A strong and secure password is the initial defence against unauthorised access to accounts and devices. The stronger your password is, the more protected your data will be.

Sharing data online is a daily occurrence for many. We are seeing an increase in the need to access information securely, due to remote working. A single user is likely to have different devices and multiple accounts for both work and personal use. It is important to keep these accounts as secure as possible, to protect your personal information.

Since the start of the pandemic, there has been a rise in the number of phishing attacks. Hackers will attempt to guess your passwords or gain access to your device to plant malicious software, so they can steal your information. A strong, secure password reduces the risk of this.

strong password

Top 5 tips on creating a strong and secure password

1. Use different passwords for your devices and accounts

It’s advised to create a different password for each device and account that you use. If a hacker manages to obtain your password and you use the same one across multiple accounts, then all accounts may be compromised.
Using different passwords minimises this risk.

2. Don’t use personal information in your passwords

This is a very well known tip but is key to remember when creating a strong password. Your own name, names of loved ones, pets, phone numbers and well-known dates (like your birthday) should never be used. This information will be easily accessible to hackers, which would make your password easier to crack.

3. Use unique words or make up your own

Hackers have access to a variety of programmes that help them to figure out someone’s password. These tools can run through every word in the dictionary, along with slight letter and number variations until it finds a match. This is why using real and common words is not recommended. By implementing random upper and lowercase letters, special characters, numbers and made-up words, your password becomes increasingly elaborate, making it more secure and harder to crack.

4. Do not input your passwords on devices out of your control

This advice is particularly important for accounts that may contain highly sensitive information, like an online banking account. It is best to only access these from your own devices, on a trusted network. Typing a password into someone else’s device is a risk, as your password may be stored without you realising it. It is also wise to be aware of the network you are using when logging into your accounts. Public networks or unsecured Wi-Fi connections could be targeted by hackers and make it easier for them to catch your data.

5. Modify easy to remember phrases

It can be hard to remember all the passwords you have for every account you create, particularly if you follow tip 1 and have a different password for each account you have (as you should). A useful tip for this is to modify something that will be easy for you to recall when you need it. An example of this would be: “5 little ducks went swimming one day” would be modified to “5LdwS1D!”. Using the first letter from each word and modifying some of them allows you to use a variety of characters, giving you a stronger and more secure password. This also avoids using common and whole real words as mentioned previously.

Password managers

If you have many devices and accounts to access for work and personal use, it can be hard to remember and keep track of the passwords you have assigned to each account. In this instance, a password manager, like LastPass and Bitwarden, would be something to consider. This allows you to save all of your login information to the manager, and create one master password to access all of them. There are many pros and cons to using a password manager, check out this article to find out more on this subject.

secure password

Multi-factor authentication

Even when following all of the useful tips above, you may still be at risk of falling victim to hackers. The most secure way to protect your data and information is to implement a good multi-factor authentication process.

Multi-factor authentication or MFA requires a user to provide a password and at least 1 other form of verification to confirm your identity and gain access to an account. This increases the difficulty for an unauthorised person looking to gain access to a device or cloud-based data.
Examples of authentication usually include additional passwords in the form of randomly generated numerical codes. This, coupled with a strong, secure password, adds an extra layer of protection to your devices and accounts.

If you want more advice on keeping your data secure or more information about anything mentioned in this article, call now to discuss with one of our team on 03333 052 101, or complete our contact form

Wytech