fbpx
Four Methods for Creating Stronger Passwords

Four Methods for Creating Stronger Passwords

If you are incorporating cybersecurity standards in your organizations, stronger passwords are a great starting point. In addition, learn more about incorporating a cybersecurity framework.

stronger passwords

At any given moment, hackers are likely attempting entry into sensitive online services like bank accounts and social media accounts. If a hacker can access that account, they’ll either mine it for as much data or money as possible or sell it to the highest bidder to do the same.

Creating Stronger Passwords

That’s why it’s absolutely critical to have a stronger password: one that’s hard to guess through personal details and one that’s hard to brute force with specialized computer programs. Here, you’ll find four quick tips for creating and remembering stronger passwords so you can keep scammers and hackers at bay.

#1. Avoid real words

Though words you use in everyday life may be easy to remember, they’re actually some of the weakest passwords. There are far fewer words than there are total combinations of letters, making it quite easy for password cracking programs to scan through dictionary words quickly.

This is the main reason you shouldn’t use real-life words but instead should use more randomly generated strings of letters. You can also use parts of dictionary words in combination with random letter combinations, an equally difficult combination for cracking programs to guess. Check out KnowB4’s weak password tool. 

#2. Use mnemonics

It can be extremely difficult to remember complicated, seemingly random passwords. But you can actually generate tough-to-crack passwords and remember them easily by using mnemonic devices. These are memory-triggering words or sentences that allow you to remember something far more complex.

For example, if you are aiming to generate a long password you may want to use some personal information. If your first pet was named Fido, then you could think of the following sentence: “Fido was my first dog. He lived until he was 12 and we got him when I was 7”. Then, you could take the first letter or number of each sentence and create the password “Fwmfd.Hluhw1awghwIw7”.

While you may want to add some special characters to that password, it is overall a strong password and is far easier to remember than a truly random string of letters.

#3. Add multi-factor authentication

Technology for cracking passwords is constantly advancing. Instead of trying to outpace this using single-layer passwords, you could instead add multiple layers of different types of account security that all link back to your password.

Two-factor or multi-factor authentication services offer ways to verify that you are actually logging into an account. This is usually done via text or phone calls to your phone number, where you then use a code given to access your account. This extra layer ensures that you’re the only person truly logging onto an account.

#4. Use password managers

Passwords managers are specialized programs that can create and store strong passwords for different websites and services. Though you should be rightfully wary of programs like this, top-tier software actually encrypts your passwords, so they’re completely inaccessible to anyone but you.

On top of remembering already existing passwords, these programs will generate unique strong passwords for each service. That means you’ll get the enhanced security of unique passwords instead of reusing variations of the same password on multiple sites.

Keeping track of complex passwords is no easy feat, but is necessary in today’s Internet world. With sensitive information constantly sent and received, it’s essential to create security settings that you can remember and that are difficult to crack. These three tips are simple methods for ensuring that you stay in control of your account with stronger passwords.

Read Next:

How to Meet the Guidelines for the NIST Cybersecurity Framework

Reduce Your Threat Landscape

4 Vital Cyber Security Checkpoints for Businesses

4 Vital Cyber Security Checkpoints for Businesses

Whether you’re managing a small business or growing into an international powerhouse, cybersecurity constantly changes and challenges your resources. Consider these cyber security checkpoints to keep your business fully defended. 

cyber security checkpoints

Cyber Security Checkpoints

New threats, old threats, complacency, and normal wear and tear can expose and damage the tech superiority you need to stay ahead. A few core concepts like these cyber security checkpoints can help you keep an eye on the biggest dangers to your systems, and may even help you open a few new lines of business.

Here are four cyber security checkpoints to keep in mind as you evaluate your defenses, backup plans, and company culture.

#1. Enhanced Malware Defense

Any random anti-virus suite won’t cut it. While there are many brands and methodologies used to defend systems against a growing list of common threats, businesses must be more vigilant.

Businesses are bigger targets. They tend to have much higher available funds than private individuals, and often have large clientele/user identities that can be sold or otherwise abused.

Small businesses are especially at risk, since they represent a middle ground of higher funds and poor security as the business owners grow and learn. Hackers in training can gain decent payout with little legal repercussions by attacking these smaller targets with modest code and secrecy skills.

No matter the size of your business, it’s important to have several cyber security checkpoints in place to secure your business. 

It’s your job as a business leader to avoid being a soft target. On top of an anti-virus suite, be sure to patch and bolster your network-facing applications.

Web browsers need ad blockers with whitelist options to allow ads from your partners and preferred businesses. The latest security patches for your Operating System (OS, such as Windows 10, Mac OSX, or Linux distros such as Wine, Mint, or Ubuntu) need to be added or reviewed for relevance by a security professional.

