Types of password attacks

75% of people use weak passwords. This opens the door to account takeovers, credential stuffing, password spraying, and phishing attacks launched through compromised friends. The good news? Changing a few simple habits can take your opsec to the next level. In this guide, we’ll help you prevent password attacks like brute force attacks, dictionary attacks, hybrid attacks, and rainbow table attacks.

Add social engineering, typosquatting, URL hijacking, and Man-in-the-Middle attacks, and it’s clear that compromised credentials are a leading cause of data breaches. Fortunately, most password attacks exploit predictable human behavior – so changing a few habits can make a massive difference.

We’ll also walk you through the best defenses: Using a password manager to generate strong passwords, eliminating password reuse, enabling multi-factor authentication (MFA), and enforcing account lockout policies.

Keep reading to understand today’s most common password attacks – and how to prevent them.

What is a password attack?

A password attack refers to any hacking technique used to steal, guess, or bypass your password to gain unauthorized access to an account. Once a cybercriminal logs in to your account, they can use it to steal additional information and use it as a starting point to launch other cyberattacks, including infecting your devices with malware.

Imagine someone steals the password to your email account. They could easily use your account to reset the password for other services you use. This is why a password attack can be so dangerous. Netizens who reuse passwords instantly become vulnerable to credential stuffing attacks across all the services they use.

What’s more, starting from a compromised email account, hackers can gather information needed to launch secondary attacks. Personally Identifiable Information (PII) could be exploited for spearphishing, for instance. This is a technique used to trick you into handing over additional personal data.

Hackers can also exploit hacked accounts to target your friends, family members, and contacts. That means a compromised email or social account can put the people you know at risk, too.

What are the different types of password attacks?

Here’s a closer look at the different types of password attacks.

Automated password attacks

Password attacks come in many shapes and sizes. Some attackers use automated hacking tools to carry out credential stuffing, password spraying, dictionary attacks, or brute force attacks. In other cases, attackers rely on hybrid attacks that blend several techniques together.

It’s also important to remember that attackers don’t always need to guess your password using brute force. For example, they can use leaked or previously stolen credentials acquired from other hackers on the dark web.

Some attackers also work backward from known usernames or email addresses, trying common passwords across many accounts at once. This is why we also recommend using burner email addresses – or email and phone number forwarding services – to help protect your real contact details.

Phishing and social engineering attacks

The most common method for stealing passwords is still phishing. Fake login pages, cloned websites, and dodgy links make it easy for hackers to engage in account takeovers. Methods like URL hijacking (typosquatting) don’t rely on sophisticated exploits or payloads. Instead, they exploit minor typing errors to create a steady stream of victims.

Social engineering methods do the rest of the hard work by encouraging victims to act on emotion in the heat of the moment.

Below, we have included the different types of phishing attacks you need to protect against:

  1. Spear phishing: Targeted phishing attacks that are tailored to a specific person or organization, often using personal details to appear legitimate and trustworthy.
  2. Smishing: Phishing attacks delivered via text message, usually containing short links or urgent messages designed to get you to act quickly on your phone.
  3. Vishing: Voice-based phishing attacks carried out over phone calls, where attackers impersonate banks, companies, or support staff to trick you into revealing passwords or codes.
  4. Whaling: A form of spear phishing aimed at high-value targets such as executives, business owners, or administrators, often involving urgent or sensitive requests.
  5. Clone phishing: Attacks where a legitimate email is copied and resent with malicious links or attachments swapped in. This makes the message appear familiar, which allows the victim to be more easily hoodwinked.

Malware-based password attacks

More invasive attack methods often rely on malware. Spyware and Remote Access Trojans install keyloggers and other tools that record your keystrokes, screen activity, microphone input, camera feed, and any data stored on your hard drive if you don’t protect it properly.

That’s why you need a reliable antivirus with real-time protection running continuously. You should also only install fully vetted, clearly legitimate apps and programs, and always download software from official sources to avoid cloned or fake applications.

You also need to keep your operating system and apps up to date. Many malware infections succeed by exploiting known security flaws that developers have already fixed. Finally, pay close attention to app permissions. If software asks for access to your keyboard, screen, microphone, or camera without a clear reason, that’s a red flag.

