bg
bg
Privacy Principles

Strong Password — The Guardian of Your Personal Information

Simple, but important life hacks — нow to make your digital life more secure
Pavel Svetjolkin
Pavel Svetjolkin
Beeble Team member
March 8, 2024
Why is it important to have a strong password

Don’t be lazy and careless!

Since childhood, in the example of the tale of Ali Baba and the Forty Thieves we remember the importance of a strong password that gives access to untold treasures — open sesame! Today, in the virtual world, it is no less important, and with the development of digital services, its relevance to our digital life is snowballing.

When communicating with victims of account hacking and malicious use of data, there are usually two reasons for problems. First, it is laziness, which can be compared to poor cyber hygiene — the habit of cleaning up after oneself and keeping the environment in order. Secondly — low self-esteem: I am a small person — who needs my personal data? But this is how a “small” person thinks until large sums of money disappear from his account, and intimate photos or other sensitive data and other personal information disappear from social networks.

So, how to protect your data? We realize that it will be difficult to change bad habits into good ones at first. But soon enough, you’ll be performing the steps to create a strong password automatically.

And remember — creating a strong password wherever you need it is only half the battle. The other half is password management, which allows you to organize truly unique passwords and remember them without agony or headaches.


Weak VS Strong Password

Password Composition

So, what should you do to make your password as “strong as a safe”? Remember the following “life hack” to secure your personal information:

Length and complexity

According to the recommendations of the European University Institute, the complexity requirements for “strong passwords” are based on the following rules:

  • The password is between 8-16 characters long
  • The password does not contain your account name or any part of your full name
  • The password does not contain characters only found on a particular national keyboard (e.g. ö, ë, å, ñ, é)

The password contains characters from 3 of the following 4 categories:

  • standard uppercase characters (A - Z)
  • standard lowercase characters (a - z)
  • numbers (0 - 9)
  • symbols: only from among ! % - _ + = [ ] { } : , . ? < > ( ) ;

You’ll agree that the longer the password, the harder it is to crack. Avoid simple, short words that an attacker can guess or pick up by trying different variants. Don’t be lazy to compose a password from upper- and lower-case letters, numbers, and special characters — let the attacker sweat.

A unique password for each account

The most common mistake among lazy and unadvanced users is to use the same password for all accounts. This is just a gift for an attacker — by figuring out one “open sesame”, he can gain access to all your accounts.

Are you using a password manager?

Don’t know what it is? A password manager is a program that generates and stores unique passwords for each account. After all, “the biggest problem of our time” is remembering all the passwords you’ve made up.

A password manager can automatically populate login fields on websites and applications to simplify the authorization process. A password manager should also ensure that your passwords are stored securely.

Update your passwords regularly

The key to your cybersecurity is to update your passwords regularly. It is recommended that you change your password every 3-6 months. If you received a security breach notification on one of your online accounts — change your password immediately.


Benefits of Two-Factor authentication

Use Two-Factor Authentication

A commendable practice is to use for defense of personal information two-factor authentication (2FA), which some services, such as online banks, introduce. This can require an additional code that is sent to your mobile device in addition to your username and password, using a phrase known only to you, a user number, a password generation code, biometrics such as a fingerprint scan, or identification of your face.

Use phrases instead of words

Instead of using simple words, you can create passphrases that are easy to remember but hard to guess. For example, “I like making up complicated passwords.” You can also use a password phrase generator.

Avoid personal information in passwords

Cross off your list of words to create passwords with information such as date of birth, names of relatives, dog and cat names, addresses, dates of birth, and similar sentimental things. This information is easy to learn about.

Train your loved ones to make passwords secure

It’s easier for your account to be infiltrated from your family members’ unsecured accounts. Now you already know how to do this — don’t be lazy to train them to create secure passwords too, tell them about the risks of using weak passwords, and teach them how to create complex, unique ones. This will help protect both your and their personal information and prevent data breaches.

Check your accounts for data breaches

Many services at your disposal allow you to check if your accounts have been compromised due to a data leak. If you become aware of such a leak, change your password immediately.

How do you come up with something you can remember?

A lot depends on the person — some people remember numbers more easily, some people memorize visual images, and some people memorize poems. Maybe for you unique and easy to remember will be some chemical or mathematical formula. Or here — the lyrics of your favorite song — You`ve taken my heart and now You leave me”. Or the title of a painting by your favorite painter, a title or phrase from a book.

Keep copies of your passwords

If you don’t trust your memory — keep backups of your passwords in a safe place, such as an encrypted file on a flash drive or in cloud storage. This will help you regain access to your accounts if you lose your password or your password manager crashes.

That’s roughly how it works and how to make your digital hygiene better, you’re welcome. By following the above tips, you can create and manage secure passwords that will help protect you and your loved ones from cyber threats, which, believe us, will become more numerous every day.

In our next article dedicated to the principles of creating strong passwords, we will dwell more on the rules and techniques of password creation, tell you how to remember a password you have invented, which passwords are the most common and therefore the easiest to crack, and much more.