Not all updates and patches are created equal. Some patches that add new features may create security holes, and you may not find out for years. Few will fault you for being a day 0 victim of a unique hack, but older programs with known, bad patches should be avoided or modified.

#2. Network Hardening

Hackers shouldn’t be able to roam free on your network, but your users need some restrictions as well. No one, including the top leadership, should have unrestricted access with no logging.

The checks and balances in networking exist for one reason: to prevent unauthorized access. By hardening or strengthening your network defenses through digital and administrative policies, you can cut down on external network infiltration and internal espionage at the same time.

It all begins with permission. Certain users will have access to specific computers, files, groups of files, and other systems. Entire networks can be separate from each other, ensuring that an attack on one network won’t simply travel to another with digital actions alone. 

Some leaders are bothered by losing full access to their networks. While it may seem like giving up power, keep in mind that the most obvious way to break into a network would be to go after the administrators, technicians, and the company leadership. If your account can’t get into the biggest secrets, you’re putting hackers on the defensive to find out where to attack next.

That doesn’t mean you can’t access your files. Simply create a sort of two-factor authentication requiring a special key or other heavier access restrictions. You can have great power, but make it a bit more difficult for yourself to make access extremely difficult for hackers. We also recommend a managed SIEM solution as one of the additional cyber security checkpoints. 

#3. Social Engineering Training

Not all cybersecurity threats are digital in nature. If someone can trick your team into giving them access to your system, malware or clever code exploits aren’t necessary.

Do you have any new hires or easily-frightened employees? What would happen if someone called while pretending to be law enforcement, a member of leadership, an investor, or a very important customer?

What if someone pretended to be an employee, then asked for access to a specific file? How would a thief know deep, specific information in the first place?

Social engineering is all about cultivating a persona and level of trust. Skilled actors can bluff their way into secrets, either by threatening to fire subordinates with fake authority or sounding like a knowledgeable coworker who just needs help to get back to work.

Think about the fake employee. Asking for access to a file or a password is bad enough, but think about how they know about the file in the first place. It’s likely that the actor called in and asked other questions that may not seem dangerous.

Do random callers need to know the names of everyone on shift that day? Do they need to know when certain people show up, or the names and concepts behind specific projects? You need to protect more than deep company secrets, since anyone who can sound like they’re supposed to be in the company can forge their way into your secrets–or even your inner circle.

Social engineering defense takes training and examples for the best chance at success. Your team needs to not only know what’s at stake, but what could lead to a leak if they give up the wrong information.

Cybersecurity professionals with experience in social engineering can help by explaining notable breach attempts, discussing the financial and safety toll that social engineering has on everyone, and even executing a few dry runs to break into your company, with your permission, of course, to test your team’s defenses. Consider security awareness training like what KnowBe4 offers. Our Managed EDR service offers additional cyber security checkpoints to help prevent malware from executing. 

#4. Backup Planning

There is no such thing as a perfect defense.

This can be a hard pill to swallow, as many people accept nothing short of perfection. Unfortunately, being so rigid with no failure plan will only result in bigger damage when something slips through.

Data backups are one of the best recovery options because they create a cascading, scalable set of recovery options. If your data is damaged by wear and tear or viruses, you can rely on backup data that may be a few hours, days, weeks, or even months old to get things back to normal.

Ransomware is one of the biggest current threats that drive the importance of backups. This type of malware can be loaded through a lot of different methods, but the results are the same: your files are scrambled, locked down, and virtually useless to you unless you pay the ransom.

Hackers rely on fear and desperation to get victims to pay big money for a key. The key reverses the scrambling methods (a legitimate technique called encryption) and is usually stored on the hacker’s computer.

There’s no guarantee that the hacker will give you the key if you pay. Even if they’re willing, there are cases when ransomware thieves made mistakes in their technique and lost or damaged the keys, then disappeared with the money.

Since there is no viable way for money businesses or government to reverse engineer the encryption keys, having a backup of clean data is your next best bet. You need multiple, unique, physically separate backup devices or storage areas for the best chance at data survival.

A cybersecurity professional can help you design a backup plan, such as weekly or monthly backups that won’t slow down your systems too much. Security experts will also design a way to fully separate backups from the main network, since it’s possible for backups to be infected the second they’re added to an infected network.

Each cybersecurity point mentioned can increase your data security. By adopting these methods, you can both protect your business from attacks and generate the trust of clients who know their data and projects will be in good hands.

Contact a cybersecurity and managed IT services professional to discuss a security review, backup planning, and other services to keep your tech investments safe and efficient.