Network-level password attacks

Hackers can use network-level techniques, such as DNS cache poisoning or Man-in-the-Middle (MitM) attacks, to intercept data in transit and capture logins. These interception techniques allow hackers to engage in packet sniffing (also known as password sniffing) to steal passwords as they travel across a local network or the wider internet.

Traffic interception techniques, such as SSL hijacking (SSL stripping), allow cybercriminals to downgrade or tamper with your connection. As a result, attackers can steal credentials even when a website is legitimate and usually uses reliable TLS (Transport Layer Security).

This makes it crucial to pay attention to HTTPS warnings and avoid entering passwords on sites that aren’t properly secured. It’s also important to remember never to click links in messages or emails to visit websites, as they could lead you to cloned sites designed for phishing. Using a VPN adds an additional layer of encryption to the data you send to websites.

Remember, network-based password attacks are especially common on public or unsecured wifi networks, where attackers can quietly monitor traffic without being noticed. This makes it even more important to use a VPN whenever you access the internet outside your home.

Hardware-based password attacks

Hardware-based password attacks involve attacking the physical devices used to protect passwords. These attacks are less common than software-based password attacks. However, when exploited, they are hard to spot and may go on for a long time without being noticed.

A common example is a hardware keylogger. These are small devices that can be plugged into a keyboard cable, USB port, or even come built into a dodgy keyboard purchased second-hand or from a dodgy online store.

Hardware keyloggers and compromised peripherals

Once attached to your device via the USB port, these hardware-based data-theft tools will record everything you type. Because there’s no software running on the computer, antivirus tools don’t always pick them up, unless you’re using security software that also scans connected devices.

Unfortunately, it only takes a moment for someone to attach a dodgy USB tool, keyboard, or even a memory card to your device. This can happen more easily than people think in shared offices, coworking spaces, or even at home if you live in shared accommodation.

It’s also important to remember that compromised peripherals come in many different forms. You should always consider the USB chargers, keyboards, or adapters you use, as these could steal your passwords or collect other data when plugged in. For example, there have even been cases of USB charging e-cigarettes that contain malware and spyware.

password attack in public space

Shared machines

Public or shared computers are another red flag. When you use someone else’s device, you don’t know what’s been attached to it previously. This makes it risky to type your passwords while using a computer you don’t control.

The best way to reduce your risk is to maintain tight control over your devices and always be cautious about where and how you log in. Avoid signing into sensitive accounts on shared or unfamiliar machines. Never plug unknown accessories into your computer “just to charge,” and don’t leave your laptop unattended in public places.

Shoulder Surfing

Shoulder surfing is one of the crudest and most low-tech ways criminals steal passwords. It’s a type of piggybacking. It simply involves watching someone enter a password, whether by looking over their shoulder or observing their screen from a distance. This is a reminder to be careful when entering passwords around other people, especially when using phones or laptops in public places like cafés, airports, or offices.

It’s also worth remembering that shoulder surfing doesn’t always involve a person standing nearby. Security cameras, phone cameras, or even someone casually recording video in a public space can capture passwords if a screen is clearly visible.

Passwords can also be exposed in more familiar settings. Friends, family members, or coworkers may gain access simply by watching you log in or by being told a password temporarily. If you ever share a password for convenience, it’s important to change it afterward to revoke long-term access and prevent misuse.

Using privacy screens, shielding your keyboard or phone when typing, and avoiding password entry in crowded environments can significantly reduce the risk of shoulder surfing.

Table of password attack types

Want to compare various password attack vectors and learn how to protect against each one quickly? We’ve got you covered! You can use the table below to get all the info you need.

