Password Management 101
Password Management 101
Management 101
Protecting your organization and your people
with password best practices
©2022 DASHLANE
Despite the digital technology evolution in the
past couple of decades, passwords are often the
only protective layer that stands between a
malicious actor and your organization’s data.
Without strong password management practices
in place, passwords represent one of the biggest
threats to your cybersecurity.
Understanding three main topics can help you develop and implement secure
password management across your organization:
This e-book examines each of these elements and provides insights and
tips on how to implement and maintain good password hygiene across
your business.
6. Dashlane and Harris Poll, The State of Security in the Workplace, December 2020 1
Part 1
The Industry
©2022 DASHLANE 2
The evolution of passwords as a security tool
Decades ago, passwords were developed as a Research shows that credentials are the main
simple way to protect sensitive information, but path that leads malicious actors into your
this technique hasn’t kept up with the pace of organization. Last year, credentials were
digital technology. Today, compromised involved in about half of all data breaches that
passwords are the fastest and easiest way for weren’t the result of error or misuse—far ahead
someone to gain unauthorized access to your of other tactics like phishing and vulnerability
organization’s data and systems.
exploitations.2
And cybercriminals don’t have to look very hard As the industry looks for ways to combat the
to find these proverbial keys to the kingdom.
=
for every business in the digital age. To make the
AA transition seamless for your organization, any
new authentication solution you implement
should support both passwords and passkeys
(passwordless authentication credentials).
Current best practices include using a different strong password for each account, avoiding
the use of personal information and dictionary words in passwords, and not sharing passwords
through unsecured methods such as collaboration apps and email. (See page 9 for specific best
practices.)
Requiring employees to follow these practices without a proper tool, however, doesn’t lead to
compliance. That’s why security experts recommend adopting a password manager across your
organization. This tool is designed to help your employees create, store, share, and manage
passwords securely and conveniently.
of organizations report an
77% increase in disruptive cyberattacks
in the past 12 months, compared
to only 59% the previous year3 $4.9 millio
is the average cost of data
n
5. Proofpoint, “State of the Phish,” 2022 7. Verizon, “Data Breach Investigations Report,” 2022 4
Password managers as a compliance tool
Recently, there’s been more emphasis from government
entities, regulatory bodies, and industry groups on
implementing a password policy and password
management practices. One example is an August 2022
circular from the U.S. Consumer Financial Protection
Bureau (CFPB), which stated that inadequate security of
sensitive consumer data could violate prohibitions of
unfair practices.
5
Part 2
Password Managers
©2022 DASHLANE 6
Implementing best practices with a password manager
43%
Compromised and weak passwords expose your business to a number of risks, such as:
Threat actors use compromised insider credentials at various stages of an attack to carry
out actions such as:
8. Ponemon Institute/Experian, “Eighth Annual Study: Is Your Company Ready for a Big Data Breach?,” April 2021 7
How a common attack unfolds
Cybersecurity professionals often use a seven-step model called the Cyber Kill Chain (first
introduced by Lockheed Martin Corp.) to describe the stages of an attack. Note that not all attacks
—for example, cloud attacks—follow this pattern, and some attacks don’t include all seven stages.
1 Reconnaissance
2 Weaponization
3 Delivery
7 Actions
The adversaries launch the attack, In this final stage, the intruders carry out
whether it’s by sending a phishing email their objectives. If their goal is to steal
with a malicious link to steal credentials, data, for example, they’ll begin collecting
sending a malicious attachment with it on a staging server and then exfiltrate it.
malware, hacking into a virtual private
network, etc.
8
Real-world cyberattacks involving
compromised credentials
Uber (September 2022)
9
Recommended best practices for password management
As we discussed earlier, your employees’ poor password habits put your entire organization
at risk. Here’s why:
Reusing passwords: 63% of employees admit
Storing passwords in a browser: Most people
to recycling their passwords for multiple stay logged into their browser profile, which
accounts9, and if one of those accounts is means others using the device could easily
hacked, the credentials are likely to end up on access their passwords. Additionally, passwords
the dark web. Attackers use those credentials to stored in the browser aren’t encrypted and can
launch credential-stuffing attacks—relying on be accessed remotely with the help of malware.
automated means to try cracking other The passwords are also at risk if the employee’s
accounts with the same logins.
credential-stuffing attack.
The top most common passwords in the U.S. Read more in our blog
Password
123456
123456789
12345
1234567890
Password1 1234567 12345678 1234 Qwerty123
A password manager makes it simple to follow these best practices by doing most of the work for
your employees—they don’t have to come up with secure passwords or memorize them. The
password manager also adds convenience by autofilling logins and offering a secure method for
admins to share passwords across your business.
