Share Your Password Securely

Security Image

It is common knowledge to keep passwords a secret. This applies to many situations. However, unique scenarios occur where sharing passwords is necessary. Cooperate spheres is a good example. Sharing passwords securely is a top priority, so let’s explore why.

Importance Of Secure Password Sharing

Passwords protect against unauthorized access. This is why passwords should be shared securely. Failure to do so leads to a number of problems, the most significant being access to information by unwanted parties. This compromises your account security, which in turn leads to more horrible consequences. Your private information may be released to the public domain, and in the case of your company, your valuable data may be stolen in a process commonly termed as phishing. Intellectual espionage is a common threat in cooperate spheres hence the need for password security.

Common Password Sharing Mistakes

The most common mistake is sharing your password with someone else. If it isn’t necessary, then don’t share your password. Many find it simpler to use the same password for many of their accounts. This leaves you vulnerable should you share your password with the wrong person. Your account is immediately less secure once you share your password. If it’s necessary that you share your password, then do not do it on social media, e-mails or instant message tools that aren’t encrypted. The first step in protecting your password depends entirely on you. We recommend not using the same password for multiple accounts. If your password is discovered, and it serves multiple accounts, then all the accounts that it is linked to are immediately compromised. This applies to work accounts as well. It is important not to duplicate your personal account passwords to your work passwords. Whichever account is compromised first will in turn compromise the other. That said, how should we share passwords?

How to securely share Passwords with family and friends

Sometimes there’s no way around keeping passwords secret. Like Wi-Fi passwords or your Netflix passwords. Sharing passwords to these accounts and utilities among family and close friends is common. Keeping your account safe from potential leaching by ‘unwanted guests’ still remains crucial. This is where secure sharing comes in. You can do it the old-fashioned way by verbally sharing the password. The caveat to this is they don’t write the password down somewhere insecure and compromise the security of your accounts. Password managers are available providing much needed assistance. Great examples of this are LastPass and Dashlane. These are good software that facilitate secure sharing of passwords. The recipient should have a working knowledge of how to use these tools though. This is the main limiting factor to their viability. Password sharers are the happy middle-ground between Password managers and verbal sharing. They incorporate the ease of verbal sharing and the security of Password managers. An example is Duckist. It makes password sharing with family and friends easy and safe. You don’t need to install any application, sign up or repeatedly log in to use it. Simply type duckist.com into your browser and input the message or password you’d like to encrypt. Decide how long the shared message will remain accessible. Let the Duck do its magic. In seconds it produces a link you can copy and paste into any email body or messaging app of your choice and send well on its way to its intended recipient. When one of the two predetermined limits are met, the message itself ‘self-destructs’ as a protective mechanism to ensure no one else views it. These are innovative ways to securely share passwords with both family and friends.

Conclusion

As the world continues growing technologically, many avenues for espionage and data phishing continue emerging. Passwords remain an integral part of secure systems. We have personal and corporate data to protect. Some data needs sharing among numerous parties. Secure sharing of passwords is a challenge, but reliable solutions are available. Encrypted channels remain the best means available to safely share passwords. Remember to take initiative to protect the data you hold dear.

Securely share your passwords and stay informed about password best practices. Learn more about password management: How Often Should You Change Your Passwords?.