Attack typeWhat it isMain cause to avoid
Credential stuffingAttackers reuse leaked username and password combinations on other sitesPassword reuse and old data breaches
Password sprayingAttackers try a small number of common passwords across many accountsWeak passwords and no multi-factor authentication (MFA)
Brute force attackAttackers repeatedly guess passwords until they succeedShort passwords and missing account lockout policies
Dictionary attackAttackers try common words, phrases, and known password listsPredictable passwords (names, seasons, simple phrases)
Hybrid attackAttackers combine multiple guessing techniquesSimple base passwords with predictable patterns
Rainbow table attackAttackers crack passwords when services store them insecurelyServices with weak password hashing and no salting
Offline password crackingAttackers crack stolen password hashes on their own systemsData breaches combined with weak hashing algorithms
PhishingFake messages or sites trick users into entering credentialsClicking links and signing in from emails or messages
SpearphishingHighly targeted phishing attacks tailored to the victimOversharing and trusting internal-looking messages
SmishingPhishing attacks delivered via text messageClicking short links on mobile devices
VishingPhishing attacks carried out over phone callsTrusting caller ID and sharing login codes verbally
Typosquatting / URL hijackingLookalike domains capture credentials when URLs are mistypedTyping URLs carelessly and not checking the address bar
Social engineeringPsychological manipulation to extract passwords or accessUrgency, fear, and pressure-based messages
Man-in-the-Middle (MitM) attackAttackers intercept traffic to steal logins on unsafe networksUsing public wifi without a Virtual Private Network (VPN)
Evil twin wifiFake hotspots imitate real networks to steal credentialsConnecting to unverified public wifi networks
DNS cache poisoningAttackers redirect users to fake sites by manipulating DNSInsecure networks and lack of encrypted DNS or VPN
Keylogger attackMalware records keystrokes to capture passwordsMalicious downloads, extensions, or outdated systems
Remote Access Trojan (RAT)Malware gives attackers remote control over a deviceOpening malicious files or running unknown software
Browser extension hijackingMalicious extensions steal credentials or sessionsInstalling untrusted browser extensions
Session hijackingAttackers steal session cookies to access accountsUnsafe wifi, malware, and lack of HTTPS protections
Credential harvesting pagesFake login pages designed only to collect credentialsIgnoring browser warnings and URL mismatches
Shoulder surfingAttackers physically observe password entryTyping passwords in public without shielding
Password reset abuseAttackers exploit weak account recovery flowsInsecure recovery settings and no phishing-resistant MFA
MFA fatigue (push spam)Attackers spam login prompts until one is approvedApproving unexpected MFA requests

Why are password attacks dangerous?

Password attacks are dangerous because hackers rarely stop at just one account. Instead, they exploit that access to spread further. Once inside, they gather data that helps them break into other accounts, whether yours or someone you know’s.

This means a single compromised account can be used to dig deeper into your digital life. As a result, one stolen password can lead to social-engineering campaigns, malware infections, ransomware attacks, and even financial fraud.

The good news? You can protect yourself against password theft by changing a few small habits. In the section below, we’ll cover each step you can take to strengthen your passwords and reduce your risk.

We’ll look at how to use a password manager to generate and store secure passwords, and highlight some of the best password managers available, including options that protect all your accounts with strong passwords for free. We’ll also cover the benefits of setting up phishing-resistant multi-factor authentication (also known as two-factor authentication), and explain why it’s critical to use a VPN whenever you connect to public wifi outside your home.

How to prevent password attacks

We want to make sure you’re aware of as many password-protection techniques as possible and that you actually use them. To help with that, we’ve put together a comprehensive list of ways to protect yourself against password attacks. It’s worth reading this section more than once, and making a point of implementing anything you aren’t already doing as soon as you can.

1. Create strong, complex passwords

Strong passwords use a mix of letters, numbers, and symbols. They must also be long enough to prevent guessing and brute force attacks. In 2026, this means setting passwords with random characters that are at least 15 characters long. Short or simple passwords can be penetrated too easily, so you need to make the effort to set complicated, reliable passwords from the outset.

See also: Our password generator tool

2. Use a unique password for every account

Password reuse is the greatest underlying threat to your accounts. It allows a single stolen or leaked password to be exploited to log in to multiple accounts. Thankfully, this problem is easy to fix.

As long as every account and service you use has a different password, you will only ever suffer a single compromised account if one of your passwords is stolen or leaked.

This single habit can massively reduce the risk of password attacks. However, it’s important to remember that a stolen email password could still allow attackers to reset passwords on your other accounts. That’s why you must always use additional protection (namely, multi-factor authentication) to secure email accounts.

3. Use a password manager

A password manager lets you generate and store passwords that autofill when you need to log in. This means you only have to remember one master password, which is much easier than trying to keep track of dozens of secure passwords.

Another benefit of a password manager is that it lets you set far more complex passwords. Thanks to your password manager, you won’t need to think about or manually type passwords, making it realistic to use long, random passwords. Most people don’t go back once they start using one.

However, it’s vital that you stick to a safe password manager that uses a zero-knowledge architecture. This ensures that nobody at the password manager company can access your private password vault.

