What’s the best way to change your passwords? Often, and with best practices in mind.

We’re continuing to explore the topic of passwords and how they help keep your business data and systems secure in this next blog on when (and how) you should update your passwords.

 

Change is difficult sometimes, but changing your password helps keep hackers from stealing critical information.

 

An alert pops up on your computer: It’s time to change your password again. Sigh. Fine. You’ll just change from password4! to password5! and—

Not so fast.

Regular password changes are meant to make sure that even if someone gets your login credentials, they won’t be able to use them forever. But if you just make a tiny change or add a digit to a sequence, it’s easy for a hacker with the old password to crack the new one using a “brute force” attack.

 So what’s the best way to keep your passwords strong? Here are some tips:

 

  1. Establish a company “password refresh” policy.

No matter how big or small your business is, make sure you have a policy for setting and refreshing passwords. For example, don’t allow people to use basic dictionary words. Don’t allow identical strings of characters from previous passwords. And make every password unique—i.e., not one that somebody’s used for a different system. Educate your team about good “password hygiene” and how weak changes or reusing passwords can put both your organization and your users’ personal accounts at risk.

 

  1. Change your passwords regularly.

How often you should change your passwords depends on how critical a system is. Passwords for accounts with administrative privileges (ones that let users make system or account changes) should be updated more often than others because unauthorized access to admin accounts can be so much more devastating. We suggest changing them every 90 days. Passwords for less critical systems can go a little longer, but should still be changed every 180 days.

NOTE: those timeframes apply if you have a password management system that automatically generates strong passwords. If you’re relying on users to choose their own passwords, you should require more frequent changes.

That said, a password management system is a great idea. It will let you set expiration dates for passwords so users are prompted to change them before they can re-access a system.

Even with auto-expirations, tell your users they don’t have to—and in some cases, shouldn’t—wait for the scheduled date to change their passwords. The fresher, the better!

 

  1. Change passwords immediately if they’re shared or breached.

While the rule should be “don’t share passwords”, if you absolutely have to share one, change it as soon as the other user is done. Even if they’re well-meaning, they could have noted it somewhere visible or stored it in an unsecured location, leaving it vulnerable to malicious players. And of course, in cases of a known or suspected breach, change any affected passwords right away.

By following those three principles—set a policy, change passwords regularly, and change any password that’s shared or breached—you’ll go a long way toward keeping your information safe.

 

What’s next?

 

 If you’d like to learn more about how to manage your passwords, let us know. Next time, we’ll explain how to make sure you know who has access to your systems, and why it matters.

 
BMA Enterprises provides cost-effective, secure password management for all your employees.  To learn more about our solution, please contact us or schedule a 5 minute call to discuss how BMA’s password management solution can help your organization.
 
 

For more information about BMA Enterprises, Inc. and our managed IT services programs, contact us at:

BMA Enterprises, Inc.
1120 International Parkway
Suite 109
Fredericksburg, VA 22406
540-752-7377

mspinfo@bmaenterprises.com
www.BMAEnterrpises.com