SlideShare a Scribd company logo
How to choose a password that’s hard to crack
A good password is usually the first and only line of defense for your important
web-services. Choosing a strong and memorable password can be a hassle since
those two criteria don’t always go hand in hand. It’s tempting to reuse an old pass-
word, slightly modifying it, or even write it down on a text-file in the computer.
In this guide, we will show you how to choose a good password, how to remember it
and just how easily bad passwords can get hacked.
Personal & Public information
1.	 Use long passwords
Hackers use special programs to guess passwords; the technique is called “brute force
attack,” a three character password takes less than a second to crack. Never use less
than 8 characters and if possible, try to use 12 characters for a good safety margin.
A good rule of thumb is to use the ”8-4-rule”: 8 characters minimum, 1 lowercase, 1 up-
percase, 1 number and 1 special character (8, 1+1+1+1=4).
2.	 Use nonsense phrases
Avoid using real dictionary words in any language, and avoid spelling dictionary words
backward. Try to use words that are not grammatically correct, use your own spelling that
you remember; this makes them much harder to crack.
You probably have some funny spelling only you and your friends use, that’s a good word
to use. Don’t use misspellings popular online; don’t use words from memes.
3.	 Include numbers, symbols, uppercase, and lowercase letters
This is the “8-4-rule” again. The more you mix it up the harder it will be for a computer to
guess. You could substitute the number zero for an “O” or an “@” for the letter “A”.
4.	 Don’t use personal information
Easily discoverable information, such as your birthday, anniversary, address, city of birth,
high school, relatives and pet’s names, should not be included in your password.
5.	 Don’t reuse passwords
When there is a large attack and hackers breached a system, the list of compromised
email addresses and passwords are often leaked online. Other hackers will use these
login credentials since many users are unaware of this breach and will often reuse pass-
words on different services. This is why you should never reuse passwords.
6.	 Don’t tell anyone
This should go without saying, but people still do it out of laziness. Don’t give your pass-
word to anyone else and don’t type your password within plain sight of other people. Don’t
write your passwords on post-its next to your computer; it’s like begging to be hacked.
Personal & Public information
•	 Change your passwords
The more sensitive your information is, the more often you should change your pass-
word. For example, your Google or Facebook password should be changed at least once
a year, and never to be reused.
•	 Use 2FA when possible
2FA is short for “2 Factor Authentication” and is a second layer of security you can enable
for more sensitive web services like Google or Facebook. For example, with 2FA enabled
on Gmail, the user logs in as usual with his username and password, then a code gets
sent to the user’s cellphone that needs to be verified before login is completed. Since
more than 80 percent of people use the same password across multiple services, en-
abling 2FA is vital to stop hackers.
•	 Don’t EVER write down your passwords on your computer
You should write down your passwords; you just have to use a pen and paper. Writing
down passwords on your computer or mobile device is just a really bad idea, it’s like
begging to be hacked. If a hacker can compromise your devices, he can easily find your
passwords if stored on the device.
•	 Use a password manager
Using different passwords for all sites and changing them with regular intervals can eas-
ily become too much to manage. A good solution to this problem is password managers;
it’s an application that remembers all your passwords and automatically logs in to your
services. All your passwords are stored in this app and are protected by a master pass-
word, it’s the only passwords you need to remember to log in to all your services.
A good and highly recommended password manager is KeePassXC
•	 Open-source and audited
•	 Uses modern non-NIST crypto (Argon 2 KDF, ChaCha20) (sorry NSA)
•	 Minimal attack surface (only password manager Tavis Ormandy of Google Project
Zero recommends)
•	 Immune from commercially pressures that tip security balance
Download: https://keepassxc.org/download
How passwords get hacked?
Hackers employ different techniques depending on the situation and the type of password
to be cracked. If it’s a password that can be cracked offline they use Brute Force Attacks or
Dictionary Attacks; if it’s an online password they use Phishing.Delete and Ok.
1.	 Brute Force Attack
A brute force attack works for shorter passwords up to 8 characters; it’s essentially just
a program that guesses passwords until it gets it right. It’s one of the oldest methods
used to crack passwords but still effective under the right circumstances. One hacker
used a 25-GPU cluster to crack any 8-character Windows password back in 2012, hav-
ing the ability to make 350 billion guesses per second.
2.	 Dictionary attack
While brute force attacks try every combination of symbols, numbers, and letters, a
dictionary attack tries a prearranged list of words found in a dictionary. A password
consisting of a single English word is fairly easy to guess and even appending numbers
behind that word might not be enough. The only way to survive a dictionary attack is to
use uncommon words, misspellings, and more than one word, preferably eight.
3.	 Phishing
Phishing is a type of social engineering attack where the hacker masquerades as a
trusted entity, tricking the user into divulging their login details. Usually, the hacker
sends the target a phishing email claiming there is a problem with some of their ser-
vices they need to take action on. The email usually directs the user to a link that leads
to a fraudulent website made to look exactly like the user’s original service (bank, email
etc). Once the user enters their info, it’s stolen.
4.	 Leaked passwords
After big data breaches, the information from those breaches is usually leaked online
for other hackers to use. These databases contain billions of hacked usernames and
passwords for many of the biggest online services, and for most people, this goes by
unnoticed so they keep using the same passwords.
Using these databases, the hacker can automatically cycle trough all previously hacked
passwords, and more times than not; they find a match. This is why it’s so important to
change your password; the could already be leaked.
Password examples:
Bad
ilovelamp
donalthedrumpf
kitty
susan
jellyfish
usher
Okey
il0velamp
Donald7heDrumpf
1kitty
Susan53
jelly22fish
!usher
Good
iL0v3LamP
D0n@ld_7h3_Drumpf
1Ki77y
.Susan53
jelly22fi$h
!ush3r
Check if you have been hacked
To check if your accounts have been hacked there are web services that collect the leaked
information into searchable databases. If you find that an account has been hacked you
should immediately change that password on all services it’s used on.
https://haveibeenpwned.com
https://www.avast.com/hackcheck
Original post can be found at our homepage:
https://www.bitidentify.com/blog/how-to-choose-a-password-thats-hard-to-crack/