You can see the best password managers by clicking the link. Our top pick is Proton Pass, which lets you secure an unlimited number of passwords for free.

The best password managers also block weak passwords using built-in blacklists and warn you if a password has appeared in a known breach, making it easier to spot and secure at-risk accounts.

4. Use long passphrases

Passphrases are long combinations of random words. They are easier to type and harder to crack than short complex strings. Length matters more than random symbols, which is why using passphrases is so useful, particularly if you’re going to be entering the password manually.

A lengthy random passphrase like the one below is a fantastic option when setting your password manager primary key:

  • battering rubble kickdrop shatters easily when obliterated with raccoon muscle

The important thing to remember? While it is a good idea to use a mix of numbers, characters, and symbols, password length still matters much more. A short password like “G5L9ip!23” looks complex, but it’s actually very weak.

A lengthy passphrase like the one above only uses characters, but because it is composed of random words, it is still much harder to crack – even without symbols.

5. Use multi-factor authentication (MFA or 2FA)

Multi-factor authentication, or two-factor authentication, ensures that you need physical access to a device you own in addition to a password. This means you can’t log in to your account unless you have both the password and the multi-factor code provided via SMS, a multi-factor authentication app, or a physical identifier device (such as a multi-factor USB dongle).

If you enable 2FA, nobody will be able to log in to your account even if they steal your password. It’s one of the simplest upgrades you can make to your account security, and it blocks a huge number of real-world attacks.

Where possible, it’s best to go a step further and use phishing-resistant MFA. This type of protection relies on cryptographic authentication or hardware tokens rather than one-time codes. Hardware security keys and modern passkeys fall into this category and are much harder for attackers to trick.

If a service supports phishing-resistant MFA, it’s worth enabling it, especially for email accounts, password managers, and anything tied to payments or admin-level access.

6. Use hardware security keys

Hardware security keys, such as YubiKey or FIDO2 devices, provide strong, phishing-resistant authentication. They work by verifying your physical presence during login, making them extremely difficult for attackers to abuse remotely.

password attack protection hardware

These devices don’t cost the earth, but they can significantly improve your defenses, especially for high-risk accounts like email and password managers. When combined with a password or PIN, a hardware key adds a layer of protection that phishing attacks can’t easily bypass.

7. Learn to spot phishing and social engineering

Awareness is key to protecting yourself against common password attack vectors such as phishing, spear phishing, and social engineering. Knowing how these attacks work helps you slow down any time someone is trying to manipulate you through emotions like fear, urgency, or excitement.

Pay attention to unexpected messages that claim you made a purchase, logged in from a new device, or need to “verify” your account. These messages are designed to push you to click links or reply quickly. Taking a moment to pause and verify what’s really going on can stop you from handing your credentials to a fake site or impersonator.

8. Monitor for unusual behavior

An easy way to improve your password and account security is to take a more active role in monitoring your accounts. Many services let you view recent logins, devices, and locations, and we strongly recommend checking these regularly to ensure there’s no unusual access. This is especially important for high-risk accounts, such as your email.

Most major platforms also send alerts when something unusual happens, such as a login from a new country or device. Make sure these notifications are turned on, and don’t ignore them out of habit.

Other warning signs include password reset emails you didn’t request, messages sent from your account that you don’t recognize, or security settings changing on their own. If anything looks off, it’s safest to assume your account may be compromised. If you notice a login from a country you’ve never been to, or a device you don’t recognize, change your password straight away and log out of all other sessions. Acting quickly is the best way to minimize risk.

It’s also a good idea to monitor whether your data has appeared in known breaches. You can do this using a free tool like haveibeenpwned.com. Simply enter your email address to see if it’s shown up in any major leaks.

Keeping an eye on your accounts and acting fast when something looks off is one of the simplest ways to take a proactive approach to password and account security.

9. Use biometric authentication where supported

Fingerprints, face scans, or palm recognition can add convenience while also improving security. That said, these methods work best when combined with other protections, such as a password or another authentication factor. If possible, it’s always better to stack security methods so that a single failure doesn’t put your account at risk.

One of the biggest benefits of biometrics is that you no longer need to type passwords in public. This reduces the risk of shoulder surfing and makes logging in on the go much safer.

