Moving On from Passwords?

Passwords. They’re a hacker’s favorite thing. Not only are they easy to steal and crack, but many people practice poor password management. Because of this, password theft and abuse are ever rising. From short, simple words to long strings of letters, numbers, and symbols, passwords just aren’t enough to keep your private data safe anymore. Here’s what makes this common online security feature such a poor defense against crime, and what you can do to protect yourself in the era beyond passwords

Passwords are Easy to Crack 

Since the dawn of passwords, cyber criminals have been using them against unsuspecting victims. In fact, Passwords are the most commonly targeted credential criminals steal. With more than 80% of data breaches being caused by stolen passwords. This is because they are notoriously easy to steal.

Many password databases are “hashed,” meaning the dataset is scrambled to make it harder to successfully steal login credentials. Unfortunately, there are many companies who still save user login data as plain text. Spelled out for hackers to see without any effort. Not only does acquiring large data sets of passwords take little work for adept hackers, but those data sets are openly shared among cyber criminals. To crack your password, all these criminals would have to do is acquire a database and run a pre-built algorithm to match that list to your hashed password data. The problem is that it can take as little as just a couple of hours for hackers to crack hashed credentials. 

People are Poor Password Managers 

If people treated their accounts like they did their homes–with heavy doors with multiple locks and robust security systems–we might see a sharp decrease in cyber-crime, particularly when it comes to hacked accounts. To hackers’ delights, however, most people don’t hold their digital security to such a high standard. For starters, many passwords are exceptionally weak; the top most commonly used passwords for multiple years in a row are still “password” and “123456.” To add to that, nearly 65% of online accounts use duplicate passwords. If a criminal gets a hold of your password, they’ll have access to any account using those credentials.

The Solution to Password Theft 

While the first thought going through your head may be to change all of your passwords to something more secure. There’s no guarantee that changing login credentials will keep you safe. Even complex passwords are relatively easy to decipher. 

Two-factor authentication (2FA) was introduced by companies looking to add a deeper level of security to the login credentials. 2FA requires more than just a password; you’ll also be required to provide a code sent to your phone or email, an answer to a security question, or another form of personal identification such as a fingerprint to grant access to your account. Many websites offer 2FA but don’t outright require it, allowing some users to opt for convenience instead of better security. 

Passwordless authentication is the most secure step in protecting your credentials. Using a passwordless login manager such as TraitWare, you can access accounts and applications without risk. This is because TraitWare uses a unique QR code and authentication signature to connect your identity to your account. Say goodbye to weak, easily stolen passwords with passwordless authentication from TraitWare