More Related Content

What's hot

Hacking
HackingHacking
Attack chaining for web exploitation #c0c0n2015
Attack chaining for web exploitation #c0c0n2015Attack chaining for web exploitation #c0c0n2015
Attack chaining for web exploitation #c0c0n2015
Abhijeth D
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
Manish Mudhliyar
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
Michel Bitter
 
How to Create (use use) Strong & Unique Passwords
How to Create (use use) Strong & Unique PasswordsHow to Create (use use) Strong & Unique Passwords
How to Create (use use) Strong & Unique Passwords
ConnectSafely
 
Email hacking
Email hackingEmail hacking
Email hacking
ShreyaBhoje
 
Infosec 4 The Home
Infosec 4 The HomeInfosec 4 The Home
Infosec 4 The Home
jaysonstreet
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security Tips
Infusionsoft
 
Parag presentation on ethical hacking
Parag presentation on ethical hackingParag presentation on ethical hacking
Parag presentation on ethical hacking
parag101
 
Learn awesome hacking tricks
Learn awesome hacking tricksLearn awesome hacking tricks
Learn awesome hacking tricks
Sudhanshu Mishra
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
JoshuaWisniewski3
 
Password management for you
Password management for youPassword management for you
Password management for you
Chit Ko Ko Win
 
Beginning Ethical Hacking with Python.pdf
Beginning Ethical Hacking with Python.pdfBeginning Ethical Hacking with Python.pdf
Beginning Ethical Hacking with Python.pdf
IndianArmy38
 
