Security Question and Answer Best Practices (2024)

When you create an account, you may be prompted to set up a security question for authentication. Security questions add a layer of security alongside your login credentials. Following best practices for security questions involves using different questions for different accounts, avoiding self-written questions, using multiple security questions and updating security questions and answers regularly.

Continue reading to learn more about security questions and the recommended practices for choosing questions and creating answers.

What makes a good security question?

The best security questions and answers are safe, memorable, consistent, specific and unpredictable.

1. Safe: Ensure that the answer to your security question is confidential and cannot be easily guessed by others. For example, avoid using information in your answers that someone can find by searching your digital footprint such as your birthdate or street address.

2. Memorable: You should be able to recall the answer to your security question without writing it down. It should immediately pop into your head no matter how long it’s been since you’ve logged in. For example, the first concert you went to or the first country you visited are memorable. However, be sure that someone would not be able to find this information about you online by looking at your social media profiles.

3. Consistent: Ensure the answer to your security question is factual and cannot change over time. For instance, the name of the city where your parents met is likely to stay the same.

4. Specific: A broad answer can be ambiguous but also easy for cybercriminals to guess. For example, the name of your first pet is specific and unique to you, rather than answering just the type of animal such as a dog or cat.

5. Unpredictable: Ensure that the answer to your security question is not easily predictable or obtainable through public information. Avoid using common details such as your favorite color or favorite food.

With the use of a password manager, however, you do not need to worry about ensuring your answers are memorable or consistent, because you can store both the questions and answers in your secure digital vault, and easily retrieve them from any device.

Best practices for security questions

You should follow these best practices to ensure security questions maintain the security of your accounts.

Use different security questions for different accounts

Employing different security questions across multiple accounts ensures your accounts cannot be easily compromised. If you use the same security questions and answers across accounts, an attacker could use the same information to hack into multiple accounts. By setting up different questions and answers, you can prevent attackers from attempting to compromise multiple of your accounts using the same information in the event they guess the answer.

Avoid self-written questions

If you’re given the option to write your security questions, you may unintentionally choose questions with answers that are easy to guess or are publicly available through online sources. Avoid opting to write your security questions and instead use the questions already written by the website.

Use multiple security questions

Setting up multiple security questions increases the security and assurance level of the authentication process, reducing the window for cybercriminals to gain unauthorized access since they’ll have to answer all security questions correctly.

Update your security questions

You should regularly review your security questions to maintain the security of your accounts. This allows you to confirm that you still know the answers and assess whether any updates or changes are necessary. Updating security questions also enhances the security of your account since it allows you to choose new, more secure questions or answers.

Examples of good security questions

Here are four examples of good security questions.

  1. What is the name of your favorite childhood character? This question is not only unique to you but your answer will likely never change.
  2. In which city did your parents meet? This is a good question because it should be followed by an unchanging and consistent answer. The answer is also a personal detail with a long list of potential answers.
  3. What is the name of your first childhood pet? This question is memorable and specific to you. Additionally, it’s unlikely that anyone else would know the answer if you avoid oversharing on social media.
  4. What is the middle name of your oldest cousin? This is a good question because it’s something only you would know. Threat actors will have a difficult time finding your cousin’s information, let alone their middle name.

Examples of bad security questions

Here are four bad examples of security questions.

  1. What city were you born in? This is a bad question because this information could be found on social media apps and also easily guessed.
  2. What high school did you attend? This information can also be found on social media, such as your Linkedin, Instagram or Facebook account.
  3. What is your favorite color? There is a limited range of possible answers, leading to the answer being easily guessed. Unless you are really specific such as answering as “Turquoise aqua blue.” But even then, you must be able to recall this information quickly.
  4. What is your mother’s maiden name? Threat actors could find this information through public records or social engineering. Moreover, surnames can be predictable based on your region and culture.

Alternative authentication methods

While security questions are a good method of authentication, there are several alternatives you should use if given the option that provide more security.

1. Hardware security keys: A hardware security key is a physical device used to authenticate a user. Once a security key is registered to an application, you’ll be able to tap or insert the key as a form of authentication, in addition to entering your login credentials.

