How Secure is your Password in the Midst of 300 Billion

Passwords may look like they’re fading into the past, soon to be replaced by new technology. But on the contrary, passwords are on the rise and have been estimated to hit 300 billion by 2020, according to a report by to Cybersecurity Ventures and Thycotic.

The report also estimated that out of the 300 billion, 5.4 billion passwords will be collectively managed by Fortune 500 businesses, each of which will average around 90 business and personal accounts that need logins and passwords.

Joseph Carson, Thycotic Cyber Strategist, stated that by 2020, an average individual will have 60 to 90 accounts to manage.

All of these passwords will need cyber protection. Despite companies having cybersecurity measures in place, hackers are always upping the ante when it comes to breaking and entering private accounts and company accounts.

In 2018 alone, more than 1 billion people had their data compromised. This included technology bugs, credit card skimming and straight-up hacks. Every cyber attack costs companies and the government dearly. According to Cybersecurity Ventures, based on the accelerating frequency and escalating costs of these breaches, it is predicted that cybercrime damages will cost $6 trillion by 2021.

So, how secure is your password?

Statistical analysis of data indicates that almost everyone who is connected to the Internet has been a victim of stolen passwords and credentials at some point in time. It’s estimated that 3 out of 7 people have already had their passwords and credentials stolen.

This is why it is crucial for a company to raise its defenses against breaches, hacks, and compromises. And it’s just as crucial for consumers to keep their credentials and passwords secure.

And it’s not just online passwords. Machine passwords are also at risk.

The Internet of Things (IoT) devices was at 15 billion in 2015 and is estimated to grow to 200 billion by 2020. This is based on predictions by the United Nations, market researcher IDC and Intel Corp.

Not all of these devices will need a password but will require some form of authentication. There will likely be a key or password stored that enables the device to connect to the network.

For businesses operating cross-country or globally, machines are crucial to connect their operations. Though these machines are password protected, hackers constantly devise new schemes to hack into systems. Employees fall prey to revealing their username and password. Once hackers are in, they can access all kinds of sensitive data and confidential information.

Cyber attacks usually start at the base accounts first, and once they’re in, they use it as a “leap frog” to access the entire IT infrastructure and break into privileged accounts. These accounts are used by systems administrators to implement and maintain IT systems.

Such accounts exist in every connected application, device, database, and server. These privileged accounts also extend to employee-managed corporate social media accounts.

So a cyber attack through machines could result in substantial damages that could affect the brand’s image, the customers’ loyalty, business operations and lead to consequential financial loss.

Just how much do these damages cost?

Every data breach can cost millions. According to a 2016 Verizon DBIR, a data breach of 100M records showed an estimated $5 million to $15.6 million per breach. In 2015 alone, businesses suffered close to $3 billion in damages to their brand and operations.

Based on the increased frequency and growing costs of these breaches, Cybersecurity Ventures projects that this number will cross $6 trillion per year by 2021.

Verizon Data Breach Investigations (DIBR) Report states that weak credentials and passwords were the cause of 63% of data leaks. This reiterates the fact that most breaches generally begin with a stolen username and password.

How to keep your password secure?

Most consumers, as well as companies, don’t pay too much heed to protect passwords. This is the reason for such a high number of security breaches as attackers gain access easily to confidential data and critical systems.

It is important to keep a strong password and change it regularly. It’s also not advisable to keep the same password for all accounts.

A password generator will ensure that you are using a secure and random password which will take years to crack (it even shows you how long). It allows you to select the length, the types of characters to use and provides a unique password that the human brain would struggle to come up with and guess.

Effective cybersecurity could catch breaches at initial stages and curb cyber catastrophes. It’s important to start investing in cybersecurity and utilizing the best-in-class technologies right away. But hackers are constantly working at breaking through even the latest technology.

While larger corporations may be able to survive a data breach, it is estimated that 60% of smaller business fold within 6 months of a data breach. It’s vital to keep improving and updating cybersecurity measures to keep such data breaches at bay.

Published on Mar 21, 2019
Harshit Agarwal
Written by Harshit Agarwal
Harshit Agarwal is the co-founder and CEO of Appknox, a mobile security suite that helps enterprises automate mobile security. Over the last decade, Harshit has worked with 500+ businesses ranging from top financial institutions to Fortune 100 companies, helping them enhance their security measures.
Beyond the tech world, Harshit loves adventure. When he's not busy making sure the digital realm is safe, he's out trekking and exploring new destinations.

Questions?

Chat With Us

Using Other Product?

Switch to Appknox

2 Weeks Free Trial!

Get Started Now