Just in!
"London Book Fair 2024"
Blog
Blogs

Your data is not safe…

Caption

We have all been using passwords to access our personal accounts for various websites, and some of us use the same password for every online account as a way of getting out of keeping track of multiple passwords for the various websites accessed on a day-to-day basis. This could be the most irresponsible mistake one can make in this internet era.

Most software companies use passwords as the only way to authenticate their employees or users but ­there are other login methods such as Fingerprint, IRIS scanner, and token or smart card(MFA) to validate user accounts. Many companies these days even have 2-factor authentications such as sending messages to a mobile phone to authenticate, which again is not a very secure practice as many spoofing techniques can be introduced to get complete access to user messages. Google recently released a 2-factor authentication technique that sends a notification as well as a unique number selection to your primary smartphone for authenticating your google account sign in. This is the best approach for google as a majority of people use android phones and they leveraged on using their own android services to provide secure authentication for user accounts. Companies should also rely on integrating fingerprints, IRIS, and token or smart card (MFA) as they are the most secure ways of protecting user accounts from any security attacks and the process of storing and authenticating is done on the user’s local machine/system. If a unique identifier in the form of a fingerprint or IRIS is compromised it will be impossible for the user to change it. Passwords, however, can always be changed by the user when compromised to secure their account so it is always advisable to have an alternative implementation of authentication to overcome such situations.

Passwords are easy to crack as they can be brute-forced, and when the same or a similar password is used for many accounts, the vulnerability of being discovered by anyone on the internet increases if even one password gets compromised. It’s always advisable to use a simple long password (for sure more than 8 characters) that one can remember rather than a short password of special characters, which is hard to remember.

All major companies have collaborated and come up with a standard way to resolve this problem using FIDO Alliance — Open Authentication Standards More Secure than Passwords

Here is a list of Leading organizations around the world who have deployed FIDO.

It’s estimated that on average, an employee working in a multinational software company calls the service desk team 6 times a year as they have to manually verify users for a password change and it takes around $50 each time to employ and serve the user by the service desk team for the company. Research shows that recovering from an average security breach costs a company around 8 million dollars and there are severe situations where companies could get shut down. So companies too are looking at alternative ways to resolve their issues in a more effective way and to implementing other security features that don’t compromise the systems and are much better than traditional passwords.

So it’s always advisable to use a long password (for sure more than 8 characters and preferably a mix of phrases) which is simple to remember rather than using a short password with all the special characters which itself is hard to remember and always making sure to enable and use multifactor authentication if the website provides. Companies should make sure end users are safe and secure by inculcating multifactor authentication (MFA) for their online services as a normal security protocol.

Stay secure as the internet is not always the safest place to be in.

Learn more about PageMajik- http://bit.ly/3aWTALL

Gain better visibility and control over your entire processes.
Retain control over your content; archive and retrieve at will.
Achieve a 20% cost-saving with our AI-based publishing solution.