Cybersecurity Technology

How to Protect Yourself From Cybersecurity Threats

What security precautions do you take to keep your home secure?

You probably lock your door when you leave, even for a short errand. You might alarm your home security system or activate notifications on your in-home camera system, too.

Ways to Protect Yourself from Cyber Security Threats

Protect Yourself from Cyber Security Threats

You may also take security precautions to protect your home when you’re inside it. Perhaps you have a motion-sensing floodlight or timed security lights that tick on and off on a pre-set schedule. Maybe you lock the windows before you go to bed, or have security bars to deter intruders.

There’s plenty more that you can do to secure your home, as you’re most likely well aware. If you live in a safe neighborhood, you may find some precautions to be overkill, but you probably don’t begrudge people who go the extra mile to keep their possessions and loved ones safe.

Why, then, would you begrudge those who go the extra mile to protect themselves against digital threats? Just as it’s commonplace to invest in a home security system, or at least lock your doors at night and when you’re not at home, investing in a multi-point digital protection apparatus should be second nature.

Basic cybersecurity precautions, like using a cloud backup platform that’s earned a coveted spot on the 2019 Gartner Magic Quadrant Data Center Backup list, are easy and convenient to implement.

Unfortunately, way too many computer and mobile users choose to leave their devices, data, and cloud subscriptions unsecured. They might as well leave the front door open for their friendly neighborhood burglar.

Don’t be like your digital neighbors. Take these sensible, low-cost precautions to protect yourself from cyber-threats today, before you’re hit with a catastrophic breach that takes months to recover from.

1] Use a Highly Rated Cloud Backup Solution

Investing in a highly rated cloud backup solution is one of the most important precautions you can take to ensure your data isn’t lost to threats like ransomware.

Look at it this way: Would you rather spend months trying to piece together a hard drive’s worth of data from whatever outdated fragments remain, or would you prefer to simply access the most recent backup? The answer is clear.

2] Turn on Your Computer’s Firewall and Ensure Its Settings Are Optimized

If your device has a firewall, ensure that it’s activated and functional. Then, take steps to ensure that its settings are optimized and it’s actually protecting you from the threats it’s designed to counter without hampering your online experience.

If you need assistance, speak with a technical support professional – it’s best to get this one right, as improperly calibrated firewalls can have unintended consequences.

3] Educate Yourself About the Digital Threat Landscape

Before you get too far down the path of investing in digital precautions, educate yourself about the threats you’re most likely to face.

Just like everyone in your neighborhood faces the same basic physical safety risks, such as car break-ins and home burglaries, you share a wide set of digital threats with those whose Internet usage resembles your own. These include.

  • Phishing and spear-phishing attacks designed to trick you into clicking malicious links or sharing sensitive information.
  • Ransomware attacks that lock your computer system until you pay a ransom.
  • Worms that exploit weaknesses in device or network security to replicate and infect other users.
  • Zero-day exploits that take advantage of existing, potentially unknown flaws in operating system security.

The list goes on. Each type of threat demands different countermeasures: regularly patching and updating systems to stay one step ahead of known zero-day exploits, using a comprehensive backup system to reduce the risk of ransomware, and practicing email hygiene best practices to avoid phishing and spear-phishing attacks. We’ll discuss each precaution in greater detail.

4] Invest in a Well Reviewed Anti-Malware Suite

Like cloud backup, anti-malware protection is absolutely essential to parry the digital threats you’re certain to face in an ever more uncertain world. This isn’t an either-or proposition, as anti-malware is best understood as a front-line defense while cloud backup really shines after what would otherwise be a crippling compromise.

In any event, devote plenty of time to evaluating your anti-malware options; this is one decision that’s too important to get wrong.

5] Use a Virtual Private Network (VPN) With High Security Rankings

Believe it or not, you have very little control over what happens to your data once it’s sent out into the ether. Plenty of bad actors lurk out there, waiting to sop up whatever juicy morsels you give them – often without your knowledge. Bank account numbers, passwords, PINs – all are there for the taking.

Virtual Private Network (VPN)

This is just one of many arguments in favor of using a secure virtual private network (VPN) whenever you browse the internet, and especially when you visit sensitive websites like your bank, credit card, and health insurance accounts. Look for paid VPNs with very high ratings from impartial third parties; unfortunately, some free VPNs cut unacceptable corners.

6] Use External Storage to Improve Redundancy

Pair your cloud backup apparatus with an external storage system that maintains a hard copy of your most precious files for when you need it most. Keep storage media in a secure location, such as a fire-resistant lockbox to which only you have the key or combination.

7] Enable Two-Factor Authentication for All Sensitive Accounts (And Stop Using Accounts That Don’t Offer It)

Two-factor authentication, or 2FA, is any login or access protocol that requires two separate credentials. Most often, one factor is a traditional password, the second factor is often a unique, randomly generated code sent to a separate device via text message or email, without which the password is useless. Sometimes, it’s a security question or biometric key – more on both in a moment.

At this point, most financial accounts require two-factor authentication. So do many sensitive cloud accounts. If you have the option of creating a 2FA login scheme, do so at your earliest convenience.

If you’re still banking (for instance) with a company that doesn’t yet offer 2FA, consider switching to a more secure provider, since they’re certain to be a prime target for opportunistic hackers.

8] Consider Using Biometric Security Protocols (While Understanding the Risks)

Before you go any further, read up on the very real privacy implications of biometric security protocols such as fingerprint and retinal scanning.

