Macatawa Technologies Logo

Improving Account Security

Passwords. These simple letters, numbers, and symbols are the keys to accessing some of the most valuable things in life. You need them to access your social media, email, bank and investment accounts. You need them to order take-out, book a flight, or to place an Amazon order. As our online presence grows every day, securing each account is more important than ever before.

The importance of improving passwords has been stressed for years. Add complexity. Change them regularly. Have a unique password for every account. We know what we should be doing, but let’s face it; habits are hard to break. There is a good chance that your passwords are simple, have not been updated in years, and you use the same password to access Facebook as you use to access your bank account.

So – what if my password gets compromised? Is there a way to manage my passwords more easily? How can I better protect my accounts? The good news is that there are simple things that can add security for your accounts and passwords. Here are a couple:

Multi-factor Authentication (MFA)

MFA uses more than one way to confirm your identity when logging into an account. This can be something you know (password or PIN), something you have (smartphone or USB key), or something you are (fingerprint or facial recognition). Requiring more than one way to confirm your identity can provide you with a significant layer of security.

Example #1 – no MFA: You go to your bank’s website to log into your account. The website asks you for your username and your password. Once entered, access to your account is granted. Anyone who has the correct password can access the account – even if the person should not have access.

Example #2 – with MFA: You go through the same process as before, but the website also requires an authentication code for additional verification. This is usually sent via text message or found using an app on your smartphone. Once that authentication code is entered, access to the account is granted. Without that code, however, nobody can access the account.

As you can see, MFA can reduce unauthorized access to your accounts – even if your password has been compromised. This simple addition can prevent frustration, downtime, and potential loss of data and assets.

Password Management

81% of breaches are caused by weak or reused passwords. A password manager can reduce this by auto-generating complex passwords, storing unique passwords for each website, and automatically filling in username and passwords when needed. No longer do you need to remember each password for each website – only the Master Password to access your password manager. Compatible with your web-browser as well as your smartphone – you will have access to your passwords when and wherever you need them.

Having accounts with strong and unique passwords that require MFA is important for every organization. If you would like to discuss your current security solutions or learn how to be better protected, contact Macatawa Technologies at (616) 394-4940 or sales@macatawatechnologies.com

Topics

Recent Articles

Security Awareness & Why It’s Important

While tools like Multifactor Authentication (MFA) and Password Managers address account security, there is an even bigger risk within your organization - your end users. Did you know that people account for 95% of cyber-attacks? All it takes is one employee mistake to...

The Consequences of Not Having a Proper Disaster Recovery Plan

We have often talked about how having a disaster recovery plan is one of the most crucial elements of good business management. Despite our constant posts and reminders, however, there are still thousands of business owners all over the world that do not take disaster...

You may also like…