Cyber Security Tips to Increase Data Privacy

Data Privacy

Data Privacy Week occurs each year from January 21 – January 27. It is an international effort to create awareness about digital data privacy while educating citizens on how to manage their personal information and keep it secure.

Here are some helpful tips to increase your digital safety and protect your personal data:

Tip 1: Use Multi-Factor Authentication

Multi-Factor Authentication, otherwise known as “MFA”, adds one more security step when logging in to an account beyond only using a traditional email and/or username and password. It confirms your identity using an additional pre-configured authentication method. The goal of MFA is to increase the difficulty for a scammer to access your online accounts.

MFA can include:

  • An extra PIN (Personal Identification Number)
  • The answer to an extra security question like, “What is your favorite pet’s name?”
  • An additional code either emailed to an account or texted to a mobile number
  • A biometric identifier like facial recognition or a fingerprint
  • A unique number generated by an “Authenticator App”
  • A secure token, which is a separate piece of hardware (like a key fob that holds information) that verifies a person’s identity with a database or system

Tip 2: Update Your Software

Scammers are always looking for new ways to get your data through the software that lives on all your devices. Updating your operating system (OS), the software that runs the base interface and function of your device, will greatly reduce your risk of scammers accessing your data since the OS is where cybercriminals look for vulnerabilities.

Software Update Tips:

  • Only use official software updates from the company that created your device.
  • Watch out for fake updates. Pop-up windows when visiting a website or software that urgently asks you to complete an important action will always be fake.
  • Make updates an automatic process when possible. When there’s an update available, it gives you a reminder so you can easily start the process. If you can’t automatically update software, remind yourself to check quarterly if an update is available.

Tip 3: Use Strong Password Practices

Passwords are your first line of defense against cybercriminals and data breaches. It has never been easier to maintain your passwords with free, simple-to-use password managers.

Remember the three guiding “LUC” principles when creating a password:

  • Long – Passwords should be at least 14 characters long.
  • Unique – Each account needs to be protected with its own unique password. Never reuse passwords. This helps avoid multiple accounts being compromised at once.
  • Complex – Each unique password should be a combination of uppercase letters, lowercase letters, numbers, and special characters (like >,!?).

If your password is “LUC”, current recommendations state that you don’t need to ever change it unless you become aware that an unauthorized person is accessing that account, or the password was compromised in a data breach.

There are free online tools that allow for the creation and secure storage of “LUC” passwords for all your accounts. These password managers take all the passwords you need to remember and allow you to remember just one “LUC” password to gain access to all your passwords straight from your mobile or desktop device. Ideally, couple a password manager with the use of multi-factor authentication (MFA).

Complex passwords are difficult to remember. Investing in a password manager online solution may be the right step for you to manage all your passwords.

For more information about data privacy from the National Cybersecurity Alliance, click here.