in ,

Password Hygiene in 2022: The Same As Ten Years Ago?

Password hygiene is the same as it was ten years ago.

Young stressed woman sitting in room at night at home working looking at laptop screen feels anger about unsaved data lost or verification password problems wrong combination,

Password hygiene is the same as it was ten years ago.

The password has not yet been replaced as the most basic security and identification element despite the efforts. The problem is that users have not changed their behavior: awareness of password management is about where it was ten to fifteen years ago.

Dangers of weak passwords

Passwords have long been a security vulnerability, as they can be hacked and compromised. There are several basic security measures that users should take to protect their online identities and personal information, but many people do not follow these simple guidelines.

Using a hard-to-decrypt string, different passwords for each service, and a password management application are all critical steps that can help safeguard your information. Unfortunately, many people do not take these precautions, which leaves them vulnerable to cyber-attacks.

The Password Management Problem

Their attitude is understandable: today, even those stubbornly resistant to digitalization (online banking, Facebook, Gmail, work apps, mobile phones, etc., all require passwords) use at least 20-40 passwords. Unfortunately, this can be cumbersome, as remembering and managing so many passwords can be difficult.

The average internet user can have more than 100 accounts, and Covid-19 has helped by moving many of them online. This necessitates better online tools for managing accounts and passwords. Unfortunately, the current trend of increasing security breaches has not led to a reversal in user negligence. Despite daily news reports of increasingly sophisticated attacks, users are still not taking the necessary precautions to protect their data. This lack of concern is particularly troubling given the significant potential consequences.

New Study Reveals The Dangers Of Poor Passwords

According to recent research by SpyCloud (Identity Exposure Report), organizations are increasingly at risk of identity theft due to employees' careless use of their passwords.

Most people don't even follow basic rules; for example, 70 percent of passwords hacked in previous years are not changed, and it is common (64 percent) to use the same password for multiple accounts.

It's no secret that many people use easy-to-remember passwords like “123456” and “password.” However, using easily guessed passwords can leave your account vulnerable to attack. A better option is to create a strong password that is difficult to crack.

While a complicated, hard-to-guess password is an important security measure, many people find it inconvenient to take the time to create one.

Hackers will target anyone

Most average consumers don't think much of why someone would bother to attack them specifically. After all, most people don't think that they have anything worth stealing or that they are in any way a target for criminals. However, everyone needs to be aware of the possibility of an attack to take the necessary precautions to protect themselves.

Fewer people know that targeted attacks against individuals can lead to more widespread actions against businesses and organizations. Compromised accounts and systems can be used for phishing attempts or botnets.

Strong passwords with MFA are a must!

However, if we're experiencing difficulty recalling our current passwords, perhaps it would be more prudent to use a password manager and store login details in an encrypted database.

The urge to adopt new authentication technologies is strong among businesses of all sizes. As a result, major manufacturers are rolling out fingerprint scanning, iris scanning, and other biometric technologies, as well as authentication apps and verification codes sent to mobile devices or email. These new measures are designed to improve security and reduce the risk of data breaches, which can be costly and damaging to businesses.

What's comes after passwords?

Although the adoption of two-factor identification is now almost universally available, it is slow to catch on because people are reluctant to change their habits.

Device manufacturers and browser developers are the best way to steer people towards a password-free world. The momentum that is already building behind the move away from passwords.

What do you think?

15 Points
Upvote Downvote

Written by Staff

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

30368456 chonburi thailand may 16 2020 the colorful of amd wraith prism cooler for cpu ryzen9 3900x with four t force delta rgb ddr4 dimms in the computer case

AMD Ryzen 7000 processors are expected to become available as early as April.

technology key combined with fingerprint and electronic pattern in blue digital screen vector illustration

The FBI and CISA Just Issued a Warning About These 2 Viruses