NicSRS
US - English

Blog > Safeguarding Digital Identity: The Importance of Ensuring Password Security

Safeguarding Digital Identity: The Importance of Ensuring Password Security

Tag:

Password Security

S/MIME Certificates

PKI Solution

662:0

CatherineJuly 6 2023

According to Verizon's "2023 Data Breach Investigations Report," over 70% of employees reuse passwords while working. Researches indicate that 81% of hacker-related incidents involve stolen or weak passwords. Password security is crucial for businesses, organizations, and individual users. However, many people do not prioritize password security and may not even be aware of what constitutes a strong password. This article aims to introduce you to the concept of password security, provide relevant knowledge, and offer some quick tips to enhance password security.

What Is Password Security?

Password security refers to the collective strategies, processes, and technologies implemented to enhance the security of passwords and authentication methods. The key to password security lies in knowing how to protect passwords. A password itself is a secret piece of information used for authentication, which means only you know the password and use it to verify your identity to a third party. Other authentication methods include encryption devices, one-time passwords or PINs, and key access cards.

So, what constitutes a highly secure password? Here are the criteria:

- Prevent unauthorized access to protected systems, information, and data.
- Is your password complex enough to make it difficult for others to guess or crack?
- Is it easy for you to remember the password?
- Are you sharing your password with others?
- Is it stored securely to prevent password leaks?

Why Is Password Security Important?

According to a report from IDC, among IT and non-IT respondents in 2019, 62% of them stated that human error was the primary network threat faced by businesses. This manual error primarily arises from employees creating simple passwords and sharing them.

In addition to these factors, what other considerations are important when it comes to password security?

Compliance with Regulatory Requirements

Every organization should strictly comply with regulations. There are various regulations and regulatory bodies that require organizations to meet specific standards for authentication and data protection. Other organizations have also developed corresponding standards to ensure strict compliance by companies.

Organizational Risks

As mentioned earlier, insecure passwords and poor password management practices increase the risk of phishing attacks and data breaches for organizations. See the following cases.

According to a report from the Internet Crime Complaint Center (IC3) of the Federal Bureau of Investigation (FBI) in 2019, Business Email Compromise/Email Account Compromise (BEC/EAC) crimes resulted in over $1.7 billion in losses. To prevent similar situations from happening, NicSRS strongly recommends implementing email security solutions to avoid the leakage of email information.

In July 2020, the compromise of Twitter's verified user accounts was related to credential leakage. A Twitter employee became the target of this social engineering attack, where the attackers used the employee's credentials to access Twitter's internal systems. They proceeded to attack and compromise 130 user accounts, including those of prominent figures such as Elon Musk, Barack Obama, Joe Biden, and Bill Gates. The attackers deceived users with false promises of Bitcoin transactions. This scam resulted in a loss of $118,000 worth of Bitcoin for the victims.

Examples of Weak Passwords

There are various types of insecure passwords, but many of them share the following characteristics: they contain information that could identify you personally, such as typing patterns, family member’s name (children or parents), and meaningful dates (birthdays or anniversaries).

So, what do the most commonly used weak passwords look like? According to a report by CyberNews, here are the top 10 most commonly used passwords worldwide:

-123456
-123456789
-qwerty
-password
-12345
-qwerty123
-1q2w3e
-12345678
-111111
-1234567890

How to Ensure Password Security

First and foremost, it is important to set a password that is long and complex yet easy to remember. It’s recommended to have a minimum of 12 characters, including a mix of uppercase and lowercase letters, along with some random numbers and special symbols. Using password phrases can help you remember the password, and you can also substitute numbers and symbols for letters to make it more complex, such as using "H0use" instead of "House" or "G@m3r" instead of "Gamer."

Secondly, enforce the requirement for users to create unique passwords for each account. If a user attempts to create a new account with a password that’s the same as an existing one, prevent the credential from being accepted. Additionally, make it a part of password security policies that users must create unique passwords for each account and never share passwords with anyone else.

Furthermore, choose a secure method of password storage to protect password security. Under no circumstances should passwords be stored in plain text format. It is recommended to use approved password managers to ensure the security of all passwords. A more secure approach is to store salted hash values to prevent brute-force attacks and rainbow table attacks.

Clearly, ensuring strong password authentication requires some effort. Is there a way to make it easier for users to ensure credential security while also facilitating secure management for enterprise IT teams? Researches suggest that implementing simple and convenient methods of passwordless authentication can effectively balance user and business needs.

Passwordless Authentication

Passwordless authentication offers a more convenient and secure alternative to traditional password-based authentication processes. Currently, there are two methods available for passwordless authentication: Multi-Factor Authentication (MFA) and certificate-based authentication or PKI-based authentication.

Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) is a more secure and multi-layered defense system that requires you to provide two or more types of independent credentials:

-Something you know (like a password or PIN)
-Something you have (such as a mobile app, security token, or smart card)
-Something you are (biometric verification, such as fingerprint recognition, facial recognition, retinal scanning, or voice recognition).

PKI-Based Authentication

PKI-based authentication, offers even greater security than traditional MFA methods. PKI serves as the foundation for network security and encompasses encryption technologies, systems, processes, and policies. Certificate-based device authentication combines PKI digital certificates with a Trusted Platform Module (TPM), which involves installing a digital certificate on the device that links the organization's or individual's identity to the device. This provides client authentication, allowing your device to prove its identity to the server without the need for entering a password.

The advantages of passwordless authentication based on PKI are as follows:

-Users no longer need to create or remember complex passwords, as digital certificates eliminate the need for password-based identity verification.
-There is no risk associated with improper password storage methods.
-Users are not vulnerable to phishing attacks and other credential-based attacks.

6 Tips to Enhance Password Security

In conclusion, password-based authentication is not a foolproof method. Here, NicSRS provides several tips to make your password security more effective.

1. Do not share your login information with others. 
2. Avoid reusing the same password across multiple accounts. 
3. Use long password phrases instead of complex and hard-to-remember passwords. 
4. Block users from using passwords found in breach lists. 
5. Ensure proper storage of password hash values in organizational systems. 
6. Choose certificate-based authentication methods to eliminate the hassle and insecurity of passwords.

NicSRS is a leading provider of digital certificate solutions, offering PKI-based digital certificate solutions that facilitate end-user authentication, streamline enterprise password security management tasks, and help businesses better maintain password security. If you have any questions, please feel free to contact us, and we will provide you with professional assistance.

Comments