Defend Against Credential Theft and Password Reuse

Defend Against Credential Theft and Password Reuse

With the relentless efforts of threat actors to gain access to end-users login credentials, they work tirelessly to deceive users into stealing sensitive information, regardless of the time or day. Unfortunately, the persistence of cyber criminals has apparently paid off, as credential theft is a widespread cybersecurity issue, accounting for 54% of security incidents, according to the ‘Ponemon Institute’.

So how do you keep your end-users credentials safe?

To keep your end-user's login credentials secure, it's essential to understand why cybercriminals are so motivated to obtain them and the tactics they use to achieve their goals. Stolen credentials give cybercriminals access to multiple accounts, as many people have been found to reuse the same password across various sites and platforms. 

Cybercriminals use phishing techniques to: 

  • Deceive users into sharing their credentials 

  • Hacking into secure areas to steal information 

  • Install malware or cause damage to systems

 

The Password Reuse Problem and How to Mitigate It

Password reuse is a huge problem… even among IT professionals, with 92% admitting to reusing their passwords across multiple accounts, according to the HIPPA Journal. For an individual who is reusing their passwords means that if one becomes compromised, cybercriminals can access all accounts associated with that password, rendering other security measures useless. Despite the known risks and the persistent threat of password reuse, end-users have been found to keep doing it.

In a America alone, a report by Exploding Topics found that:

1) A weak password has resulted in a data breach for 30% of individuals who utilise the internet.

2) Multiple accounts are accessed using the same password by two-thirds of Americans.

3) The password "123456" is utilised by a majority of individuals.

4) Nearly 59% of US adults incorporate birthdays or names into their passwords.

5) For all their accounts, 13% of Americans apply the same password.

To combat password reuse and associated risks, organisations should consider implementing a comprehensive password tool. Certain security programs prevents end-users from using known compromised passwords by continuously checking for compromised passwords and alerting users to change their passwords accordingly. The solution of ‘password tools’ also offers custom password dictionaries, which block commonly used passwords unique to your company's name, products, or location.

 

Proactive Security is a Smart Investment

Investing in proactive security tools is crucial to defend against cyber threats continually. With round-the-clock protection that augments your IT team, you can significantly reduce your organisation's risk exposure and keep your end-users login credentials secure.

The Computer Department has been supporting proactive security for over 30 years,

Come join us and have your IT and cyber security services shaped, optimised and managed.

 

Your Security is our Priority

Your friendly Support Team

The Computer Department Logo

Speak to us about all your computer needs

This is Part of our Cyber Security awareness educational campaign. Through this training, you will learn awareness and key principles, and best practices to protect yourself, your organisation, and the public from cyber attackers. You will also be equipped with the knowledge to identify potential threats and take action before any damage can occur.

 
Previous
Previous

Boeing Cybersecurity Ransomware Attack

Next
Next

Is Your Business Prepared for a Ransomware Attack?