internet privacy protection

Why You Should Be Using a Password Manager in 2023

A password manager is an essential tool to have in your security and privacy kit in 2023. To protect your data and personal information, you need to stay ahead of threats. Hackers are always seeking new ways to breach your accounts. Yet, traditional methods like password hacking continue to be popular.

One of the easiest methods to hack your account is to guess, employ social engineering techniques, or employ brute force to crack a simple password. You should assume that someone may attempt to hack your password. If they succeed, they can instantly access the sensitive data linked to that password, especially if you are like the majority of web users who use the same password in multiple places.

What’s the simplest way to combat this threat? That’s where password managers come in…

What if your password, instead of being “Password123”, was “nt0MErol7XrH” and you didn’t have to remember it? Not only that, but it will also be unique for each site you visit. So, if one password is hacked, while the hacker may gain access to that single site your other accounts remain safe behind a unique password.

Wouldn’t that be great?

Well, hold on! Today I’m going to tell you how you can stay one step ahead of hackers, by using a password manager.

What is a Password Manager?

A password manager is a software which helps you to store and manage passwords in a single space. Think of it as an online vault. But instead of gold, it stores something equally valuable – your passwords. That’s because your passwords are the ‘keys’ to your gold. If someone has your passwords, they have your gold.

The primary features of a password manager are:

  • Unique Password Generation
  • Password Storage
  • Cross-Platform Password Management

1. Unique Password Generation

Consider this online vault as a tool for storing and creating unique passwords for each website you visit. If one password leaks, hackers can’t access your other accounts. The generated passwords are tough to crack as they are longer (8+ digits), and don’t contain real words or easy-to-guess numerical patterns like 123. This makes password manager-generated passwords both impossible to guess, and extremely difficult to brute force.

2. Password Storage

So now that you’ll be creating all of these unique passwords, you will need a place to store them. That’s why password storage is the second function of any effective password management software. Typically, these tools have a user interface for managing passwords – adding, searching, deleting, or updating them. They can also store other details like contacts, addresses, notes, and bank information. It’s considered safe as all data is encrypted, protected by a strong master password, and offers 2 2-factor authentication setup.

3. Cross Platform Password Management

Cross-platform password management is a must-have feature for the password manager you choose. This means that no matter which device you are using, it will support your chosen password management application. It’s crucial to ensure that you will have access to your passwords, regardless of your location or the device you are using. Whether you are using your iPhone, Android, PC, or Mac, you’ll need access to your vault. Many password managers offer this service, but some hide it behind a paywall. Whichever password manager you go with, you’ll need to make sure to select one that has this feature.

The Problem With In-browser “Password Managers”

Some people may think:

“Why use a password manager? I already use a browser password manager, so I’m good, right?”

Good question!

While super convenient, browser password managers are about the least secure solution you could be using. Of the above features mentioned, usually an in-browser password manager only has “password storage”, and a very rudimentary version at that. Additionally, all of your passwords are most likely stored in plain text on the backend. In other words, if your device is exposed to a hacker, they can get all of your saved passwords instantly. All they have to do is open up your browser.

In addition to lacking encryption, this collection of passwords isn’t hidden behind any kind of master password or other security measures. All you have to do is open your browser on that device, and the information is filled in automatically. So if you leave your computer or desk without locking it or signing out, there will be nothing in between a hacker and your private data.

Another issue is that this system doesn’t do anything to help you create unique passwords. As a matter of fact, most of these systems actually encourage you to use the same password over and over.

Finally, unless you are signing into the same browser on all of your devices, your passwords aren’t accessible cross-platform. This becomes problematic when using multiple devices as it will require you to enter the passwords into each device separately.

How a Password Manager Can Help Protect You Online

As you can see, a password manager is a key component of any privacy and security plan.

By enforcing high-quality password standards and randomization, you minimize the possibility your data will be exposed all at once. Even if a hacker is able to gain access to one password, it will be useless anywhere else. Thus, the password manager can provide protection against many basic forms of attack.