What is a Hacker (part 2): How data is stolen
What is a Hacker (part 2): How data is stolenWhat is a Hacker (part 2): How data is stolen
What is a Hacker (part 2): How data is stolen
Klaus Drosch
 
Internet Security Comp Refurb
Internet Security  Comp RefurbInternet Security  Comp Refurb
Internet Security Comp Refurb
Luis Terron
 
[Computer] hacking for dummies how to learn to hack in easy steps
[Computer] hacking for dummies   how to learn to hack in easy steps[Computer] hacking for dummies   how to learn to hack in easy steps
[Computer] hacking for dummies how to learn to hack in easy stepsLee Toulouse
 
Prevent Strikes On Industrial And Civil Items Using Access Control
Prevent Strikes On Industrial And Civil Items Using Access ControlPrevent Strikes On Industrial And Civil Items Using Access Control
Prevent Strikes On Industrial And Civil Items Using Access Control
morticelocksnational21
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
Andre N. Klingsheim
 

What's hot (20)

Hacking
HackingHacking
Hacking
 
Password management
Password managementPassword management
Password management
 
Attack chaining for web exploitation #c0c0n2015
Attack chaining for web exploitation #c0c0n2015Attack chaining for web exploitation #c0c0n2015
Attack chaining for web exploitation #c0c0n2015
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness14 tips to increase cybersecurity awareness
14 tips to increase cybersecurity awareness
 
How to Create (use use) Strong & Unique Passwords
How to Create (use use) Strong & Unique PasswordsHow to Create (use use) Strong & Unique Passwords
How to Create (use use) Strong & Unique Passwords
 
Email hacking
Email hackingEmail hacking
Email hacking
 
Infosec 4 The Home
Infosec 4 The HomeInfosec 4 The Home
Infosec 4 The Home
 
7 Small Business Security Tips
7 Small Business Security Tips7 Small Business Security Tips
7 Small Business Security Tips
 
Web spoofing (1)
Web spoofing (1)Web spoofing (1)
Web spoofing (1)
 
Parag presentation on ethical hacking
Parag presentation on ethical hackingParag presentation on ethical hacking
Parag presentation on ethical hacking
 
Learn awesome hacking tricks
Learn awesome hacking tricksLearn awesome hacking tricks
Learn awesome hacking tricks
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
 
Password management for you
Password management for youPassword management for you
Password management for you
 
Beginning Ethical Hacking with Python.pdf
Beginning Ethical Hacking with Python.pdfBeginning Ethical Hacking with Python.pdf
Beginning Ethical Hacking with Python.pdf
 
What is a Hacker (part 2): How data is stolen
What is a Hacker (part 2): How data is stolenWhat is a Hacker (part 2): How data is stolen
What is a Hacker (part 2): How data is stolen
 
Internet Security Comp Refurb
Internet Security  Comp RefurbInternet Security  Comp Refurb
Internet Security Comp Refurb
 
[Computer] hacking for dummies how to learn to hack in easy steps
[Computer] hacking for dummies   how to learn to hack in easy steps[Computer] hacking for dummies   how to learn to hack in easy steps
[Computer] hacking for dummies how to learn to hack in easy steps
 
Prevent Strikes On Industrial And Civil Items Using Access Control
Prevent Strikes On Industrial And Civil Items Using Access ControlPrevent Strikes On Industrial And Civil Items Using Access Control
Prevent Strikes On Industrial And Civil Items Using Access Control
 
Getting authentication right
Getting authentication rightGetting authentication right
Getting authentication right
 

Similar to How to choose a password that’s hard to crack

Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewSTO STRATEGY
 
Ethical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxEthical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptx
FarhanaMariyam1
 
Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy Query
Gloria Stoilova
 
Password hacking
Password hackingPassword hacking
Password hacking
Mr. FM
 
Yours Advance Security Hood (Yash)
Yours Advance Security Hood (Yash)Yours Advance Security Hood (Yash)
Yours Advance Security Hood (Yash)
IOSR Journals
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
zeus7856
 
