What To Do About Passwords After A Breach

What To Do About Passwords After A Breach

No IT system is perfect. That’s why you need to plan ahead to address problems like a password breach. No company is immune to this risk. Fortune 500 companies, governments, and everyone in between have suffered from this type of breach. There are multiple ways to handle this type of problem. First, you need to understand and contain the damage.

Password Breach: The Short-Term Response 

You get the call in the middle of the night. It’s the CEO or the chief technology officer, and they want to know about the password breach. Yikes! This is a scary experience. We hope you never have to endure this situation. However, password breach problems remain a problem. Unfortunately, industry research suggests that many users do not change their password following a breach.

To address a password breach in the short term, follow these steps. 

●    IT Security Incident Response Plan. Address the password breach in accordance with your incident response plan. For example, you may need to send a communication to your customers if their accounts are impacted. When you communicate with customers, tell them about the steps you have taken to protect their data, such as using encryption. 

●    Analyze The Extent of The Password Breach. A password breach may be limited to a few applications, or it could impact nearly every system. To organize your response effectively, analyze the extent of the breach. Remember to check both traditional systems and cloud systems for evidence of a password breach. 

●    Request Third-Party Validation. If you already have an IT security company on retainer, this may be an excellent opportunity to request advice from them. Ask for independent validation of your password breach analysis. Specifically, you want to know if you have correctly identified the root causes of the incident and identified all the impacted users and assets. 

●    Review Your Password Policy. A password breach is more likely to occur if employees are allowed to use easy-to-guess passwords (e.g., CNN’s list of the most commonly hacked passwords). You can discourage the use of less secure passwords and password reuse by having a robust password policy. At a minimum, discourage users from using dictionary words. 

●    Require New Passwords. Using a password management software tool requires all employees to reset their passwords. The software tool you use should be able to produce reports verifying that all users have reset their passwords. To reduce risk further, consider aggressively reducing inactive user account risk

●    Provide Communication Updates About The Password Breach. Your employees and customers will want to know what you are doing about the password breach. Many companies publicly announce when they have suffered an IT security incident. Afterward, the next steps vary. You may choose to send emails or letters to customers to ask them to change their passwords. 

●    Identify Long-Term Password Management Improvements. By this step, you will have addressed the primary damage of a password breach. Now take a few minutes to brainstorm long-term improvements. If you get stuck on this stage, refer to the next section below for a few ideas. 

The Long-Term Response To A Password Breach Starts Here 

A few weeks after a password breach, the long nights and stress will finally start to fade away. However, the work is not yet over. You need to develop a long-term strategy to prevent future password breaches and related problems like unauthorized disclosure of confidential data. Over the next 3-12 months, implementing the following ideas will make your organization much more secure.

1) Improve IT Security Training For All Employees

Some employees may still assume that IT security professionals will handle security for them. That’s just not true. Everybody has a role to play in security. That said, you cannot assume that non-security specialists are well trained on the fundamentals of IT security. Therefore, we recommend that you start by providing training on critical topics like password management training.

After password training is covered, there is more to cover. For example, you may have a sizable amount of your workforce working remotely. In that case, provide guidance on VPN security best practices.

2) Reduce Manual IT Security Processes

Successful IT security requires that you manage every account and application systematically. However, this level of comprehensive coverage is nearly impossible to achieve with manual processes. For instance, your IT help desk may currently field a large number of requests for password resets every day. That workload provides your IT staff from taking on other tasks like monitoring for emerging risks. To reduce your reliance on manual IT security, implement an IT security chatbot.

3) Enable Comprehensive IT Security Oversight

Have you ever noticed that it is difficult to edit your reports and emails? It is tough to get enough distance on our work to spot problems. The same dynamic applies to IT security professionals. It is difficult for them to identify gaps in their work. That’s why you need to make independent oversight over IT security simple and easy.

4) Extend Multi-Factor Authentication (MFA) Throughout The Organization

If a password breach happens and you have robust multi-factor authentication, the damage may be minimal or nil. To reach that goal, you need processes and technology that make MFA easy for your employees. Password Station is an excellent option to bring MFA to your organization because it connects to multiple MFA providers. Also, Password Station makes it easy for staff to use biometrics and their phones to authenticate themselves.

The more you implement MFA, the less you will need to worry about suffering a password breach.

Are You Using These Strategies Cut Your Password Breach Dramatically?Whether you are reacting to a password breach that happened yesterday or fixing long-term issues, the strategies in this article will help you. Before you close this article, choose one technique (e.g., adopting an IT security chatbot) to focus on. If you need to win support from your leadership, we’ve got you covered! Find out how to develop a business case for multi-factor authentication.

Written by Nelson Cicchitto