There’s also an immense value to using a system that encourages/enforces good cyber security practices online. By using a password manager, you’ll start to be funneled down a certain set of practices. These practices inherently increase your security. They include standards for unique passwords (you’ll be warned if you are using the same passwords on multiple sites), as well as standards for strong password generation (unique passwords that cannot be hacked easily).

Avoid Password Leaks

Using a unique password for each site ensures safety even if there’s a data breach, which is more common than you’d think. A single hacked password only exposes the information on that particular site. If you also use 2FA on all your sites, it makes the hacked password nearly worthless to the hacker.

One major caveat: the Master Password.

Remember that a password manager stores all of your passwords behind a single master password. This is the single most important thing to understand when setting up your password manager. The password you create to log in to the manager needs to be extremely strong and completely unique. That’s because all of your other passwords will only be as strong as your master password. If someone can hack into this account, they will be able to access all of the passwords that you keep in the account. So here are a few steps you must take in order to create a strong password:

Step-by-step on How to Create a Strong Password

  1. Your password must be unique (if you’ve ever used it, or any variation of it before, it probably isn’t safe)
  2. Your password must be 10 characters or longer (statistically this is exponentially stronger than 8 characters)
  3. It should contain special characters, numbers, and both upper and lower-case letters
  4. Turn on 2FA (in case your password is cracked)

If you follow these guidelines, generally speaking, your master password should be safe. Remember, there’s no such thing as too much security when it comes to making a master password. Just make sure you can remember it because you’ll be typing it in a lot from now on! However, for those of you looking for convenience, remembering this one master password is much easier than the unlimited unique passwords you have for each of the sites you use online.

Introducing Bitwarden: A Better Way to Manage Your Passwords

While browser password managers may seem like a convenient solution, they often lack the necessary security measures to safeguard your passwords. They don’t offer encryption, encourage the use of repetitive passwords, and don’t allow for cross-platform accessibility. It’s time we look for a more secure alternative, and that’s where Bitwarden comes in.

What is Bitwarden?

Bitwarden is an open-source password manager that makes it easy to manage your passwords. It comes with a plethora of features that not only assist you in creating unique passwords but also securely store them. Unlike in-browser password managers, Bitwarden secures your passwords behind a master password, ensuring they’re not easily accessible to hackers.

How to Get Started with Bitwarden

Getting started with Bitwarden is simple. You can learn how to store, manage, and autofill your passwords through short videos, written guides, and presentations available on their website. You can install Bitwarden on Windows, Mac, and Linux computers, and all major mobile platforms.

Why Choose Bitwarden?

Bitwarden not only centralizes password security but also streamlines user provisioning. It allows you to generate strong, unique passwords for every online account you use, ensuring that if one site suffers a data breach, none of your other accounts are affected.

Is Bitwarden Secure?

Yes, Bitwarden is a secure open-source password manager. It has heaps of extra features and comes with a remarkably low price tag. This means you get top-notch security without breaking the bank.

Downloading Bitwarden

  1. Bitwarden can be downloaded from the iOS App Store, Google Play Store, or by navigating to get.bitwarden.com on any device.
  2. Bitwarden also provides desktop apps for Windows, Mac, Linux, and web browsers. These can be downloaded from the Bitwarden download page.

Using Bitwarden

Once you’ve downloaded and installed Bitwarden, you can start using it to manage your passwords.

  1. Create an account: Go to vault.bitwarden.com and press the “Create Account” button. Type in your email address, and name. Next, you’ll create the master password that unlocks your vault.
  2. Add passwords: You can manually add passwords to your Bitwarden vault or let Bitwarden save them as you log in to websites.
  3. Use autofill: Once your passwords are stored in Bitwarden, the software can autofill your login details whenever you visit a site. This means you won’t have to remember or type in your passwords.
  4. Generate passwords: In Bitwarden, select Edit on your item. In the Password box, select Generate and confirm Yes to overwrite your old password.
  5. Sync across devices: Bitwarden allows you to take your password manager on the go with mobile apps for your phone or tablet.