10. Set up passwordless authentication when possible

Passwordless logins remove passwords entirely and replace them with cryptographic authentication. This might be a hardware key, biometrics, or a secure login method built into your device. Fewer passwords means fewer things attackers can steal in the first place.

If you have the budget, it’s worth considering a reliable hardware security key for services that support it. These can offer very strong protection, especially when combined with phishing-resistant authentication. That said, a hardware key should never be the only thing protecting your accounts.

The safest setups still layer security. Many services allow you to use a hardware key alongside a password, a PIN, or biometric confirmation. This means that even if someone gets hold of the physical device, they can’t automatically log in without the additional factor.

Hardware keys are powerful tools, but they should be treated like house keys, not accessories. Keep them secure, avoid leaving them unattended, and make sure you’ve set up backup options in case one is lost or stolen.

11. Keep software updated and patched

Many modern attacks rely on existing vulnerabilities that haven’t yet been patched. The good news? Developers are constantly discovering zero-day vulnerabilities and releasing fixes before they’re widely exploited in the wild. Installing updates keeps your apps and operating system protected against emerging threats and gives you the best chance of staying ahead of attackers. Never delay installing an update, or you could give hackers the opening they’ve been waiting for.

12. Always check for HTTPS and encrypted connections

HTTPS means the connection to the website or service you’re using is encrypted. This makes it safe to enter passwords or other sensitive information into login forms. You should always avoid entering passwords or any other Personally Identifiable Information (PII) on websites that use plain HTTP instead of HTTPS.

A site that shows the padlock icon and the HTTPS prefix in the address bar is using Transport Layer Security (TLS). This encryption helps prevent attackers from intercepting your password while it’s being sent over the network.

That said, HTTPS alone is not a guarantee that a website is safe. You still need to check the actual web address carefully. Some cloned or fake websites are designed to look almost identical to the real thing and can still use HTTPS. For example, entering your details on something like https://www.gooogle.com would send your credentials straight to a hacker.

HTTPS protects your data in transit. It does not protect you from entering your information on the wrong website. Always double-check the URL to make sure you’re on the legitimate service you intended to use.

13. Install antivirus and anti-malware software

A trusted, up-to-date antivirus provides strong protection against malicious programs designed to steal your passwords, including keyloggers, spyware, and Remote Access Trojans. Without this regular scanning to remove threats and prevent new ones from being installed, you could be at risk. A single malware infection can compromise every account you use.

We recommend using a trusted antivirus like TotalAV, which includes real-time protection and an auto-updating malware database. This means new threats are blocked as they emerge, not after the damage is done. TotalAV also scans downloads, attachments, and websites before they can put your passwords at risk.

If you’re unsure which antivirus to choose, you can check our list of the best antivirus programs. Just remember: antivirus software only works if it’s active and up to date. Turning it off or delaying updates increases your risk of password theft and account compromise.

TotalAV Pro Coupon
SAVE 80% on TotalAV Pro
Get Deal >
Discount applied automatically

14. Inspect hardware for tampering

If someone attaches something to your device, it could put you at risk. Always check for unknown devices or peripherals connected to your computer or keyboard. Hardware keyloggers still exist, and they can be hidden in very inconspicuous places.

Make a habit of checking the back of your computer and any USB hubs to ensure nothing unfamiliar has been plugged in. This is especially important if you use shared offices, coworking spaces, or leave your devices unattended, even briefly.

15. Adopt a Zero Trust mindset

Zero Trust assumes no device, network, or login is trusted by default. It keeps you alert, so you treat every login and connection as a moment to be careful, especially outside your home.

This mindset means you lock down your most important accounts with extra verification, you avoid logging in on devices you don’t control, and you stay cautious about who can handle your phone or laptop, or who can plug anything into it. It also means you pay attention to security alerts and unusual login warnings, because those messages usually appear when something untoward is happening with your account.

16. Use a virtual keyboard

If you’re worried the machine you’re using might be compromised with a keylogger, it’s a good idea to use a virtual keyboard or the Windows On-Screen Keyboard.

Using a virtual keyboard isn’t a silver bullet, but it can offer an extra layer of protection if you suspect the device you are using may have spyware installed. It can also be a sensible precaution when using a public or shared computer.

Virtual keyboards aren’t perfect, but they can reduce risk in some situations. Think of them as an extra layer of protection, not a replacement for the other tools and password protections we’ve already mentioned.

