition help protect your data if your phone or computer gets lost or stolen.

I recommend setting the auto-lock timeframe on your devices to 5 minutes or less. This way if you leave your device unattended, it will quickly lock and require authentication to unlock.

Make sure your device lock is long and complex like your passwords. Short device lock PINs are vulnerable to brute force cracks.

Be Selective In Sharing Personal Information

The more personal info hackers can find out about you online, the easier it becomes for them to compromise your accounts.

Be selective about sharing things like your birthday, address, phone number, mother’s maiden name, and other personal details publicly or on social media. Hackers can use these details to guess password reset answers.

Also be wary of phishing attempts trying to trick you into revealing personal info or login credentials. Delete suspicious emails without opening links.

Monitor Your Accounts and Credit for Suspicious Activity

Being proactive in monitoring for unauthorized activity can help you catch a breach sooner.

Review your account statements and transaction histories regularly for any suspicious charges or activity. Many banks and credit cards offer text or email alerts which can notify you of unusual purchases right away.

Also check your credit report regularly and set up credit fraud alerts. Being vigilant can help limit the damage if one of your accounts does get compromised.

Practice Good Security Hygiene Overall

  • Keep devices up to date with latest OS and security patches
  • Use antivirus/malware software and firewalls
  • Avoid clicking suspicious links or downloading unverified files
  • Use a password manager and unique passwords for all accounts
  • Turn on multifactor authentication when available
  • Be wary of public Wi-Fi networks
  • Monitor your accounts and credit reports regularly

No single tip can make you completely secure, but putting multiple good security habits into practice makes it much harder for hackers to gain access to your data and accounts. Being proactive about password security and overall online safety helps protect yourself in our ever-increasingly insecure digital world.

Facebook
Pinterest
Twitter
LinkedIn

Newsletter

Signup our newsletter to get update information, news, insight or promotions.

Latest Post