Skip to main content

Strong, Unique Passwords

 

It used to be that it was normal to have one password that you used for all of your accounts. The only time that we would change that password was when an account forced us to change something, and it was frustrating – “I have to include both a capital and lowercase letter?!?” So we ended up with three or four different variations of the same password. And it made sense – it’s really difficult to remember multiple passwords and when you forget a password, resetting your password is a pain. But the world has changed – it is no longer safe to reuse passwords on multiple accounts. If one account gets hacked, all of your other accounts with the same password are wide open. It is absolutely worth the time and energy to change all of your accounts to have strong, unique passwords. And right now we are all stuck in our homes with a lot of free time anyways, so what are you waiting for? Let’s walk through it.

Step 1. Make a list of all your online accounts

This can be tough. Dashlane reported in 2015 that the average person in the United States has 130 online accounts assigned to their email address. In the past five years, that number may have doubled. How often do we create an account that we use once and then completely forget about? The easiest way to track all of these accounts down is to check your browser. You can generally find this by opening your internet browser and clicking on the three dots in the top right corner. Then go to settings and passwords & auto-fill. If you use Chrome, you can type chrome://settings/passwords in the search bar. You may have not saved all your passwords on your browser, but it can be a good start.

Step 2. Use a password manager

The only way that having strong, unique passwords for all of your accounts is manageable, is by using a password manager. That way, you only have to remember one password for the password manager, and the rest of the passwords are locked behind that gate. There are a lot of great password managers out there with different interfaces and features. 1Password is awesome, but there is a monthly fee. LastPass has a free membership that includes a password generator, unlimited passwords, and secure storage, which may be all you need. You can search on Google to see tons of reviews of all the different password managers and find what is best for you.

Step 3. Change all of your passwords

This part can take a while. Use the list that you made in step one and systematically log on to each of your accounts and change your password to a unique, strong password. What is a strong password? Typically, a password is considered strong if it has at least eight characters including upper and lowercase letters, numbers, and symbols. Longer is generally better and try to stay away from using ! as that is the most commonly used symbol. Lastly, don’t use personal information like your child’s or pet’s name in your password. You can use the random password generator tool through your password manager to help create all your new passwords and then save them in your password manager. If you don’t have time for that, Dashlane offers a Password Changer Tool where you can upload your accounts and passwords and the tool will automatically replace duplicate or weak passwords right there for you.  

One last thing to keep in mind while you are already updating all of your accounts; whenever possible, sign up for two-factor authentication. Two-factor authentication is used to verify a user’s identity. It adds one or more extra step(s) to ensure that you are the only one that can access your account.  

 Step 4. Add new accounts as you go

Once you have all of your known accounts locked up with a shiny, new, secure password, keep this practice going! It can be difficult to do this – you are living your life, not on your normal device that has your password manager on it, and you quickly create an account with your old go-to password – but it only takes one hacked account to ruin your credit or just become a major headache. Take the time to create and log all new accounts properly.

Step 5. Watch your password health

As time goes on, you may need to change even your strong, unique passwords. Great password managers will keep track of data breaches and notify you when your password may have been comprised and needs to be changed.

 

That’s it. It’s not that hard to protect your accounts, it just takes time and effort. If you work at a company where you need work accounts, using a password manager is even more important. If your company needs help finding or setting up a password manager, please contact us!

Leave a Reply