17. Secure your router with encryption

Your home router should use modern encryption, such as WPA2 or WPA3, and a strong admin password. An insecure router can expose everything connected to it, which creates real risks of data interception and account compromise.

If you’re using public wifi, or wifi provided by a landlord, housemate, or someone else, you have no way of knowing whether that network was set up safely or if any form of tracking is in place. In these situations, you should always use a VPN to prevent your data from being monitored or intercepted.

18. Use a Virtual Private Network (VPN)

This might be one of the last tips on our list, but it’s also one of the easiest and most effective ways to improve your password and account security. A VPN also helps protect against online tracking, data surveillance, interception of personal data in transit, and attacks that originate from weaknesses on local networks.

A VPN encrypts your internet traffic, which means outsiders can’t see which websites you visit or the data you enter into online forms. This ensures that even if you accidentally use a poorly secured website, the passwords you type aren’t exposed to interception, either locally or across the wider internet during a Man-in-the-Middle (MitM) attack.

Using a VPN is especially important when you’re outside your home network. It’s also a good idea for anyone living in shared accommodation, where other users on the same network could potentially monitor traffic.

Even on a trusted network, you may still be exposed to privacy invasions, since the network administrator (the person who pays the bill) can often see which websites are being accessed. A VPN prevents partners, family members, or friends from monitoring your web activity.

You can learn about the best VPNs by clicking the link.

WANT TO TRY THE TOP VPN RISK FREE?

NordVPN is offering a fully-featured risk-free 30-day trial if you sign up on this page. You can use the VPN rated #1 for password protection with no restrictions for a monthgreat if you want to binge your favorite show or are going on a short trip.

There are no hidden termsjust contact support within 30 days if you decide NordVPN isn't right for you, and you'll get a full refund. Start your NordVPN trial here.

How to protect businesses against password attacks

This guide is primarily designed for consumers and home internet users. However, we still wanted to touch on how organizations can reduce the risk of password attacks across their workforce.

If you manage or own a small business, the most effective step is to enforce strong password policies at the system level. This forces employees to create long, unique passwords that can’t be easily guessed or reused across services. We also recommend providing employee education so they understand not to reuse personal passwords when setting up business accounts.

Businesses should also implement account lockout policies on all login systems. Features such as account lockout and rate limiting help block access after repeated failed login attempts, making brute-force and password-spraying attacks much harder. This will ensure that hackers can’t endlessly guess passwords until they win.

To further reduce risk, organizations should require multi-factor authentication (MFA) for all employee accounts, especially for email, admin panels, and cloud services. Phishing-resistant MFA options add an extra layer of security, which stops hackers from accessing business accounts or devices even if a password is stolen.

Finally, it is worth noting that many organizations are beginning to move away from passwords altogether. Emerging solutions such as secure passwordless access remove the need for employees to create or remember passwords.

These novel systems instead rely on hardware keys, biometrics, or cryptographic login methods. When implemented correctly, passwordless systems can significantly reduce the risk of business account compromise.

Advanced password attack protection

Earlier in this guide, we covered the most important steps for everyday consumers and home internet users. The measures below go a step further and are best suited to businesses and advanced users who need to protect highly sensitive accounts against more sophisticated cyberattacks.

1. Enforce account lockout policies and apply rate limiting to login systems

An account lockout policy means staff have only a small number of attempts to enter their password correctly, usually around 3 tries. This prevents hackers from using automated tools to cycle through passwords until one eventually works, which is how most brute-force and password-spraying attacks succeed.

It’s a simple measure, but it works extremely well. By cutting off repeated guesses early, you make these attacks slower and far less likely to succeed in the real world.

2. Use password salting

Password salting adds random data to passwords before they are hashed and stored. This stops attackers from relying on rainbow tables or other precomputed attack tables to crack passwords at scale. Most modern systems handle salting automatically, but it’s still worth double-checking that it’s actually in place, especially if you’re responsible for protecting company data.

3. Store passwords with modern hashing algorithms

Businesses should store passwords using modern hashing algorithms such as bcrypt, scrypt, or Argon2. These algorithms deliberately slow attackers and make large-scale cracking attempts impractical.

Older hashing methods no longer stand up to modern attacks, which is why they’ve been deprecated. Organizations should review their systems and ensure they’re not still using outdated password storage methods.

