Tips To Protect Your Financial Institution Passwords From Hackers

Unfortunately, identity theft isn’t going away. As technology advances, so do the schemes used by fraudsters. To better secure your financial information and passwords, here are a few tips to help.

Create a strong password

Don’t use common words, personal information or significant dates in your life. Create a password that is at least twelve characters long and is a mix of capital and lowercase letters, numbers and symbols, so it can’t be guessed easily. Using abbreviated, nonsense sentences and phrases are easy to remember and can be harder to crack.

Use a different password for each of your financial institutions

This limits the amount of damage that can be done. Once fraudsters have one of your passwords, they can try it against
all of your accounts to gain access.

Change your financial passwords once every three months

If the passwords to your financial accounts haven’t been changed in a while, now is a good time to make sure they meet security recommendations for length and complexity and have not been used on any other accounts. Be sure to keep them updated regularly.

Avoid entering your password on a public computer or over an unsecured Wi-Fi connection

Hackers can easily access your passwords and data in these types of unsecured environments. To protect your information, look for https in the URL to know a site is secure.

Facebook
Twitter
LinkedIn