Improving Password Based Security
Improving Password Based SecurityImproving Password Based Security
Improving Password Based Security
Rare Input
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4leahg118
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
TM112 Meeting10-Dangerous Data.pptx
TM112 Meeting10-Dangerous Data.pptxTM112 Meeting10-Dangerous Data.pptx
TM112 Meeting10-Dangerous Data.pptx
MohammedYusuf609377
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
Jen Ruhman
 
5 tips for an unbreakable password
5 tips for an unbreakable password5 tips for an unbreakable password
5 tips for an unbreakable password
SafeSpaceOnline
 
Internet Security
Internet SecurityInternet Security
Internet Security
Avnish Jain
 
IT Security Seminar Cougar CPS
IT  Security  Seminar  Cougar  CPSIT  Security  Seminar  Cougar  CPS
IT Security Seminar Cougar CPScougarcps
 
Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.
Mike Barker
 
Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019
Kimberley Dray
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attacks
lord
 
Technology Training - Security, Passwords & More
Technology Training - Security, Passwords & MoreTechnology Training - Security, Passwords & More
Technology Training - Security, Passwords & More
William Mann
 

Similar to How to choose a password that’s hard to crack (20)

Why is password protection a fallacy a point of view
Why is password protection a fallacy a point of viewWhy is password protection a fallacy a point of view
Why is password protection a fallacy a point of view
 
Password craking techniques
Password craking techniques Password craking techniques
Password craking techniques
 
Ethical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptxEthical hacking for Business or Management.pptx
Ethical hacking for Business or Management.pptx
 
Password Strength Policy Query
Password Strength Policy QueryPassword Strength Policy Query
Password Strength Policy Query
 
Password hacking
Password hackingPassword hacking
Password hacking
 
Yours Advance Security Hood (Yash)
Yours Advance Security Hood (Yash)Yours Advance Security Hood (Yash)
Yours Advance Security Hood (Yash)
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
 
Improving Password Based Security
Improving Password Based SecurityImproving Password Based Security
Improving Password Based Security
 
Giarritano concept paper 4
Giarritano concept paper 4Giarritano concept paper 4
Giarritano concept paper 4
 
W make107
W make107W make107
W make107
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
TM112 Meeting10-Dangerous Data.pptx
TM112 Meeting10-Dangerous Data.pptxTM112 Meeting10-Dangerous Data.pptx
TM112 Meeting10-Dangerous Data.pptx
 
Hyphenet Security Awareness Training
Hyphenet Security Awareness TrainingHyphenet Security Awareness Training
Hyphenet Security Awareness Training
 
5 tips for an unbreakable password
5 tips for an unbreakable password5 tips for an unbreakable password
5 tips for an unbreakable password
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
IT Security Seminar Cougar CPS
IT  Security  Seminar  Cougar  CPSIT  Security  Seminar  Cougar  CPS
IT Security Seminar Cougar CPS
 
Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.Computer Privacy:Passwords-Mike B.
Computer Privacy:Passwords-Mike B.
 
Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019Password and Account Management Strategies - April 2019
Password and Account Management Strategies - April 2019
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attacks
 
Technology Training - Security, Passwords & More
Technology Training - Security, Passwords & MoreTechnology Training - Security, Passwords & More
Technology Training - Security, Passwords & More
 

More from Klaus Drosch

Look trough your windows 10 privacy settings
Look trough your windows 10 privacy settingsLook trough your windows 10 privacy settings
Look trough your windows 10 privacy settings
Klaus Drosch
 
How to beat the Coronavirus with a game
How to beat the Coronavirus with a gameHow to beat the Coronavirus with a game
How to beat the Coronavirus with a game
Klaus Drosch
 
