What passwords should you avoid?

Answered by Jason Smith

When it comes to creating passwords, there are certain practices that should be avoided to ensure the security of your accounts. Here are some key things to keep in mind when choosing a password:

1. Avoid using blank spaces: Many websites or systems do not allow spaces in passwords, so it’s best to steer clear of them altogether. Instead, use a combination of words or characters without any spaces.

2. Stay away from common words: It’s crucial to avoid using words that can be found in English or foreign language dictionaries, spelling lists, or commonly digitized texts such as the Bible or an encyclopedia. Hackers can easily run programs that try out common words to crack your password.

3. Don’t use alphabet or number sequences: Using sequences like “lmnopqrst” or “12345678” is not recommended because they are easy to guess or crack using automated tools. Similarly, keyboard sequences like “qwertyuop” should be avoided for the same reason.

4. Don’t rely on common substitutions: Many people tend to substitute letters with similar-looking numbers or symbols, such as replacing “o” with “0” or “e” with “3”. However, this practice has become predictable and easily guessed by hackers. Avoid relying solely on these substitutions.

5. Avoid personal information: It’s important not to use any personal information, such as your name, birthdate, address, or phone number, as part of your password. This information can be easily obtained by someone trying to gain unauthorized access to your accounts.

6. Don’t reuse passwords: Using the same password for multiple accounts is a risky practice. If one account gets compromised, all your other accounts become vulnerable. It’s best to create unique passwords for each account or use a password manager to generate and store complex passwords securely.

7. Don’t use short or simple passwords: Length and complexity are key factors in creating a strong password. Avoid using short passwords or ones that consist of only lowercase letters. Include a mix of uppercase letters, lowercase letters, numbers, and special characters to make your password more robust.

8. Avoid easily guessable information: Stay away from passwords that can be easily guessed based on publicly available information, such as your favorite sports team, pet’s name, or a common phrase associated with you. Hackers can easily research this information to crack your password.

Remember, the goal is to create a password that is unique, complex, and difficult for others to guess. Taking the time to create strong passwords can significantly enhance your online security and protect your personal information from unauthorized access.