Ten Ways to Strengthen Your Cybersecurity Posture Right Now – Part One

Tuesday February 16, 2021

Robert J. Garcia, Director of IT

As the Director of IT, Rob guides the firm through a landscape of ever-changing technology.  His passion for computing systems and life-long obsession with creating order from chaos allows the firm’s IT department to offer the latest in cutting-edge technology and security to both its employees and clients.

Ten Ways to Strengthen Your Cybersecurity Posture Right Now – Part One

Malware, exploits, breaches, spear-phishing, viruses, and ransomware everywhere! Cyber-attacks are in the news every day, and it seems like everyone is a potential victim with no end in sight. The outlook is bleak, and many succumb to cyber fatigue and complacency. Understanding today’s threats and protecting yourself does not have to be overwhelming!

There are some simple, common-sense steps that you can take, both in your business and personal lives, that will make you immeasurably safer in an insecure digital world. Here are two strategies you can adopt today to harden your cybersecurity posture.

1) Get Your Password Game on Point

When it comes to authentication, the password is king. This string of words and random characters is the only thing that separates our data from the cyber barbarians at the gate. Unfortunately, the password is also the weakest form of authentication we have (check out Have I Been Pwned to see if your credentials have been leaked). Here are three easy steps you can take to fortify your authentication and take your password game to the next level:

Pick a Long Password

Is it more secure to have a long simple password or a short complex one with lots of symbols and random characters? This question fueled debate in the cybersecurity world for years. The debate is over, and it turns out that length is stronger than complexity. Somewhat counterintuitively, the longer passphrase is also easier for you to remember if you use a passphrase. What’s more memorable: uVG7CEYa, or CorrectHorseBatteryStaple ? So ditch that short, uber-complex password of yours, and create a 16 plus character passphrase that you’ll actually remember!

Stop Reusing your Passwords

Now you have this wonderful passphrase that is virtually uncrackable. You’re so pleased with it that you decide to use it for your work account. Also, your LinkedIn, Instagram, Netflix, and your Fidelity accounts. This is all working out splendidly, until you hear on the news that LinkedIn experienced a data breach three months back. It seems your password wasn’t being protected properly and is now being sold on the dark web for pennies. Now, the bad actor who bought your password starts trying all of your other services, hoping you used the same credentials for multiple accounts.  It’s called password reuse, and you know you do it. It’s okay, don’t beat yourself up about it, you’re in good company. 72% of people admitted to reusing their passwords, and the average reuser uses the same password for 14 different services!

Password reuse is a major problem, with some studies showing compromised passwords being responsible for 81% all of breaches. So please, for your own safety, DON’T reuse your password.

Use a Password Manager

You know that coworker of yours who writes all his passwords on a series of yellow sticky notes prominently displayed around the bezel of his monitor?  Well, a password manager is the secure, digital version of the infamous yellow sticky note. It stores your passwords and makes them accessible through one master password. This is a critical tool if you are going to create unique, lengthy passwords and don’t want to worry about memorizing them all.

There are scores of quality password managers available (1Password, LastPass, DashLane, KeePass, NordPass, to name a few), and many are even free for personal use. So do yourself a favor, download a password manager and put an end to password reuse.

2) Multifactor the World!

Authentication factors come in three forms: something you know, something you are, and something you have.

-Something you KNOW is a password or PIN code, and we’ve covered the inherent weaknesses of this factor.

-Something you ARE (called biometrics) can be a fingerprint, your face, your iris, even your voice. Historically, biometrics aren’t the most reliable, and people generally distrust them.

-Something you HAVE can be a physical token, or a phone call, SMS text, or app. This type of authentication factor has become extremely popular, and, when combined with your existing password, is known as multifactor authentication (MFA).

Whether you’re logging into your banking account, your company’s network, or your personal email account, adding a second layer of protection is a no-brainer. In fact, studies have shown that you are 99.9% less likely to be compromised if you used MFA.  I recommend that you adopt a zero-trust policy where EVERY login is assumed untrustworthy, and that you use multifactor authentication for every service, every login. No exceptions.

Hopefully, you found these tips to be helpful and practical. Everything I recommended can be implemented and part of your digital life within a couple days, but your personal and professional security postures will strengthen exponentially.