2. Passkeys: A passkey is a form of passwordless authentication in which a cryptographic key pair is used to authenticate a user’s identity. When asked to verify your identity with a passkey, you’ll be prompted to provide your biometrics.

3. Time-based One-Time Password (TOTP): TOTP is an authentication method where unique codes are generated by an algorithm. TOTPs are provided through an authentication app, email, text message or phone call and are only valid for 30-60 seconds.

4. Magic links: A magic link is a form of passwordless authentication in which a user is verified by clicking a link that is sent via email or text message. After entering your login credentials, the app will generate a link with an embedded token for you to click on. Once you click on the link, the service will confirm that the token matches and grant you access to your account.

Store your security questions and answers with Keeper®

Remembering security questions and answers can be difficult, especially with how many accounts the average person has. The best and simplest way to manage your security questions and answers is by using a password manager. A password manager enhances security question management by securely storing all of your answers. Password managers are encrypted and designed for users to keep their passwords, Multi-Factor Authentication (MFA) codes, security questions and other sensitive information, secure and easily accessible.

Securely store your security questions and answers with Keeper Password Manager. Start a free 30-day trial today.

Security Question and Answer Best Practices (2024)

FAQs

Security Question and Answer Best Practices? ›

The answer to a good security question should be obvious. In addition, it should be easy to remember, but at the same time remain secret to others.

What is the answer to the security question? ›

The answer to a good security question should be obvious. In addition, it should be easy to remember, but at the same time remain secret to others.

Should you answer security questions honestly? ›

Plus, you should never answer security questions honestly. Your favorite pet or the street you grew up on or your mother's maiden name are all not secret information. Many of my friends and family know the answers to all of these.

Are security questions still valid? ›

Security questions are meant to help reset passwords, reopen locked accounts, and ultimately protect your digital spaces from attacks or breaches, but such safeguarding is widely considered flawed and unreliable .

What is the most common security question? ›

Here are examples of some common security questions:
  • In what city were you born?
  • What is the name of your favorite pet?
  • What is your mother's maiden name?
  • What high school did you attend?
  • What was the name of your elementary school?
  • What was the make of your first car?
  • What was your favorite food as a child?
Jul 26, 2022

What is an example of a security question and answer? ›

Common examples are "What is your favourite colour?" or "What was your first car?" These are easy for applications to implement, as the additional information required is provided by the user when they first create their account. However, users will often choose weak or easily discovered answers to these questions.

Why do I have to answer security questions? ›

Security questions are usually used by banks, online services, etc. The purpose of asking such questions is to add another layer of security alongside your password.

What are the disadvantages of security questions? ›

Security questions often rely on personal information that can be easily guessed. According to Google's research, an attacker would have a 19.7% chance of correctly guessing an English-speaking user's answer to the question "What is your favorite food?" is “Pizza”.

How many security questions should be asked? ›

The purpose of security questions is to protect your business against cyberattacks, so ask as many questions as possible and confirm the user's identity before letting them in. Hackers may breach a single security question. However, asking multiple questions improves your security system.

Do security questions have to be exact? ›

Consistency: The answer to the question can't change over time. It's best to avoid answers that are only guaranteed in the moment, like favorites and opinions—instead, think about historical facts or permanent pieces of information. Simplicity: The answer should be precise, clear to the user, and easy to give.

How do I choose a good security question? ›

The best security questions and answers are safe, memorable, consistent, specific and unpredictable.
  1. Safe: Ensure that the answer to your security question is confidential and cannot be easily guessed by others. ...
  2. Memorable: You should be able to recall the answer to your security question without writing it down.
May 17, 2024

What are the 4 C's security? ›

The 4 C's security refers to a framework comprising four essential elements: Concealment, Control, Communication, and Continuity. These elements collectively contribute to fortifying security measures and safeguarding assets, premises, and individuals against potential threats and risks.

What is the #1 threat to information security? ›

1. Social Engineering. Social engineering remains one of the most dangerous hacking techniques employed by cybercriminals, largely because it relies on human error rather than technical vulnerabilities.

