Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Expert Commentary: Change Your Password Day (February 1)

January 2024 by cyber security experts

This Thursday, February 1, is Change Your Password Day, a day which serves as a reminder to update and frequently rotate our passwords and to also create more complex passwords. The perspective from industry experts at Delinea and Keeper Security on how citizens can improve their overall password hygiene.

JOSEPH CARSON, CHIEF SECURITY SCIENTIST AND ADVISORY CISO, DELINEA

February 1st is Change Your Password Day, celebrated each year to help raise password awareness. It serves an important reminder to each and every citizen to create stronger passwords and utilize different passwords for all accounts. For most of us, passwords are the gatekeepers of our digital identities, guarding everything from our social media accounts to our financial information. It is important to make sure your passwords are strong, using a passphrase instead of a password, ensuring it is unique for each account, long, and easy to remember.

This year, Change Your Password Day should also be used as a recommendation to embrace newer, more secure methods of authentication. Consider adopting a password manager to move your passwords into the background, while keeping them secure. Additionally, Multi-Factor Authentication (MFA) is becoming a norm, offering an additional layer of security, making it harder for unauthorized users to gain access. Soon enough, reliance on traditional passwords will be a thing of the past, but in the meantime, remember your digital security is only as strong as your weakest password!

DARREN GUCCIONE, CEO AND CO-FOUNDER, KEEPER SECURITY

Weak and compromised credentials are the most common way that accounts are hacked. While no one likes updating their passwords, Change Your Password Day is a great time to recognize and enforce this critical best practice. Account protection begins with a secure password that is not easily guessed and has not been used for any other accounts. It’s recommended to use a password of at least 16 characters, with a variety of numbers, uppercase and lowercase letters and symbols. Multi-factor authentication (MFA) should be enabled whenever possible. Adopting a trusted password manager helps secure passwords, and eliminates the headaches that come with updating and remembering them. At the end of the day, generating strong, random passwords for each account and storing them in an encrypted vault is the simplest, most secure and effective method to manage the plethora of passwords that we all have to contend with.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts