geetest_logo

The World Password Day of every year is the first Thursday of May. It started in 2013 as an official holiday on the annual calendar and serves as a reminder for us to take control of our personal password strategies and promote better password habits. Today, 5 May 2022, is the 10th World Password Day.


History of World Password Day

Security researcher - Mark Burnett - first encouraged people to create a password day in his 2005 book "The Perfect Password", a day to update important passwords. Subsequently, Intel Security was inspired by him and declared the first Thursday in May as World Password Day in 2013. Since then, World Password Day has raised awareness of the need for password security.


Why Do You Need to Secure Password?

Password is an essential part of our data-driven digital online lives. It is needed almost everywhere, from logging into your smartphone, accessing your online workspace, checking bank accounts, paying bills, and signing onto a variety of apps. We are accustomed to entering passwords dozens of times in one day.


Because passwords have become part of our daily lives, we have taken them for granted and often forget how important they are.


Password reuse statistics by First Contact reveal that 51% of internet users use the same password for work and personal accounts. Understandably, this makes it easier to remember them since the average person has 100 passwords according to one NordPass study, but it’s making accounts more vulnerable. If a hacker cracks your password on a single website, they may gain access to all of your accounts. First Contact’s password statistics for 2021 revealed that 57% of internet users who have already been scammed in phishing attacks still haven’t changed their passwords. This puts them at a huge risk of becoming victims of other cyberattacks, especially if they set the same passwords for other accounts. The consequences of corporate phishing attacks are even direr. Just a single naive employee can open the doors of a company's network, exposing it to a data breach, causing thousands of compromised passwords and other types of data leaks.


With this in mind, what steps do we need to take to ensure the security of our passwords? Start a thorough password check and reinforce your online privacy practices.


Tips to Set A Powerful Password

  • Better to create a strong & unique password for each account. If it is not possible, try to be extra careful with password creation on financial accounts, work accounts, and web-based email accounts.
  • Increase the complexity and length of your password. Set a password consisting of at least 14 or more characters, and consider using a passphrase, or the first letter of every word of a line from your favorite songs, lyrics, quotes, or poem. Meanwhile, use numbers, special characters, uppercase, and lowercase letters to consist of passwords. Try not to use simple passwords like "12345", "abcd", and city names. When complexity and length are used in combination, passwords can be difficult to guess at random.
  • Do not store your passwords in plain sight or share your passwords in public. However, you should never record your password on paper or somewhere blatantly obvious on your desktop (such as the Notes app). These methods are easy to spot, which makes them even more vulnerable to theft. If you need to share your password or login credentials with another person, be sure to choose a secure method.
  • Use encrypted Password Keeper. Password managers that encrypt your passwords create an extra layer of protection for your account, meaning that once you've logged in to the password manager, you may automatically log in to a different website, but the exact characters of your unique password won't always be visible.


Think Beyond Password on World Password Day

1.Will the password be gone in the future?

“The password is by far the weakest link in cybersecurity today.” said Michael Chertoff, former head of Homeland Security.


While passwords are still a popular way to protect data, they are far from perfect. Conversely, compromised passwords pose a significant threat to the security of organisations and individuals, and the list of compromised passwords continues to grow at an alarming rate as time goes on. In fact, according to the Verizon Data Breach Report, 81% of hacker-related breaches utilised stolen and/or weak passwords.


Eliminating passwords reduces the risk of online fraud and breaches. Experts believe that the advent of new technologies should one day lead to the elimination of passwords. This has led some security experts to suggest alternative ways to protect our data, some of which are gaining traction. Fingerprint, iris, or other biological features are becoming increasingly common, as are behavior-based authentication methods (which rely on your online behavior and geographical location) and authentication keys.


However, none of these options have successfully replaced traditional passwords, and each has its own advantages and disadvantages.

So passwords are still the dominant choice as there is no universally trusted alternative, but as the number of breached passwords and compromised credentials grows, it means we are forced to come up with new ways to protect our data, and it is now more common to add authentication layers to secure our data.


2.Adding security layers to your accounts

  • Turn on multi-factor authentication for your important accounts. Sometimes additional security is necessary. Multi-Factor Authentication (MFA) is an effective way of preventing cybercriminals from gaining access to passwords through third-party online systems. For example, when you log into your Notion account, after typing a password, you may need to enter the one-time code that has been sent to your email, otherwise, you cannot successfully access your Notion account. MFA can be done in a variety of ways - it may include a quick fingerprint scan, a phone call, an SMS, or a code. While MFA does add another roadblock to accessing your account, it is a simple and powerful way to strengthen data security.
  • Add CAPTCHAs for essential gateways. CAPTCHA is a Turing test that is used to distinguish humans and bots apart. Although individuals cannot deploy CAPTCHAs for their passwords, website and mobile app owners should do this to protect users' information from being stolen by automated bots. It's important to understand that password breaches are not just the fault of the individual user (set a simple password), but that website owners are more responsible for password breaches. Because insecure websites can be partly responsible for compromising users' credentials, monitoring for unusual attacks and protecting against them can be effective in saving users' passwords from compromised risks.


GeeTest CAPTCHA V4 - Adaptive CAPTCHA is a proven effective security solution to stop sophisticated bots attacks. It makes CAPTCHA challenges less time-consuming and even more fun while providing users with the best user experience and maintaining high-security capabilities.



Take data privacy seriously

We've created and left tons of passwords in this digital world. It allows us to access online banking, shopping, private work, shared space, streaming, social media, and much of our communications. It brings us convenience accompanied by the disaster.


Password breaches are getting serious as more apps and websites are created, hackers and cybercrime can always find a way to steal online credentials and perform some bad activities. On today’s World Password Day, try to take some steps to secure your passwords and personal data as passwords shouldn’t be taken for granted.

Start your free trial
Over 320,000 websites and mobile apps worldwide are protected by GeeTest captcha
author

Selvia Zheng

Marketing Specialist @ GeeTest

ad_img