What is the biggest problem for security nowadays? ›

Top Cybersecurity Threats in 2024
  • Cybersecurity Threats.
  • Malware Threats.
  • Social Engineering Attacks.
  • Network and Application Attacks.
  • Digital Infrastructure Threats.
  • State-sponsored and Insider Threats.
  • Privacy Concerns and Data Breaches.
  • Advanced Persistent Threats.

What is secret question and answer? ›

Secret questions usually ask for an obscure fact that hopefully only the account owner would know and supposedly would never forget. Many Web sites assume that the user providing the answer to the question is sufficient to identify the user.

What is the security short answer? ›

Security means safety, as well as the measures taken to be safe or protected.

What to do when you forgot the answer to your security question? ›

Try the most likely answers you would have given. If the first attempt does not succeed, try again. Keep trying the most logical answers to your security questions.

What do you write in a security answer? ›

To ensure you have a strong password, you should include uppercase and lowercase letters, numbers, and symbols. Your security answer should be something memorable for you, but not easy for someone to guess or find online.

Top Articles
M1 Finance Vs Robinhood - Bitter to Richer
Hong Kong Monetary Authority - HKSAR Government’s Green Bonds Offering
Jennette McCurdy's 3 Brothers: All About Dustin, Marcus and Scott
Housing Intranet Unt
1977 Hit For Elo Wsj Crossword Clue
Golf Wrx Forums
Walmart Academy Core Test Questions And Answers
Field Box 38 Fenway
[1.4.9] Updated Demonologist guide - ToME: the Tales of Maj'Eyal
Encore Atlanta Cheer Competition
Njb Tinder
OSRS Monkey Madness - RuneScape Guide
Newgate Honda at Navan, Newgate, MH
What is a TN-C-S Earthing System? Definition, Meaning, Diagrams
Devotion Showtimes Near Xscape Theatres Blankenbaker 16
How to Read XML Files into Python
Today Was A Good Day With Lyrics
Jasper William Oliver Cable Alexander
Ou Football Brainiacs
German American Bank Owenton Ky
Forexfactory Calendar Today
How to Grow and Care for Four O’Clock Flowers | Gardener’s Path
Drexel Student Doctor Network
Foley Housing Authority Photos
Gross Net Salary Calculator Germany - 2024
Sales & Deals — My Nintendo Store - Nintendo Official Site
Zorgmanagement vacatures in amsterdam - september 2024 | Skipr.nl
Insidekp.kp.org Myhr Portal
Guide to How Long A Tire Lasts
Dtm Urban Dictionary
Oppenheimer Showtimes Near B&B Theatres Liberty Cinema 12
80 For Brady Showtimes Near Cinemark At Harlingen
Biggerlifestyles
Gina Wilson All Things Algebra Unit 2 Homework 8
Joy Ride 2023 Showtimes Near Paragon Theaters - Coral Square
Chase Bank Hours Drive Thru
Aeries Portal Sbcusd
Shiny Flowers Belinda
Craigslist Gigs Galveston
Wild West Western Wear Surfside Beach Photos
Costco Gas Prices Sioux Falls
Pick34 Free Zone
Games Like Mythic Manor
Kate Spade Outlet Altoona
Utah Veterinarian Dr Artz
Cu Oit
Express Employment Sign In
Ucsd Financial Aid Appeal
Sallisaw Bin Store
The Young And The Restless Spoilers Toni – Repeat Replay
Craigslist Nashville Pets By Owner
Skagitregionalhealth.or/Mychart
Latest Posts
Article information

Author: Jonah Leffler

Last Updated:

Views: 6726

Rating: 4.4 / 5 (45 voted)

Reviews: 84% of readers found this page helpful

Author information

Name: Jonah Leffler

Birthday: 1997-10-27

Address: 8987 Kieth Ports, Luettgenland, CT 54657-9808

Phone: +2611128251586

Job: Mining Supervisor

Hobby: Worldbuilding, Electronics, Amateur radio, Skiing, Cycling, Jogging, Taxidermy

Introduction: My name is Jonah Leffler, I am a determined, faithful, outstanding, inexpensive, cheerful, determined, smiling person who loves writing and wants to share my knowledge and understanding with you.