Online Banking Login
Happy couple looking at electronic book in hammock

Your Essential Guide to Password Security

How secure are your online accounts? With cybersecurity attacks increasing each year, it’s a good time to brush up on your knowledge of password security to better protect yourself from hackers. Follow these tips for creating stronger passwords, changing them regularly, and keeping track of your unique login credentials across accounts.

 

Best practices for creating a password

Hackers’ strategies are becoming more advanced, prompting the need for Internet users to stay one step ahead by following these essential best practices when creating passwords:

  1. Use a combination of lowercase and uppercase letters, numbers, and symbols.
  2. Use 18+ characters in each of your passwords.
  3. Rather than using a password, consider using a pass phrase. These are often easier to remember. A passphrase should be easy for you to remember, but hard to guess. This article shares helpful guidelines for creating a strong passphrase.
  4. Avoid using personal data in your passwords such as important dates (birthday, wedding anniversary), initials, your name or family member/pet names, identifying numbers, etc.
  5. Use multi-factor authentication (MFA) whenever it’s available, especially when it concerns your finances and important personal data. Online banking is a good example of this.

Creating a strong password is your first line of defense. But you should also develop these password hygiene habits.

 

Avoid using the same password multiple times

While it may be tempting to duplicate passwords for multiple websites, social media, online accounts, and apps, you should avoid doing so whenever possible. If one of your login credentials is guessed by a hacker, they can then access any other of your accounts that use the same password. Additionally, hackers often sell your login credentials on what’s known as “the dark web” to other hackers who use this stolen data in order to steal your identity, money, or perform other fraudulent activity. If you are not going to create a unique password for every account, at least make sure that your financial and other sensitive accounts use unique login credentials and multi-factor authentication.

 

Use a secure password manager

If you have trouble creating and remembering unique passwords for every account, you’re not alone. A password manager is a cybersecurity tool that can perform these functions for you. They will automatically create a strong, unique password for each of your accounts and store those login credentials for you. All you have to remember is the “master password” to log into the password manager. There are a number of free password managers available; here are some of the best ones available in 2022.

 

Change your password every three months

It may be a pain, but changing your password regularly is just as important as creating a strong password to begin with. Set a calendar reminder for yourself to change passwords every three months or twice a year.

 

We are here to help!

At American National Bank & Trust Company, we believe being local is more than just having an office in the community. It’s about looking out for our customers with better banking options and quick, local decisions. Check out our financial calculators and read our other blog articles on cybersecurity and financial tips.