It is truly upsetting to see how few people use password managers. I have witnessed people who always use the same password (and even tell me what it is), people who try to login to accounts but constantly can’t remember which credentials they used, people who store all of their passwords on a text file on their desktop, people who use a password manager but store the master password on Discord, entire tech sectors in companies locked to LastPass, and so much more. One person even told me they were upset that websites wouldn’t tell you password requirements after you create your account, and so they screenshot the requirements every time so they could remember which characters to add to their reused password.

Use a password manager. Whatever solution you think you can come up with is most likely not secure. Computers store a lot of temporary files in places you might not even know how to check, so don’t just stick it in a text file. Use a properly made password manager, such as Bitwarden or KeePassXC. They’re not going to steal your passwords. Store your master password in a safe place or use a passphrase that you can remember. Even using your browser’s password storage is better than nothing. Don’t reuse passwords, use long randomly generated ones.

It’s free, it’s convenient, it takes a few minutes to set up, and its a massive boost in security. No needing to remember passwords. No needing to come up with new passwords. No manually typing passwords. I know I’m preaching to the choir, but if even one of you decides to use a password manager after this then it’s an easy win.

Please, don’t wait. If you aren’t using a password manager right now, take a few minutes. You’ll thank yourself later.

    • Crikeste@lemm.ee
      link
      fedilink
      arrow-up
      7
      arrow-down
      1
      ·
      28 days ago

      Do you not understand how much 2FA helps you? That shit is cash money.

      • NauticalNoodle@lemmy.ml
        link
        fedilink
        arrow-up
        7
        ·
        28 days ago

        I don’t think 2FA being effective needs to be mutually exclusive with being “fucking annoying” -It is a security measure after all, and the one thing security measures never are is convenient.

        • EuroNutellaMan@lemmy.world
          link
          fedilink
          arrow-up
          3
          ·
          edit-2
          28 days ago

          I mean, using password managers is both more convenient and more secure than 99% of things most user do to handle passwords so idk.

          And some like Proton Pass also double as 2FA apps and make that trivially easy too by autofilling everything with a click

        • Crikeste@lemm.ee
          link
          fedilink
          arrow-up
          2
          ·
          28 days ago

          Good point. I guess it’s never really bothered me. It’s one of those things I’ve just come to expect nowadays.

          I stand by it being cash money though. lmao

      • No1@aussie.zone
        link
        fedilink
        arrow-up
        5
        arrow-down
        1
        ·
        edit-2
        28 days ago

        I’ve got a random username if the stupid website/app allows it. Most don’t. It has to be your email address.

        And a minimum random 20 char password for each website/app. Again if the stupid website/app allows it.

        Secure your (I don’t mean you personally) fucking website/app and credentials storage and stop making your weaknesses my problem.

        Most places, and all of my stupid financial websites/apps, only have phone/SMS as the second factor. And yet there are plenty of horror stories about people ‘losing’ their phone numbers.

        Oh wait. There is one financial site that has developed its own authenticator app. I really expect that to go about as well as storing passwords in cleartext.

        Then there’s all the shit websites/apps that I don’t give a fuck about that now insist on having 2FA set up. They’re not interested in the security, it’s just to get your email and phone number to onsell your data to whoever.

        It’s fucking security theater.

        • Crikeste@lemm.ee
          link
          fedilink
          arrow-up
          3
          ·
          28 days ago

          “Then there’s all the shit websites/apps that I don’t give a fuck about that now insist on having 2FA set up. They’re not interested in the security, it’s just to get your email and phone number to onsell your data to whoever.”

          Of everything you wrote, this one had my eyes wide. Hadn’t even crossed my mind that could be a problem. 🤦🏽‍♂️

      • JubilantJaguar@lemmy.world
        link
        fedilink
        arrow-up
        4
        arrow-down
        2
        ·
        28 days ago

        It doesn’t help everyone equally. It assumes you (a) re-use passwords, (b) don’t protect them properly. That’s the case for most people but not all.

        • Crikeste@lemm.ee
          link
          fedilink
          arrow-up
          3
          ·
          28 days ago

          It’s also a protection against people who get their hands on your credentials though. You don’t really have any control over a server with your data on it getting compromised, right?

          • JubilantJaguar@lemmy.world
            link
            fedilink
            arrow-up
            2
            ·
            28 days ago

            If the password is unique, there’s no risk!

            Incidentally: not re-using passwords should be the only responsibility of the user. It’s impossible to brute-force a password through a login form, you need full access to the disk. So when sites complain about poor password strength, effectively they are saying “We don’t trust ourselves to keep our server safe”. Pretty insulting to blame the user for that.

            • Crikeste@lemm.ee
              link
              fedilink
              arrow-up
              1
              ·
              edit-2
              28 days ago

              Hmm. Maybe I’m misunderstanding something fundamental about cyber security, but wouldn’t a server leak give you login credentials regardless of the uniqueness or amount of use a password has? And 2FA would still protect against that?

              I might have thrown my hat into a ring I have no place in lmao

              • EuroNutellaMan@lemmy.world
                link
                fedilink
                arrow-up
                2
                ·
                edit-2
                28 days ago

                Unless the website is handled by complete morons it stores credentials in an hashed format. Usually to crack this we’d use rainbow tables or wordlists of known passwords, and essentially we use every word to generate the hash until it matches.

                If your password is strong and hasn’t been compromised (check regularly on haveibeenpwned) it will likely not be in any wordlists and it also won’t be easy to crack. Now, password managers can generate the best passwords because they’re completely random and very long by default so to crack them you’d have to try every possible character combination, this takes time, and specifically a time so long that statistically the andromeda galaxy and milky way will merge into one before the password is cracked (at least until quantum computers become a thing, then it’s mere minutes).

                2FA helps because even if they crack the password they then need the 2FA code, which you can’t really guess or brute force and is seen on a third party app you don’t control (unless you use sms, they can spoof SIMs ro view the sms you receive and therefore degeat 2FA). It also doubles as something that alerts you that someone is trying to access your account.

                • JubilantJaguar@lemmy.world
                  link
                  fedilink
                  arrow-up
                  1
                  arrow-down
                  1
                  ·
                  27 days ago

                  Yes this clarifies things. In summary, without 2FA:

                  • use a strong password unique to that site (i.e., via a credentials manager) - safe except on that site if absolute morons are running it
                  • use a weak password unique to that site - safe elsewhere
                  • use weak passwords and recycle them - you are in trouble

                  So it’s a trade-off. If everyone was in the first category, then the obvious inconvenience of 2FA would just not be worth the benefit.

                  • EuroNutellaMan@lemmy.world
                    link
                    fedilink
                    arrow-up
                    1
                    ·
                    26 days ago

                    Absolutely not. You should always use 2FA. Most decent password managers even make it easy for you.

                    While cracking a strong password is nigh impossible rn they are still vulnerable to data breaches and pass-the-hash attacks.