What is a Hacker (part 1): Types, tools and techniques
What is a Hacker (part 1): Types, tools and techniquesWhat is a Hacker (part 1): Types, tools and techniques
What is a Hacker (part 1): Types, tools and techniques
Klaus Drosch
 
In 21st-century-tv-watches-you
In 21st-century-tv-watches-youIn 21st-century-tv-watches-you
In 21st-century-tv-watches-you
Klaus Drosch
 
Bitidentify Security Technology
Bitidentify Security TechnologyBitidentify Security Technology
Bitidentify Security Technology
Klaus Drosch
 
Features and Benefits
Features and BenefitsFeatures and Benefits
Features and BenefitsKlaus Drosch
 

More from Klaus Drosch (6)

Look trough your windows 10 privacy settings
Look trough your windows 10 privacy settingsLook trough your windows 10 privacy settings
Look trough your windows 10 privacy settings
 
How to beat the Coronavirus with a game
How to beat the Coronavirus with a gameHow to beat the Coronavirus with a game
How to beat the Coronavirus with a game
 
What is a Hacker (part 1): Types, tools and techniques
What is a Hacker (part 1): Types, tools and techniquesWhat is a Hacker (part 1): Types, tools and techniques
What is a Hacker (part 1): Types, tools and techniques
 
In 21st-century-tv-watches-you
In 21st-century-tv-watches-youIn 21st-century-tv-watches-you
In 21st-century-tv-watches-you
 
Bitidentify Security Technology
Bitidentify Security TechnologyBitidentify Security Technology
Bitidentify Security Technology
 
Features and Benefits
Features and BenefitsFeatures and Benefits
Features and Benefits
 

Recently uploaded

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Product School
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
Alison B. Lowndes
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 

Recently uploaded (20)

Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
Unsubscribed: Combat Subscription Fatigue With a Membership Mentality by Head...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........Bits & Pixels using AI for Good.........
Bits & Pixels using AI for Good.........
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 

