Three random words - How to choose better passwords

When it comes to passwords and internet security, sometimes the simpler solutions are actually the best.

We take a closer look at how to truly safeguard the information you value most.

Choosing your password

We are often told how essential it is to create numerous complex passwords, and that they should be used uniquely across all our internet applications. The logic behind this decision may seem flawed, but it is rooted in real fears.

 

However, in practice, having too many passwords can be a terrible headache – not to mention a potential secur

ity risk. What if you forget your vital passwords? What if you write them down and misplace the note? What if someone else finds your passwords and accesses your accounts?


Memorising your password

Advice for many years has been to simply memorise your passwords instead of storing them. People have been told that storing passwords in any form is inherently a high-risk activity.

While we encourage the use of password managers (alongside recommendations from the National Cybersecurity Centre (NCSC), interest in this tech has remained low. Yet the recommends a refreshed approach to passwords. Would it work for you?

Three random words

NCSC suggests that established thinking around password creation is flawed, because it expects the end-user (us) to memorise numerous lengthy passwords.

Instead of taking this approach, it may make more sense to instead opt for three ‘random’ words – strong enough to work on many different platforms, and to not be guessed by aspiring hackers – but not so obscure that you can’t remember them, either!

The strategy is informed by real-world customer behaviour, making it a little more grounded and practical in scope.

Key areas to consider with this approach include:

  • Length of passwords – this will likely be much longer than single-word passwords.
  • Impact of passwords – the technique needs to be implemented across multiple different platforms to work most efficiently.
  • Novelty of passwords – using three random words can help remove easy guesswork for hackers, making passwords safer and more secure.
  • Usability and user-friendliness – this is a crucial aspect to remember, as it allows for user-error and forgetfulness to be overcome without hindering security protection.

Concerns around three random words

Of course, no password solution is entirely failsafe. There is always the possibility this approach could be seen as weaker than completely randomised password approaches, though the NCSC argues this is not entirely true.

Instead, the randomisation and length of the passwords could in fact be considerably stronger and more targeted than some passwords that are traditionally considered as efficient, but are actually incredibly easy to guess and exploit.

To find out more about the topic, head for the official National Cyber Security Centre website. Get practical help with your cybersecurity by contacting our expert team.