Why reusing passwords is a terrible idea

Why reusing passwords is a terrible idea
Reusing passwords puts you at great risk. But people do it anyway. Why?

If you are using the same password for multiple accounts, they are all at risk. It’s that simple. If that sentence doesn’t scare you, you probably aren’t taking your online security seriously enough. The easiest thing to do to protect yourself is to begin using proper password etiquette. Which most people don’t. Do you?

For most people, poor password etiquette is the result of password fatigue. Good password etiquette in its simplest explanation is using unique passwords for every account you have and making sure they are made up of a combination of uppercase letters, lower case letters, symbols, and numbers. Good password etiquette also means don’t share your passwords with others and don’t use names, dates, or locations in them. Password fatigue sets in because we have so many passwords and we can’t easily remember what usernames and passwords belong to which website. It’s a tall task to ask your brain to remember all of that. This is why people end up reusing their passwords across multiple accounts. Does this sound familiar?

Listen, everyone is guilty of having reused passwords at some point so don’t feel bad... BUT you should change your ways before it’s too late.

Why is reusing passwords a problem?

Hackers take advantage of password fatigue. The real problem with password reuse is that login credentials are exactly the type of thing that hackers tend to steal, which happens more often than you know. Companies are regularly hacked and their user data is leaked. So, if you have reused those credentials with other accounts they are all exposed. Hackers know that people reuse their passwords because they cannot remember a unique password for every single account. This means if a hacker successfully gets your password to one account they can access multiple accounts by entering your username and password across the most popular apps and websites to see if they work.

How can I protect myself?

DO NOT make it easy for hackers. Use different passwords for every account. Use a strong password for every account. You don’t use the same keys for your house, your car, work, etc., why would you use the same password for everything?

How am I supposed to remember multiple unique passwords when I don’t even remember phone numbers anymore?

Get a password manager. Similar to the way you use your phone to store your contacts rather than a phone book, you can use a password manager to securely store your passwords. Using a password manager isn’t an option anymore, it is a must in the digital age.

How can I tell if any of my accounts are at risk?

Go to https://haveibeenpwned.com and enter your email address. Get your friends and family to do this as well. It will tell you if any of the sites you have signed up for using that email address have been breached.