How to choose a password that’s hard to crack

  • 1. How to choose a password that’s hard to crack A good password is usually the first and only line of defense for your important web-services. Choosing a strong and memorable password can be a hassle since those two criteria don’t always go hand in hand. It’s tempting to reuse an old pass- word, slightly modifying it, or even write it down on a text-file in the computer. In this guide, we will show you how to choose a good password, how to remember it and just how easily bad passwords can get hacked.
  • 2. Personal & Public information 1. Use long passwords Hackers use special programs to guess passwords; the technique is called “brute force attack,” a three character password takes less than a second to crack. Never use less than 8 characters and if possible, try to use 12 characters for a good safety margin. A good rule of thumb is to use the ”8-4-rule”: 8 characters minimum, 1 lowercase, 1 up- percase, 1 number and 1 special character (8, 1+1+1+1=4). 2. Use nonsense phrases Avoid using real dictionary words in any language, and avoid spelling dictionary words backward. Try to use words that are not grammatically correct, use your own spelling that you remember; this makes them much harder to crack. You probably have some funny spelling only you and your friends use, that’s a good word to use. Don’t use misspellings popular online; don’t use words from memes. 3. Include numbers, symbols, uppercase, and lowercase letters This is the “8-4-rule” again. The more you mix it up the harder it will be for a computer to guess. You could substitute the number zero for an “O” or an “@” for the letter “A”. 4. Don’t use personal information Easily discoverable information, such as your birthday, anniversary, address, city of birth, high school, relatives and pet’s names, should not be included in your password. 5. Don’t reuse passwords When there is a large attack and hackers breached a system, the list of compromised email addresses and passwords are often leaked online. Other hackers will use these login credentials since many users are unaware of this breach and will often reuse pass- words on different services. This is why you should never reuse passwords. 6. Don’t tell anyone This should go without saying, but people still do it out of laziness. Don’t give your pass- word to anyone else and don’t type your password within plain sight of other people. Don’t write your passwords on post-its next to your computer; it’s like begging to be hacked.
  • 3. Personal & Public information • Change your passwords The more sensitive your information is, the more often you should change your pass- word. For example, your Google or Facebook password should be changed at least once a year, and never to be reused. • Use 2FA when possible 2FA is short for “2 Factor Authentication” and is a second layer of security you can enable for more sensitive web services like Google or Facebook. For example, with 2FA enabled on Gmail, the user logs in as usual with his username and password, then a code gets sent to the user’s cellphone that needs to be verified before login is completed. Since more than 80 percent of people use the same password across multiple services, en- abling 2FA is vital to stop hackers. • Don’t EVER write down your passwords on your computer You should write down your passwords; you just have to use a pen and paper. Writing down passwords on your computer or mobile device is just a really bad idea, it’s like begging to be hacked. If a hacker can compromise your devices, he can easily find your passwords if stored on the device. • Use a password manager Using different passwords for all sites and changing them with regular intervals can eas- ily become too much to manage. A good solution to this problem is password managers; it’s an application that remembers all your passwords and automatically logs in to your services. All your passwords are stored in this app and are protected by a master pass- word, it’s the only passwords you need to remember to log in to all your services. A good and highly recommended password manager is KeePassXC • Open-source and audited • Uses modern non-NIST crypto (Argon 2 KDF, ChaCha20) (sorry NSA) • Minimal attack surface (only password manager Tavis Ormandy of Google Project Zero recommends) • Immune from commercially pressures that tip security balance Download: https://keepassxc.org/download
  • 4. How passwords get hacked? Hackers employ different techniques depending on the situation and the type of password to be cracked. If it’s a password that can be cracked offline they use Brute Force Attacks or Dictionary Attacks; if it’s an online password they use Phishing.Delete and Ok. 1. Brute Force Attack A brute force attack works for shorter passwords up to 8 characters; it’s essentially just a program that guesses passwords until it gets it right. It’s one of the oldest methods used to crack passwords but still effective under the right circumstances. One hacker used a 25-GPU cluster to crack any 8-character Windows password back in 2012, hav- ing the ability to make 350 billion guesses per second. 2. Dictionary attack While brute force attacks try every combination of symbols, numbers, and letters, a dictionary attack tries a prearranged list of words found in a dictionary. A password consisting of a single English word is fairly easy to guess and even appending numbers behind that word might not be enough. The only way to survive a dictionary attack is to use uncommon words, misspellings, and more than one word, preferably eight. 3. Phishing Phishing is a type of social engineering attack where the hacker masquerades as a trusted entity, tricking the user into divulging their login details. Usually, the hacker sends the target a phishing email claiming there is a problem with some of their ser- vices they need to take action on. The email usually directs the user to a link that leads to a fraudulent website made to look exactly like the user’s original service (bank, email etc). Once the user enters their info, it’s stolen. 4. Leaked passwords After big data breaches, the information from those breaches is usually leaked online for other hackers to use. These databases contain billions of hacked usernames and passwords for many of the biggest online services, and for most people, this goes by unnoticed so they keep using the same passwords. Using these databases, the hacker can automatically cycle trough all previously hacked passwords, and more times than not; they find a match. This is why it’s so important to change your password; the could already be leaked.
  • 5. Password examples: Bad ilovelamp donalthedrumpf kitty susan jellyfish usher Okey il0velamp Donald7heDrumpf 1kitty Susan53 jelly22fish !usher Good iL0v3LamP D0n@ld_7h3_Drumpf 1Ki77y .Susan53 jelly22fi$h !ush3r Check if you have been hacked To check if your accounts have been hacked there are web services that collect the leaked information into searchable databases. If you find that an account has been hacked you should immediately change that password on all services it’s used on. https://haveibeenpwned.com https://www.avast.com/hackcheck Original post can be found at our homepage: https://www.bitidentify.com/blog/how-to-choose-a-password-thats-hard-to-crack/