Data Privacy Day 2019: Top Ten Privacy Tips

What can you do to protect your digital footprints?

Every year the risks posed for individuals by connectivity are increasing. In 2019 more governments than ever before will snoop on citizens. More connected devices will bring risks into people’s homes. And, an ever increasing sector of hacking groups, state-sponsored hackers, and lone wolf hackers, will attempt to get their hands on their data.

Someone using a laptop

In 2018, a rise in the prevalence of malware and ransomware across platforms - including on Apple devices - meant that more people than ever before fell victim to attacks designed to steal their money. WannaCry - which was accomplished using stolen NSA tools - was a stark reminder of the destructive power that hackers can unleash, and the cost it can have on both businesses and individuals.

So, what can consumers do to ensure that they are giving themselves the best chance of a hassle-free 2019? What can they do to protect their digital footprints? And, what can they learn from recent years to ensure that even if the worst happens, they are less likely to lose out?

Top Ten Tips

  1. Antivirus: As is always the case, it is important for consumers to ensure that they are using an up-to-date antivirus/antimalware program. While there are many expensive anti-malware suites on the market, the reality is that most people will be fine using a free antivirus like Malwarebytes. Those free or cheap anti-virus programs offer the same level of protection as much more expensive versions. However, if you want to protect yourself 100% of the time (in real time) you will likely need to pay a small subscription fee.
  2. Firewall: A firewall is there to stop programs and websites from communicating with your computer without your permission (incoming messages). A firewall can stop malicious websites from downloading and executing unwanted code onto your machine. The very best kinds of firewall will even stop unwanted malware (that you may inadvertently become infected with) from communicating with Command and Control (CnC) servers to download secondary malicious exploits (outgoing messages). The default Windows or Mac firewall will usually be enough to keep your machine safe - so make sure you always keep your firewall activated.
  3. Email security: Nowadays most people fall victim to hackers and malware due to phishing attacks. These kinds of social engineering attacks prey on people’s lack of knowledge and concentration when using their email account. Always exercise caution and paranoia when opening your email inbox. If an email encourages you to click on a link by making you concerned or worried, or by appealing to your desires (by offering you a prize or a discount, or by appealing to you directly using a personal like, work interest, or hobbies), check the legitimacy of the email before clicking on the link! If an email appears to be from a reputable site, always use your browser to find the login portal for the site outside of the email link - because official looking emails often link to fake portals designed to steal your passwords and logins.
  4. End-to-end encryption: Whether it be for private messaging or emails, it is highly recommended that you stop using insecure services like Gmail or Yahoo mail - and start using private email services like ProtonMail or Posteo. End to end encrypted messages (using secure messenger services like Whatsapp or Signal) and email services, are private and secure your communications from hackers, foreign government snoops, and national intelligence agencies.
  5. Social engineering: Phishing attacks and social engineering attacks often also occur inside of social media accounts such as Instagram, Facebook, Twitter, and Snapchat. If someone sends you a strange message with a link, or if you are advertised a product that seems too cheap to be true from inside an app - always check to see where the link takes you. If the website URL seems dodgy and is not protected with HTTPS it is strongly recommended that you leave the website at once.
  6. Password health: Every account that you use needs to have a strong and unique password. A truly strong password is very hard to remember, which means that pets names and telephone numbers are not a good idea. The best bet is to memorize one very hard password and use that to control many other strong passwords using a password manager. If you don’t want to use a password manager for some reason, it is still essential to choose unique passwords - so be sure to make them as difficult as possible and to store them offline where they cannot be easily accessed by hackers.
  7. Watch out for fake friends: Cloned Facebook accounts (and other social media accounts) that look like one of your real friends (or from an attractive member of the opposite sex) are often use to implement phishing attacks, or to steal money. If someone pretends to be a friend in need of money always check to ensure the account is real. Dodgy accounts that have few friends, few fake looking pics, or only one photo of your real friend are likely fake!
  8. Update programs regularly: The software that you use on your devices including on IoT devices will often need to be updated regularly in order to protect you against newly discovered exploits and vulnerabilities. Always be sure to check if there are available patches for your devices and programs. And if you are offered an update or a patch be sure to accept it or you could be opening yourself to the risk of hacking.
  9. Keep yourself abreast of the news: If a hack occurs be sure to check whether you are affected. Hacks like (the recent Marriott attack) may require you to cancel your credit or debit card. Failure to cancel your card may result in money being stolen from your account.
  10. Protect your digital privacy at home and on the move with a VPN: When you use the internet your ISP (and the government) is likely to be tracking your entire web history and metadata. Many countries now have mandatory data retention laws that force ISPs to share your data with government snoops. Anybody who wants to use the internet in privacy should use a VPN’s encryption in order to properly protect their data from surveillance. A also protects your data when you use public WiFi hotspots. It achieves this by encrypting all your data to cybercriminals from stealing your passwords logins and credit card details. A VPN is an essential cybersecurity tool for all people that use public WiFi on the move and while traveling. For more information see our best VPN in 2019 list.

This article was originally published at BestVPN.com.

License: You have permission to republish this article in any format, even commercially, but you must keep all links intact. Attribution required.