Originally published by National Seniors Australia.

Do you struggle with remembering all your online passwords and want to increase your security?
Then a password manager might be for you.


Digital passwords—I don’t know about you, but they are the bane of my existence! Every time you open your computer or smartphone, you’re asked for a password. 

Whether it’s to read an online newspaper, use social media, or even when you are checking out how little superannuation you have left, you need a password to access this information. But how secure are your passwords, and by extension, your online accounts?

If you have had the same password for the past 10 years or longer for absolutely everything, your password security is at high risk. If you have more than one password, congratulations, you get a point. If, however, you have all those passwords in a little notebook which has gone missing once or twice, you lose a point. 

Brisbane Seniors OnLine Mentor Support Group convenor Ken Bourne says the majority of people he tutors could improve their cyber security. 

“Most people have very short passwords, which aren’t anywhere near long enough—they should be a minimum of 12 characters at least,” he explains.

“A lot of people also have very few passwords and they reuse them. I strongly encourage people not to have one password, unless it’s the password to their password manager. In that case, one password is fine so long as it’s long and it’s easy for them to remember.”

A password manager, for the uninitiated, is a digital vault for your passwords. Instead of having to remember dozens of passwords, you only need to remember the login to your password manager app or website. 

The password manager allows you to set and store unique passwords for each of your online accounts and you can access these across multiple devices. These are saved in an encrypted database, which is much safer than writing your passwords down in a notebook. 

After a 40-year career in computers, Ken estimates he’s probably had 300 passwords, but that the average person would only have around 100.

As hackers become more and more adept at breaching one’s digital security, Ken stresses the importance of making every password “unique”.

“I use a combination of words—upper and lower case for each word—plus numbers, plus symbols,” he says. 

“The reason I use 12 characters for a password is because it would take a number of centuries to crack it, as the password is long. The longer the password, the safer it is. Obvious passwords like ‘1234’ or the word ‘password’ can be cracked in an instant.”

Ken says auto-generated passwords are great but can be difficult to keep track of. 

“Unless you’re using a password manager which can generate the passwords and save them for you, it’s pointless,” he says. 

To keep his passwords secure, Ken uses a password manager and recommends people set up a free or paid version. 

“You can read all the reviews online as to how secure they are, the pros and cons, as it’s important people are comfortable with what they doing,” he says.

Some of the many password managers on offer include Dashlane, Keeper, RoboForm and 1Password. The best password managers use digital vaults to lock your information away and keep it safe from hackers. 

Ken says he knows people who keep their passwords in a little book which could be stolen or lost. 

“If someone breaks into your home, the first thing they will go looking for, I’d think, in the top drawer of the computer desk is such a book or they’ll look under the keyboard or behind the computer... because if they find a book with all the passwords in it, they are home and hosed."

He says if people must use a password book it's best they do not write financial passwords in it. 

Ken believes one of the best password protections is two-factor authentication—where an additional step along with a password is added, such as a code by SMS or to an authentication app, before a transaction such as a money transfer is processed. 

Alternatively, in two-factor authentication, a user may be asked to provide another piece of information such as an answer to a secret question. Most online accounts will not have two-factor authentication set up as standard and will need to be set up by the account holder. 

“I recommend it for everything—email, Facebook, any account or app that offers two-factor authentication. Everybody should have it activated,” he says. 

“Why not have that extra level of convenience and comfort... so even if your password is breached somehow or found, then the hackers have to go the extra step.”

Another security measure Ken considers vitally important is securing one’s phone with a minimum six-digit password and either face or fingerprint ID. Ken says this is particularly important if your phone stores your Password Manager and credit card details.

“The more secure you make your phone, the safer you will feel.” Ken says there are a lot of unauthorised transactions on credit cards these days, so people need to regularly check their accounts and update banking passwords.

“If you see something unusual or you start getting a lack of access to certain accounts—particularly banking, mobile phones or credit card statements—then something is up,” he explains. 

“People should be reassessing and reviewing their passwords and digital security all the time.”

Cybercrime on the rise:

  • Over 67,500 cybercrime reports occurred between 2020-21—an increase of nearly 13% from the previous financial year.
  • Self-reported losses from cybercrime totalled more than $33 billion.
  • More than 75% of pandemic-related cybercrime reports involved Australians losing money or personal information.
  • Fraud, online shopping scams, and online banking scams were the top reported types of cybercrime worldwide.

Password security tips:

  • Do not use one password for everything.
  • Use more than 12 characters for each password.
  • Set up a password manager for all your passwords.
  • Sign up to two-factor or multi-factor authentication for banking, Facebook, email etc.
  • Keep abreast of the latest scams and hacks through cyber.gov.au
  • Sign up to get alerts on new threats at cyber.gov.au

 

National Seniors Australia - nationalseniors.com.au


Auswide Bank Ltd AFSL and Australian Credit Licence 239686. This information provides general advice only. We do not provide advice based on any consideration of your personal objectives, needs or circumstances. Content published with permission.