PREtect: a Tiered Cybersecurity Solution

Are You Overlooking This Vital Patch Management Process?

Are You Overlooking This Vital Patch Management Process?

Are You Overlooking This Vital Patch Management Process?

Patch Management is a seemingly simple task that is often overlooked. And has been one of the causes of the biggest breaches in cybersecurity history. IT operations workers that apply the patches are often pulled many different directions, so patch management isn’t always a priority.

While the patch management process seems simple, the actual implementation is overwhelming. There are often many open vulnerabilities and patching them all just seems too complicated.

So, many companies just skip the patch management process and only focus on critical needs.

Sometimes even understand what is the most critical to patch seems difficult.

Enterprises typically have thousands of different pieces of software, ranging from mobile apps on phones to legacy systems of record running in on-premises data centers – and everything in between.

Furthermore, such software is typically a mix of commercial off-the-shelf (COTS) packages, open source software, and custom-built applications. Vulnerabilities crop up in all of these on a regular basis.

Given this never-ending stream of available patches combined with perennially limited security staff, prioritization is essential. A recent Ponemon study underscored this point. “65% of respondents say they find it difficult to prioritize what needs to be patched first,” explains the ServiceNow-commissioned study Today’s State of Vulnerability Response: Patch Work Demands Attention. “To accurately prioritize vulnerabilities, you need to know both the severity—as measured by Common Vulnerability Scoring System (CVVS) scores, for example—and the types of business systems affected.”

Source: https://www.forbes.com/sites/jasonbloomberg/2018/04/16/to-patch-or-not-to-patch-surprisingly-that-is-the-question/#cd948f658fe9

Importance of Patch Management 

“To prevent data breaches, security teams need to patch more quickly,” the study says. “However, the survey shows that they are being held back by manual processes and disconnected systems that compromise their ability to patch in a timely manner.”

If patch management is not a priority at your organization, consider Responsive Patch Management from Cybriant. 

An often-missed piece of the patch management process is understanding your inventory. Our Responsive Patch Management solution will scan your systems, check for missing and available patches against our comprehensive vulnerability database, download and deploy missing patches and service packs, and generate reports to effectively manage the patch management process of the enterprise.

Our Responsive Patch Management Process

By utilizing industry-leading patch management software and our dedicated experts, your patch management process will always be a priority.

Our patch management process includes:

Step 1: Automatic System Discovery

You can choose the systems that are required to be managed and we take it from there. The agent will perform a vulnerability assessment scan and patch deployment.

Step 2: Online Vulnerability Database

A vital feature of our patch management process is our vulnerability database. This hosts the latest vulnerabilities that have been published after a thorough analysis. When we find a patch that matches a vulnerability on your system, we download the patch from this database. This provides the information required for patch scanning and installation.

Step 3: Vulnerability Assessment Scan

We scan all the systems for missing Windows patches in the operating systems as well as applications. It reports the level of vulnerability after the scan. Missing Windows patches are identified from the local vulnerability database.

Step 4: Approval of Patches

Most often, patches are deployed in a sandbox environment before they are introduced to your entire network. This extra set makes the patch management process error-free and stable. Our team can ensure that the patches tested are directly approved for deployment.

Step 5: Patch Deployment

When approval has been finalized, we will deploy the necessary patches. The status of the patch deployment is updated back to you. The installation process can also be scheduled for a specific time.

Step 6: Patch Reports

Reports are available for system vulnerability level, missing Windows patches, application Windows patches, and task status. These reports can be exported to PDF or CSV formats.

Step 7: Severity-Based Patch Management

Our team will work with you to determine and configure severity levels for missing patches, eliminating the need to evaluate system health and vulnerability status based on a common list of missing patches. This helps deploy patches based on severity and ensures accuracy on identifying missing patches.

Step 8: Automated Patch Management

An important piece of the patch management process is automating patches for computers on your network. We can automatically install software, patches, and services packs in regular desktop activities. This includes:

  • Scanning computers periodically to identify missing patches
  • Identifying and downloading the missing patches from the vendors’ websites
  • Downloading required patches and creating tasks related to patch deployment
  • Downloading required patches automatically and installing them on to specific computers

This process can be specified for a targeted set of client systems. You can choose to have different levels of automation for different sets of client systems. The process of deploying patches automatically depends on the level of automation you choose. This helps ensure that all computers remain up to date with the latest patch releases from OS and application software vendors.

If the patch management process is important to you, but you don’t have the necessary resources on staff to manage it, consider our Responsive Patch Management Service.

How to Create a Patch Management Strategy

Patch Management is included in PREtect PREMIUM!