Cybersecurity

How to protect yourself from threats

Cybersecurity Tips for Protecting Your Personal Data

Chances are you’ve experienced one or more of the following events: you were notified that your personal data was compromised in a data breach affecting a national company; you have had your email, Facebook or other social media accounts, credit card, or debit card hacked; you have had your identity stolen. If you are among the lucky ones who haven’t, then you likely know people who have. 

 

The integration of smartphones in both personal and professional life has created unprecedented convenience and access – for you and for criminals. We walk around with our most sensitive information literally at the tips of our fingers. This has created a lucrative black market for data thieves eager to hack and sell passwords, credit card numbers, and other personal data.

 

When was the last time you took stock of your digital footprint? For many, the answer is never. Recognizing that millions of users from your grandmother to your co-worker have likely had their private data exposed through phishing scams, data breaches, and the sale of personal data, it’s time to consider the implications of leaving your personal data unguarded. The good news is that you don’t have to be a tech genius to protect yourself like one.

Here are a few tips to protect your personal data proactively.

Keep Your Software Up To Date

Have you ever ignored a software update?  Consider this - the longer a software version exists, the longer cybercriminals have to identify and exploit its weaknesses. With regular updates, you can minimize your exposure to security threats from malware, hacking, and other data breaches. Best practices?

 

  • Turn on automatic system updates for your devices.

  • Be sure your web browser uses automatic security updates.

  • Keep web browser plugins like Flash, Java, etc. updated.

  • Keep Apps updated on your mobile device.

Use Anti-Virus Protection & Firewall

Anti-Virus or AV software blocks malware and other viruses from entering your system and compromising your data. Use AV software from trusted sources only and only run one AV tool on your device.  A firewall helps screen out hackers, viruses and other malicious activity. Both Windows and MacOS X come with firewalls. However, be sure your router also has a firewall built in to prevent attacks on your home network.

Use Strong Passwords

Passwords are important if you want to keep hackers out of your data. Opt-out of the crazy, complex mix of letters, numbers, and symbols.  Instead consider using something more user-friendly, with 8 to 64 characters, at least one lowercase and one uppercase letter, one number and several symbols (avoid using &, %, #, @). Or consider using a passphrase. A passphrase is a full 7 to 10-word phrase and may include spaces. The length and complexity of a long personally designed password or passphrase make it nearly impossible for hackers to breach by computation, algorithms, or even brute-force trial and error. The best passwords or passphrases are easy to remember. DO NOT use the same password twice.  Reset your password when you forget it and change it at least once a year as a general refresh.

Assess Your Digital Footprint

Deactivate old accounts. Though it may seem harmless, your outdated personal information — like expired credit cards, old email addresses, and unused social media profiles — can make you an easy target for data thieves. Enter your name in a search engine and then delete or deactivate any old accounts that pop up. As an additional precaution, visit your internet browser’s privacy settings and choose to disable third-party cookies to eliminate unwanted web tracking.

Download Selectively

If you have an Android phone, pay special attention here. Many Android phones allow for open-source application downloads, which can leave your data vulnerable. Open-source software saves companies time and money, but it does not always prioritize user security. Before downloading open-source apps or software, always research the developers to verify that they have scanned their source code for potential security vulnerabilities.

Enable Two-Factor Authentication

Two-factor authentication sometimes referred to as 2FA, requires a username and password, plus another type of verification in order to access private information. Examples of two-factor authentication include entering a PIN number, confirming an SMS code, or providing a fingerprint scan. Though the extra step is usually a simple one, 2FA greatly decreases the chance of a personal data breach by pairing a username and password with a separate piece of information that only the user would know or have access to. Websites, apps, and software from companies like Google, Apple, Amazon, Microsoft, and Facebook all offer two-factor authentication to protect users’ data. If you have not already done so, be sure to take advantage of this extra layer of protection.

Back-Up Your Data

When a virus or hacker takes over a computer, the hard drive is often compromised. Back up your personal data to the cloud or an external hard drive to ensure easy data recovery in the event that your device is lost, stolen, or compromised. Back up your devices weekly so that you can access the most up-to-date data in the event of a hard drive crash from malware or even just a device malfunction.

Beware of Scams

Be very suspicious of emails, phone calls, and flyers – cybercriminals are phishing! In a phishing scam, the sender poses as someone or something they are not in order to trick the recipient into divulging credentials, clicking a malicious link or opening a ransomware attack.  Here are some tips:

 

  • Don’t open emails from people you don’t know.

  • Look carefully to be sure the sender is actually who they say they are – hover over the email address or the link to see what it really is.

  • Beware of emails in general – especially those that ask you to take immediate action, make offers too good to be true, ask you to click on a link, or have grammatical errors.

  • Malicious links can come from friends who have been infected, or from those open-source photos and jokes that people love to share.

Use Your Mobile Devices & Laptops Securely

  • As convenient as it is, public Wi-Fi is just that – public. Avoid using it.

  • Create a difficult mobile passcode – not birthdates - as PINs.

  • Keep your devices updated.

  • Avoid using open source apps.

  • Do NOT send personal or sensitive information over text message or email.

 

Other Safety Tips

  • Be cautious about the information you share on social media websites and check your security settings on those sites.

  • Check your accounts and credit card activity regularly for suspicious activity. Take advantage of alerts.

  • Always log off everything, especially when using a device that is not yours.

  • Do NOT check the box to remember login information.

  • Shred any documents that contain sensitive information.

Resources

National Cyber Security Alliance (staysafeonline.org)

 

FTC’s Most Recent Scam Alerts (consumer.ftc.gov/features/scam-alerts)

 

FTC's Identity Theft (identitytheft.gov/)

 

USA.gov: Common Scams and Frauds (usa.gov/common-scams-frauds)

 

FBI’s Cybercrime (fbi.gov/investigate/cyber)

Test

You are now leaving Kirkpatrick Bank's website and will be redirected to another site. Kirkpatrick Bank makes no endorsement or claims about the accuracy or content of information contained within third party sites to which you may be going. The security and privacy policies on these sites may be different from Kirkpatrick Bank.

Click Here to proceed.