• Skip to primary navigation
  • Skip to main content

American Cyber Security Management

Secure and certify all your data and processes

  • LinkedIn
  • Twitter
  • YouTube
  • Services
    • Privacy
    • Security
    • ISO/IEC 27001:2022 Training & Certification
    • Secure DevOps
    • InfoSec Risk Management
    • Incident Response Planning
    • Artificial intelligence Readiness Offering
    • AppSec-as-a-Service
    • CISO As A Service
    • DPO As A Service
    • Security Monitoring
    • Security Operations
    • Awareness Training
  • Frameworks
    • CPA
    • CCPA/CPRA
    • GDPR
    • ISO 27001:2022
    • NIST 800-171
    • NIST 800-53
    • US Privacy Laws
  • News
  • Careers
    • DPO
    • CISO
  • Partners
  • About Us
    • Privacy Notice
    • Cookie Policy
  • Contact Us

Celebrate World Password Day

May 1, 2025 By Carlin Dornbusch

Happy World Password Day! While it may sound pedantic, this is a good day to be reminded that Identity and Access Management are some of the most important security controls for your personal data. Here are a few helpful tips to strengthening your passwords.

Good Password Rules

Strong and Complex Passwords are harder to crack:

  • Make passwords at least 12 characters long
  • Use complex characters (%@#&~!)
  • Use mixed cased Letters
  • Don’t use personal info for full words in the password
  • Try using the first 3 words of your favorite song and mix up some characters

Don’t Reuse Passwords – If one system is compromised and your password for that system was in the compromise, then that password can hit the dark web and be re-used on other systems in a very short period of time. And especially don’t reuse passwords between your work and home, this can lead to a business compromise and a lot more headaches.

Use a Password Manager – Making passwords more complex creates the challenge of remembering them. Password Management software can not only hold all of your passwords and help you find them, but they can also auto-generate very complex passwords for you.

Use Multi-Factor Authentication – For systems you feel are important or contain important personal data, be sure to enable multi-factor authentication. This helps defeat the issues of stolen passwords.

Don’t Click on Email Links – And of course, don’t fall prey to email phishing. This can compromise the tightest security controls, even on your personal laptop, by allowing the bad actors to either gain direct access or to download your passwords saved in your browser.

Now, go get a password manager and change all of your financial passwords today!

American Cyber Security Management is a leader in data privacy, cybersecurity, and Compliance. Our mission is to help enterprises protect their data from internal and external threats. We offer on-demand assessment, implementation, and sustainability services that focus on Privacy and Cybersecurity readiness and compliance, risk reduction, and mitigation.    https://www.americancsm.com

Filed Under: Cyber Security News

  • ISSA
  • ISACA
  • ISC2
  • IAPP
  • CSA
  • CIS
  • Privacy Notice
  • Cookie Policy
  • Services
  • Frameworks
  • News
  • Careers
  • Partners
  • About Us
  • Contact Us

Copyright © 2025 American Cyber Security Management