Remember, Bitwarden is open-source, which means its code is available for review, adding an extra layer of transparency and trustworthiness to its security features.

LastPass: Another Password Manager to try

LastPass, initially endorsed as a reliable password manager, is free, user-friendly, and an excellent kickstart for those stepping into the realm of password management. However, recent security lapses have cast a shadow over its credibility.

LastPass: A Beginner-Friendly Password Manager

LastPass gained popularity as a password manager due to its simplicity and affordable plans, including a complimentary version with essential features. Its ability to generate unique passwords, secure them, and autofill across various platforms made it a preferred choice among many.

Recent Security Breaches: A Red Flag

Despite its popularity and earlier recommendations, LastPass has faced several security breaches over the past year that are too serious to ignore. In December 2022, it came to light that unauthorized access had been gained to parts of the LastPass development environment. The fact that these attacks remained undetected for months adds to the concern.

These breaches have led to substantial repercussions. It’s believed that some of the stolen LastPass password vaults have been decoded, leading to a series of cryptocurrency thefts. There is now a growing fear among experts that cybercriminals are deciphering keys stolen in the LastPass breach.

Downloading LastPass

You can download LastPass at lastpass.com or download it from your device’s app store. Once you have the app, you have to create a master password (a strong one of course!). Now you’re off to the races. From here, you can start generating unique passwords for any new site you visit. Conveniently, the LastPass plugin will detect and save your current passwords for accounts you already have as soon as you visit those sites.

If you have any duplicate passwords saved in LastPass, a notification will appear. This lets you know that you’ve used a password in multiple places. Anytime you see a notification like this, I suggest going in and changing that old password with a new LastPass-generated password.

Of course, there are many other password managers on the market. So if you’re feeling curious, a simple Duckduckgo search will reveal plenty of password manager results, such as 1Password, LastPass, and Bitwarden.

Turning Towards Bitwarden

Given the recent security issues with LastPass, it would be prudent to consider alternatives like Bitwarden for your password management needs. Bitwarden’s open-source platform offers strong security features, including end-to-end encryption and cross-platform syncing, ensuring that your passwords are accessible yet secure, no matter where you are. Its user-friendly interface further enhances its appeal, making password management a breeze. All these factors underscore Bitwarden’s reliability and safety, making it an excellent choice for managing your online passwords in today’s cyber-vulnerable world.

4 thoughts on “Why You Should Be Using a Password Manager in 2023”

  1. I am a huge advocate of password managers, but a lot of people I mention them to respond with, “But what if my password manager gets hacked?” I know the levels of security employed by companies like LastPass go far beyond those employed by most websites, but I’m not really enough of an expert to explain how. What would you say to people who are concerned that their password manager could be hacked?

    1. That’s a great point. There’s always going to be some level of risk with any system that stores all of your information, but there are plenty of best practices which can help you mitigate that risk. Here are a few:

      • Use a unique, never before used, password for your master password
      • Create a password that’s a minimum of 12 digits, and that uses letters, numbers, and symbols
      • Use a 2FA device (this one is critical). That way you’re account cannot be hacked without having your phone

      These are just a few best practices. For augment sake though, I’d also say, that most people making this argument are probably using the same password everywhere as it is or using something like a browser password manager which are both the most insecure measures of all. So having a password manager, even if used incorrectly, would probably still be a leg up on their current practices. However, if they use the best practices above then it should prove a major security improvement over most other solutions.

  2. Pingback: 7 simple steps to online privacy - Personal Privacy Online

  3. Pingback: Privacy Tools: Top 10 Picks for the Savvy Internet User

Leave a Comment

Your email address will not be published. Required fields are marked *