×
< BLOG
Cyber Security

Personal Cyber Security: Staying Safe In A Digital World

October 16, 2017

Guest Author

From January 2017 to September 2017, there were a total of 391 cyber security incidents (that we know of). Averaging over 40 incidents a month, it is critical that your personal cyber security is as strong as it can be. Not only will you benefit from increased personal cyber security but so will anyone in which you have a connection with over a network – friends, family, colleagues, etc.

A Short Breakdown of the Cyber Security Incidents

personal cyber security

The Jan.-Sept. data on the cyber security incidents were broken down into three larger categories along with a smaller fourth category that contained miscellaneous incidents. These categories and the number of incidents per category are as follows:

While some of the cyber security incidents seemed to be “typical” there were some unusual things among the list too. Such as a data breach at the Arkansas Oral and Facial Surgery Center or a sheriffs department in New York. But while these may seem unusual places to target for a data breach, they are in fact repositories of large amounts of personal data for many people and they are not as likely, as say a banking institution, to have the best cyber security practices in place.

The vast number of incidents in the first 9 months of 2017 show how important it is to protect yourself. Maybe you think “I’m not a target,” which is a dangerous frame of mind to have. You are a target and you need to protect yourself.  So let’s get to it!

10 Personal Cyber Security Musts

1. Create a Strong, Secure Password and use good password management

We all know the basic rules of password creation; don’t use the same password twice, don’t share your password, don’t write down your password, etc. However, the guidelines for creating a secure password have recently changed. Gone are the days of changing your password frequently and using a combination of uppercase, lowercase, numbers, and special characters. Experts now say that the best password is a random mix of words — such as “blanket phone cookie paper.” Read about how a password expert regrets his past advice on creating secure passwords. If you worry that you may not be able to keep track of all of your passwords, look into a using a password manager. Do your research before signing up for a password manager however, as password managers are susceptible to being hacked themselves.

2. Use two-factor authentication

Two-factor authentication is a second-layer of security where after you enter your password into a site you are prompted to enter a second authentication code that will reconfirm your identity. Two-factor authentication is often a security code sent via text message directly to your phone or a key fob that generates a random code every 30+ seconds. Find out more about 2-factor authentication and how to set it up for youself.

3. Know who you’re connected to

Social media is popular with a large range of ages and it is important to keep yourself safe and encourage your friends and family to do so as well. Never share personal information in a public arena. Things like birthdays, hometowns, schools, and favorite sport teams can be used to hack your password. Malicious actors may also use this information to connect with you and convince you that they are trustworthy enough that you share personal details with them. These same actors may even clone friends and family accounts to get close to you. Be hesitant when you connect with new people, especially if you do not know them.

4. Be wary of phishing attempts

When moving from website to website, or clicking on a link in an email, be mindful of the links that you click. Some links look authentic but may lead you to a spoofed website when you click on the link. If you are suspicious for any reason, do not click on the link! Take this phishing quiz to see if you know what phishing attempts look like

5. Browse safely 

With the advent of online shopping and banking things like depositing a check or making a purchase have become more convenient. However, these type of sensitive transactions need to only be completed on a device that belongs to you and on network you trust. Never use a public WiFi or shared/public computer to complete personal transactions such as banking or shopping. You information could be copied and stored to be used to profit a cybercriminal.

6. Keep your software up-to-date

Software isn’t made perfectly, as seen in the WannaCry ransomware attack. Cybercriminals will use any weaknesses found in software programs to gain access to your files, hard drive, etc. Up-to-date software ensures that any weaknesses uncovered through benevolent ways will be patched to stop cyber attacks.Internet browsers, operating systems, and software applications such as Microsoft Word/Excel, etc. need to be kept up-to-date to make sure they are secure.

7. Mobile Security

Like me, you may not go anywhere without your phone– you take it with you to work, school, and even the bathroom. But have you ever walked away from your desk and left your phone out while thinking “I’ll be back in a minute, it’ll be fine,” and before you know it you got stuck talking to your manager for 20 minutes? I have and I breathe a small sigh of relief knowing that I have security measures in place that would stop low level malicious actors. The most important mobile security practices to have in place are:

  1. Using a passcode lock- the longer the code the better
  2. Log out of mobile banking sessions completely when finished
  3. Using mobile-security software if possible
  4. Install OS and app updates
  5. Don’t store sensitive information on your phone
  6. Don’t use public WiFi for personal transactions- such as banking or online purchases

8. Don’t leave it unlocked

If you need to leave your computer or phone make sure it is locked so that no one can access the data stored on it. You are never sure who might be in and out of your office while you have stepped away so it is better to be safe and lock your computer or phone before walking away from it, no matter how quickly you will return.

9. Anti-virus & anti-spyware is necessary

While low on this list, this step to personal cyber security is an absolute must! You need to use anti-virus and anti-spyware software on all you connected devices, if supported. Anti-virus and anti-spyware software may come bundled together as one or may be separate, but they are equally as important. When purchasing your anti-virus and anti-spyware software make sure you are getting it from a reputable source that will offer the most protection for your data. This is not an area where you want to go cheap, even if you have followed all the previous steps.

10. Back-up data

Backing up data wont necessarily keep you safer online than if you don’t back-up your data. However, backing up your data will save you quite a bit of frustration if you get hit by an attack by a malicious actor who corrupts your data. The most important step to remember when you back-up your data is to make sure that your backup is clean of viruses and spyware as well as backed-up securely.

Good Personal Cyber Security Is Good For All

While looking at the vast world-wide network of computers it can be difficult to understand how your personal cyber security has an effect on someone else outside of your immediate network (think 6 Degrees of Kevin Bacon). Look at computer networks as domino pieces with each piece standing for a group of computers in a family unit. They may all appear unconnected but once things start to go down hill for one piece the others begin to fall as well. Maybe it was a short chain letter style email linking a neighbor to the family, but within that email a connection was created that cannot be severed. This connection opens up a new network of computers that will allow a computer virus to spread nonstop until it has sent itself out to each contact within your address book. However, if you had an anti-virus that scanned emails before you open them you may be able to stop the virus before it infiltrates your email client and address book.

Keeping yourself as safe as can be, means keeping your family, friends, and colleagues safe too.

Would you like to have your personal cyber security practices evaluated? Email Claude Williams, of CyNtelligent Solutions, at Info@CyNtell.com to get your evaluation started today!


subscribe by email

Stay Ahead