Handing biometric data over to third parties that are themselves frequently targeted by hackers is a risky proposition. Moreover, there’s some confusion over precisely what these third parties can do with said data.

However: If providing biometric data to third-party service providers is a bargain you’re willing to make, it’s a great addition to your security scheme. Many smartphones now come with fingerprint scanners, if you use your personal device for work, your employer may encourage or require you to add fingerprint-based locking anyway.

9] Don’t Reuse Passwords, Ever

As tedious as it might be to think up a new password for each new account, it’s better than the alternative. When you use unique passwords, you limit the potential damage of a hack or compromise to a single account, when you reuse the same password for dozens of accounts, the devastation is exponentially worse. If you’re pressed for time, use your browser’s random password generator to create unique, strong passwords.

10] Use a Secure Password Manager

Use a Secure Password Manager

Your browser’s password manager isn’t always the best choice, especially if you have reservations about its security. Look for a highly rated third-party alternative, or invest in a system that isn’t connected to the internet at all. Old-fashioned printouts still work just fine.

11] Change Passwords Regularly, Even on Little-Used Accounts

Change your passwords at least once per month, even if you don’t access every account during that timeframe.

Again, given the time investment, this necessary step is far easier when you use a password manager and randomly generate passwords rather than coming up with them yourself.

12] Avoid Public WiFi Networks (And Use a VPN When You Must)

Your VPN won’t only mask your outgoing traffic, ensuring prying eyes can’t access your passwords and personal identification information in raw form.

Your VPN can also protect you on public WiFi networks, where the risk of man-in-the-middle attacks and location-based snooping is exponentially higher than on your secure home WiFi network. As a general rule, you should never access a public WiFi network on any device before activating your VPN.

13] Don’t Lend Out Your Devices

This might seem obvious, but it bears repeating anyway: You should never allow others, even trusted friends and colleagues, to use your personal computing devices for substantive personal or professional web browsing.

You simply don’t know what websites they’re visiting, what emails they’re opening, what files they’re downloading – any and all of which could pose serious risks to the security of your devices and accounts. If they thought about it, they’d feel the same way.

14] Never Respond to an Unsolicited Email With Personal Information, Even When You Trust the Sender

No matter how trustworthy the sender is or how compelling the message body, you should never gratify an emailed request for personal information. Spammers have impersonated banks, government agencies, employers, and social media platforms for years, and they’re honing their strategies every day. The best defense is intense skepticism.

15] Use Caution When Opening Unsolicited Emails With Images or Links

This is another critical email hygiene tip that many people don’t heed. If you don’t know the sender of an email or suspect that a message from a known sender isn’t what it appears, avoid opening the email altogether.

Even viewing an email with a corrupted image file could compromise your system, clicking a malicious link will definitely do the trick. For added protection, use an email suite that masks images from unknown senders by default.

16] Contact Private Email Senders by Other Means to Confirm Any Sensitive Requests

Confirm sensitive email requests with the original sender by a means other than replying to the message. For instance, if you receive a request from your boss for the account number and PIN for the corporate checking account to which he or she should already have access, call him or her directly (on his or her office line) and make sure he or she actually sent that email – and that his or her account wasn’t in fact compromised by a faraway hacker.

17] Use Caution With External Storage Media

While you should always back up your own files with trusted external storage media, you must use caution with media of unknown provenance.

External Storage Media

Even if the original owner is someone you know and trust, and you’re just borrowing the drive to transfer a file, subject the drive to a comprehensive malware scan before plugging it into your computer. Once you’ve done that, it’s too late to go back.

18] Always Take Advantage of Security Questions

Take advantage of security questions on any account that offers the option. If you’re required to take this step, you won’t have a choice, of course.

19] Avoid Sharing Too Much on Social Media

Avoid getting too personal on social media. Keep your home address and phone number hidden from public view, and don’t post about vacation plans or life events until after they’ve occurred. The less information those who would impersonate you have at their disposal, the better.

Avoid Sharing Too Much on Social Media

You’re Never As Safe As You Think

If just one thing is true about digital security, it’s this: You’re never as safe as you think.

Logic dictates that those who are not as safe as they think can never achieve total safety. In the context of cybersecurity, this means that one can never completely predict and prevent potential digital threats. Too many “unknown unknowns” abound, and more arise with each passing day.

Nevertheless, those who take sensible precautions like the ones described in the list above are in a much stronger position than those who choose not to do so. As we’ve seen, implementing basic digital security measures is not particularly difficult. Nor is it inordinately expensive. It merely takes time and some effort.

So, what will it be? Will you remain content to leave wide open your digital front door, or will you commit to taking reasonable measures to reduce your exposure to the very real threats that you and your cyber-neighbors face every day?

You already know what needs to be done. Now, it’s time to roll up your sleeves and dive in, one digital to-do item at a time.

Spread the love

About the author

Michael Austin

Michael Austin is a Internet Entrepreneur, Blogger, Day Dreamer, Business Guy, Fitness Freak and Digital Marketing Specialist. He also helps companies to grow their online businesses.

3 Comments

  • Thanks for this article, and especially for the security tips. Off to implement them so that I and my company shouldn’t be victims (if we aren’t yet) of cybercriminals.

  • Hackers are trying to hack my computer. I came on your page and found best ways to protect my computer from hackers. Thanks a lot.