Learn how Dashlane can help your employees follow password best
practices, and start a trial on us.
Following the massive outfall from the SolarWinds breach and other supply chain
attacks, the U.S. president issued an order in 2021 to improve the nation’s cybersecurity,
with a special emphasis on the software supply chain. As part of the order, the National
Institute of Standards and Technology (NIST), which sets cybersecurity standards for the
U.S. government, included password managers on its list of software that’s considered
critical to the IT environment. While this order applies specifically to software developers
that provide solutions to the government, this classification validates that password
managers are essential to IT security.
11
Implementing a password manager
for your business
Despite steadily rising risks and costs associated with
password-related security incidents, justifying the time
and costs of implementing a password management
solution may still be a struggle. Part of it stems from the
difficulty of quantifying the value of security tools when
you can’t accurately predict the likelihood, extent, or
cost of a data breach for your organization.
In addition to providing the most secure and convenient method for managing passwords, many
password managers bring additional value through robust security features such as dark web
monitoring and password health monitoring. They also offer simple tools for admins to help
improve your organization’s security posture and boost your security culture.
Unlike passwords stored through other means, such as spreadsheets, email, and browsers,
credentials stored in a password manager are encrypted. Additionally, some password managers
use what’s called zero-knowledge architecture, which means the data you store on them can only
be decrypted on a verified device associated with you. This provides an additional layer of security
because no one else—whether it’s malicious actors or the app vendor’s employees—can view your
passwords and other data.
Learn how Dashlane protects your data with zero-knowledge architecture and other features by
downloading our e-book, “The Employee Guide to How Password Managers Work.”
100
90
80
70
60
50
40
37% 36% 38%
30
20
23%
10
Source: The Future of Secure Work for People + Organizations, Dashlane, 2022 13
Overcoming adoption barriers
Just because you invest in cybersecurity tools doesn’t mean your employees will actually use
them. A recent Dashlane survey found three main roadblocks to password manager adoption:
of employees lack
lack trust in have difficulty
an understanding of
the vendor setting up the tool
the tool’s features
If employees don’t trust the tool or understand how it works, they simply won’t use it. It’s
important to educate them about why they need a password manager, as well as what
features are relevant to them and how those features improve security. In addition to
onboarding process, which will set up your employees for success from their first day on
the job.
resistance among employees and business leaders alike. No one wants to be locked out
of their accounts while you’re rolling out new login procedures. One way to overcome this
hurdle is by choosing a solution that’s simple to deploy across the organization and
11. Dashlane, "The Future of Secure Work for People + Organizations," 2022 14
Features and capabilities to
red flag.
facing employees.
15
Features and capabilities to
consider in a password manager
Onboarding/offboarding: Complex rollout
and onboarding create hurdles for adopting
new tools, and simplifying processes such as
policy setup and provisioning helps overcome
those barriers.
Sign up for a free trial of Dashlane Business to learn how Dashlane can help
your business boost security and productivity.
16
Part 3
Your People
©2022 DASHLANE 17
Successful password manager adoption with
human-centric policies
People are the most important part of
maintaining password management best
practices. And employees want to do their part Steps to improving security
to protect your business—79% of participants in culture include:
a Harris Poll said they take some personal
responsibility for their company’s overall Raising employee awareness:
security. But, as we touched on earlier, simply Help employees understand how
providing the right tools will not lead to their behavior impacts your
improved cybersecurity.
18
When you get ready to roll out your password management policies and tools, your security
culture can serve as a launching pad. Build on your current awareness efforts to talk about the
importance of maintaining best practices for passwords. But don’t stop there. To get employee
buy-in, your pre-rollout communication campaign should also explain how the password
manager’s features make security simple for employees while boosting both their productivity and
security.
If you have a hybrid environment, don’t forget to engage remote employees and make the
transition as smooth for them as you do for your in-office team. That’s where a password manager
with strong onboarding and offboarding capabilities is especially important. Additionally, provide
ample online training opportunities and take advantage of all the educational resources that your
vendor offers.
Pro tip:
Create and communicate your new password policies
before rollout
Avoid including jargon, fear-mongering, and vague language in your policy. Focus on emphasizing
how strong passwords protect employees and your business, explain key concepts to ensure
everyone understands the terminology, and use precise language when describing expectations
and requirements.
Read our blog to learn more about creating employee-friendly password policies.
1. Gartner Research, Gartner Glossary: Identity and Access Management, accessed May 25, 2022 19
2
Resources for successful implementation
Use Dashlane’s resource library and blog to help employees learn about password
management and to get practical advice and tips for admins. Below is a quick list of helpful
resources.
For employees
For admins
20
What’s Next
Passwords will remain ubiquitous for the foreseeable
About Dashlane
Dashlane.com