4. Protect email with DMARC

DMARC is an email authentication protocol that helps stop attackers from sending phishing emails that appear to come from your own domain. It works by telling receiving mail servers which messages to trust and which to reject.

This is essential for businesses that use their own domain for email, but it’s also useful to understand if you’re an advanced user running a self-hosted email service. When set up properly, DMARC makes it much harder for scammers to impersonate your brand or send convincing phishing emails that appear to come from within the business.

5. Segment your network

Network segmentation helps protect against both hackers and accidental data leaks by ensuring staff only have access to the systems and data they actually need. This kind of hierarchical structure is highly important because it reduces the attack surface for both insider and external attacks.

If the worst happens and an attacker gains access through a stolen password, segmentation limits how far they can move laterally within the company network. Instead of gaining broad access, attackers can only operate within a much smaller area. In more advanced setups, security systems can automatically restrict or isolate devices if they start behaving in ways that suggest compromise.

6. Use Just-in-Time (JIT) access

Just-in-Time access means people only get permission to access company systems or data when they actually need it. Think of it like borrowing a key to use the WC. You get the key, you use it, and once you hand it back, you can’t get in again without asking.

This approach removes the standing access that attackers love to exploit to move laterally and steal data. If a password is stolen, there’s far less for an attacker to work with, because access isn’t sitting there permanently waiting to be abused.

7. Use ephemeral certificates

Ephemeral certificates are short-lived credentials that expire automatically and can’t be reused. Passwordless systems and newer authentication methods use them to grant access for only a short window.

Ephemeral certificates disappear quickly, which is why they are much harder for hackers to abuse. Even if someone manages to intercept one, it has usually expired before they get a real chance to use it. This limits the damage a stolen credential can cause and reduces how long an attacker can remain connected if they gain unauthorized access to company systems.

8. Train users to spot phishing and social engineering

Awareness of how these attacks work is critical for all employees. Teaching people how to spot phishing attempts and what to do when they see one can help shut down a large number of real-world attacks before they even get started.

One effective approach is to run internal phishing simulations. By sending fake phishing emails on purpose, businesses can see who clicks and who doesn’t, and identify staff who may need extra training.

When people understand how phishing works, they’re far more likely to slow down instead of reacting on instinct. That pause is often enough to stop someone from following an unsolicited message, clicking a dodgy link, or opening a suspicious attachment.

9. Use privacy screens and stay physically aware

Privacy screens make it much harder for anyone nearby to see what’s on an employee’s screen. This is especially important for people who work remotely from cafes, trains, airports, or shared workspaces, where shoulder surfing is a real risk.

VPN protection in coffee shop

Businesses with remote or hybrid staff should actively remind employees to use privacy screens and follow basic physical security habits. That includes being aware of who’s around them, avoiding sensitive work in crowded places, and locking devices or packing them away when they’re not in use.

We also strongly recommend requiring all employees working remotely to use a VPN. These small habits go a long way toward preventing shoulder-surfing attacks that don’t rely on hacking at all.

10. Use credential and secrets management tools

Businesses should store credentials in dedicated systems, not in files, spreadsheets, or chat apps. Proper tools reduce accidental exposure and make it easier to control who has access. This also applies to API keys, which are often leaked through poor storage practices.

11. Use continuous authentication

Continuous authentication checks behavior throughout a session, not just at login. Sudden changes or unusual activity can trigger reauthentication, forcing users to prove who they are again when a system detects any potentially sensitive behaviors.

Password attack FAQs

What is credential stuffing?

Credential stuffing is an attack where hackers reuse leaked username and password combinations from data breaches to try to log in to other accounts. It works because many people reuse the same password across multiple services.

What is password spraying?

Password spraying is when attackers attempt a small set of common passwords (such as “Password123”) across multiple accounts, rather than targeting a single account repeatedly. This helps them avoid account lockouts.

What is a brute force attack?

A brute force attack involves repeatedly guessing passwords until the correct one is found. These attacks are most effective against short or simple passwords and systems without account lockout protections.

What is a rainbow table attack?

A rainbow table attack utilizes large precomputed lists of cracked passwords to quickly compromise accounts when a service stores passwords insecurely or employs weak hashing methods.

What is a Man-in-the-Middle (MitM) attack?

A MitM attack occurs when attackers intercept data between you and a website, often on public wifi networks, allowing them to steal login credentials or session data.