The importance of multi-factor authentication and password security is critical. Often, it is your best line of defense for protecting your business from data breaches, network intrusions, malware and viruses. It can also minimize your risk of the lawsuits, fines and bad publicity that can accompany a data breach.

Here’s what to know about the latest password security best practices and utilizing multi-factor authentication (MFA).

Why Multi-Factor Authentication and Strong Passwords are Important

In today’s world, everyone must take steps to safeguard their data, devices and systems from cyber attacks. MFA and passwords are useful for protecting many different types of sensitive and confidential data and computer systems, including:
• Work terminals
• Point-of-sale systems
• Email communications
• Social media accounts
• IT infrastructure
• Mobile devices
• Customer files
• Client documentation
• Vendor systems
• Billing information
• Financial records

Protecting all your data, devices and systems with multi-factor authentication and the best password protection is just good business. It also ensures you maintain the trust of your clients and customers and avoid unnecessary downtime and liability risk.

How to Pick a Good Password

With new technology, some hackers can crack simple passwords of up to 10 characters instantly. Even properly chosen passwords that include numbers, symbols, uppercase and lowercase letters can be cracked in just a few minutes to hours if they are shorter than eight characters long.

Choosing good passwords for all your logins can protect you from getting hacked and minimize the chance of confidential information falling into the wrong hands. Here are the best practices to follow:

  • Choose a strong password. Strong passwords combine uppercase and lowercase letters and numbers and are at least 10 characters long. Always avoid using nicknames, birthdays or ordinary words in the dictionary.
  • Keep your passwords confidential. Avoid sharing passwords with anyone else. If multiple employees need to use the same terminal or system, make sure everyone has their own individual login and password credentials.
  • Avoid reusing old passwords. Use a new password every time you’re prompted, since compromised passwords will always be vulnerable. Facebook CEO Mark Zuckerberg found this out when he was hacked due to reusing an old password.
  • Pick a unique password for everything. Differentiating your passwords for each account ensures a hacker can’t access all your accounts with one login. This keeps small hacks from turning into major ones.
  • Check for compromised passwords. It’s possible to research whether one of your passwords has been compromised and should be updated. Check Google Password Checkup or Mozilla Firefox Monitor to see if your login has been compromised.
  • Set up password reset options. To avoid losing access to your accounts, set up password reset options with memorable security question answers and a backup email or phone number on file.

The Importance of Multi-Factor Authentication

Many experts now highlight the importance of multi-factor authentication (MFA) or two-factor authentication (2FA) to help avoid unauthorized access to your accounts and systems.

Multi-factor authentication works by requiring something else from you besides your login and password to access your account. This could be a PIN, security question answers, or a temporary security code emailed or texted to you. Some high-security MFA systems even work with badges, USB key fobs, or fingerprints and other biometric data. The idea is to provide two or more levels of security so that only you can access your data.

Multi-factor authentication usually doesn’t require verification for every login, only those where you are logging on from an unfamiliar device, a home or public internet connection or during off hours.

It’s easy to set up and turn on MFA or 2FA features on common apps such as Gmail, Office and Facebook. Other systems may have the tool enabled by default. With this feature, even a hacker who has stolen your password needs additional access to your email account, text messages or even biometric data to gain access to your account.

How to Better Protect Your Business

With good password security and multi-factor authentication you can minimize your risk from hackers, protecting your data, devices and systems from unauthorized access. But even a great password can’t prevent all cyber-attacks. You can take your security to the next level with Cyber Liability insurance from Lockton Affinity.

Discover more benefits by contacting Lockton Affinity today.