How to Make Your Passwords More Secure

If you’re not already taking password security seriously, now is the time. The days of using 12345 or your favorite color as a password are long gone (well, they never should’ve been a thing in our humble opinion). Password hygiene is a growing term, and we recommend acquainting yourself with it. What makes for a healthy, secure password? Let’s dig in more.  

Let’s start here. What are the passwords you shouldn’t be using? Every year, NordPass releases a list of most commonly used passwords. Here is last year’s list: 

  1. 12345 
  1. 123456 
  1. 123456789 
  1. test1 
  1. password 
  1. 12345678 
  1. zinch 
  1. g_czechout 
  1. asdf 
  1. qwerty 
  1. 1234567890 
  1. 1234567 
  1. Aa123456. 
  1. iloveyou 
  1. 1234 
  1. abc123 
  1. 111111 
  1. 123123 
  1. dubsmash 
  1. test 

As you might have gathered from this list, passwords with consecutive or repetitive number combinations always make the list. Easy to remember phrases are a favorite as well. It makes sense too. We all struggle to remember passwords, so it is human nature to default to easy-to-remember options. However, it’s important to recognize that easy-to-remember passwords lend themselves to being easy-to-hack passwords. Hackers often go to guessing passwords as an entry method. Using “easy” passwords opens you and your organization to risk. 

Ok, so we talked about what not to do. Now let’s talk about password best practices.  

How can you make your passwords more secure? 

  1. Use a password manager. There are lots of individual and enterprise options on the market. We recommend Dashlane, 1Password and LastPass.  
  1. We have an enterprise password manager option available for clients. Ask us if your business is interested in utilizing this option for password management. 
  1. Always use multi-factor authentication. We talk more about what MFA is, and why its  important, on our blog here.  
  1. Use different passwords on different sites. Avoid universal passwords for all of your accounts. Why? If one gets breached, hackers can’t then access your other accounts.  
  1. Use auto-generated passphrase passwords instead of true words. These can be generated from most password managers.  

Password hygiene is important at the individual and the organization level, and is a great place to start proactively improving the cybersecurity of your organization. If you have questions about password managers, employing MFA or other password security questions, you can get in touch with our team here.  

Facebook
Twitter
LinkedIn
Archives