Tuesday, March 19, 2024
-Advertisement-
Reimagining Public Sector Analytics
Reimagining Public Sector Analytics
HomeNewsCyber SecurityWorld Password Day: McAfee Gary Davis tips to create strong password

World Password Day: McAfee Gary Davis tips to create strong password

Follow Tech Observer on Google News
Google News

World Day: Times have changed, especially in the digital world – years ago, consumers did not store nearly as much personal data on the internet. However, today, most sensitive details live behind online password protection – from financials to official documentation, personal photos and more. This means consumer behaviour around passwords must evolve, in order to prevent cybercriminals from accessing vital information.

is the perfect opportunity to be diligent about revamping passwords. A few tips to keep in mind include:

1) See if your passwords are exposed. Go to a site such as haveibeenpwned.com to see if your password(s) have been compromised in a breach and are generally available to bad actors. If they change them wherever they are used.

2) Do not use common passwords and do not use simple personal details within your passwords. Basic personal info such as your birthday, family members' names or pets' names are easily guessable. The same applies for common passwords such as “password” or “qwerty.” The less obvious and more obscure, the better.

3) Layer up your passwords. Passwords should always contain a variety of capital and lowercase letters, numbers and symbols. Today, many systems enforce password requirements during the account set-up process, to ensure password strength.

4) Choose unique passwords across all of your accounts. Many consumers utilize the same password, or variations of it, across all of their accounts. This means if a hacker discovers just one password, all personal info is suddenly at risk. Therefore, it is crucial to diversify your passcodes to ensure hackers cannot obtain access to all of your accounts at once, should one password be somehow compromised.

5) Use a password manager. Using a password manager will dramatically simplify managing passwords across all your accounts and make is easy to quickly change a password if your service provider announces that they have been breached. Since it can be difficult to remember multiple complex passwords, use a password manager to keep track. With password managers, you'll only need to remember one master password, in order to access the rest. Many password managers can also generate strong passwords to utilize when creating new logins.

6) Enable two- or multi-factor authentication. Two- or multi-factor authentication provides an extra layer of security, as it requires multiple forms of verification. This reduces the risk of successful impersonation by hackers.”

Get the day's headlines from Tech Observer straight in your inbox

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
Gary Davis
Gary Davis
Gary Davis is Chief Consumer Security Evangelist
- Advertisement -
Reimagining Public Sector Analytics
Reimagining Public Sector Analytics
- Advertisement -Veeam
- Advertisement -Reimagining Public Sector Analytics
- Advertisement -ESDS SAP Hana

Subscribe to our Newsletter

83000+ Industry Leaders read it everyday

By subscribing you agree to our Privacy Policy, T&C and consent to receive newsletters and other important communications.
- Advertisement -

Cisco completes acquisition of cybersecurity firm Splunk for $28 billion

The acquisition, valued at approximately $28 billion, one of the largest in Cisco's history, signifies a strategic move to strengthen its software portfolio amidst the growing interest in artificial intelligence technologies. 

RELATED ARTICLES