No One is Safe from the Data Breach Epidemic

The news media has been full of stories recently about how Russia is hacking into people’s home computers to not only steal data and private information but to meddle in the country’s upcoming election. There have been enough credible sources and available information to dispel all of Russia’s denials about the hacking.

But election meddling is just one problem we’re facing. Another is the data breach epidemic that’s impacting corporations, organizations, and cities and states, where sensitive data is stolen or locked and then ransomed back to its rightful owner. Yes, ransomed. Countless cities and state computers have been hacked and locked up, and the only way a state or city can get back its data is to pay a hefty ransom to the cybercriminal, often in bitcoins so they can’t be traced.

Everyone is familiar with the data breaches that hit industry giants like Target, Equifax, and Yahoo, to name a few. In order to restore their data and gain back their customer’s confidence, it ended up costing those companies millions upon millions of dollars. And if you think that the data breach epidemic has slowed down, think again. Each day, there are 44 data breaches occurring every second of every day. Those numbers are staggering, but the incentives to hack and steal private data and information are too great for cybercrooks to ignore. 

How does this happen?

First, you have to realize it’s not always a Russian hacker stealing from computers. It may be an innocent employee who sits down at a colleague’s computer and searches a website they shouldn’t be on. It may appear to be a random event, but it opens the door to a data breach that can be financially devastating to a company or organization. 

Other times, cyber crooks send out phishing emails to see who opens them. They then send a “free offer” or special download to those people, and they’re in the system with malware, ransomware, and other malicious software. Once they gain access to the mainframe, they can steal anything and everything they want.

Employees need to verify the identity of people who they’re corresponding with via email. Nuwber is the ideal online tool because it provides iron-clad verification of the person’s identity, and if they’re not who they claim to be, the email should be put in the spam folder immediately and the email address should be blocked from the computer. 

Another step to take at work is to follow the BYOD (Bring Your Own Device) protocols. This simply means no personal devices can be used at work – no tablets, laptops or smartphones can be used to log into the company’s computer – ever. The problem is that cybercrooks just wait for you to use your unencrypted device to log into the company’s computer, and they’ll grab your login info and get to the company’s mainframe. That’s when the trouble really begins.

You’re at Risk as Well

It’s not only the giant companies and organizations that are at risk from cyber attacks. In this data breach epidemic, individuals are equally at risk as well. If you happen to keep sensitive information on your hard drive, you need to password protect your data. And we’re not talking bout using your birthday or street number as your password – cyberthieves can crack open those passwords in minutes. 

You need an exceptionally strong password. Experts claim that a 10-digit password is required, one that is case sensitive and contains both letters and numbers, often including symbols. Here’s something else: they suggest a different password for each and every program on your computer. But who can remember those complicated passwords, not to mention how many you’ll need to keep track of? 

Enter password tools that not only generate passwords for you but keep track of each one as well. These tools include LastPass, Keeper, and DashLane. There are many others available, but these are quite popular and easy to use. 

You must also be careful when connecting to remote servers. Visit sites like Linode to find some guides on how you can securely connect your Linux or Windows computer to a remote server.

If You Shop Online, Stay Safe

Online shopping is so popular that many brick and mortar retailers are going out of business. But if you do shop online using credit cards, like everyone else, take one major precaution: use only websites that begin with “HTTPS.” If there’s no “S” in the URL address, it’s not a secure site and cybercriminals are sitting and waiting for you to start sending sensitive data and credit information so they can grab it! Often, they send out emails with “special offers” and a link to a retailer’s website that looks real, except that it’s not. If you see a link with “HTTP” – log out! It’s a spoof site that will help a hacker steal all of your info and leave you high and dry.

Other tactic people use is to only use a VPN connection – a virtual private network – and never use a public Wi-Fi as you’d find at Starbucks or any public place for that matter. A VPN will provide you with a secure connection that keeps hackers out and your data safe. While there are some good free VPNs, you should consider paying for one, as there are no ads and the bandwidth is stronger than a free one. Some top paid VPNs include ExpressVPN, SurfShark, and NordVPN

Hacked? 

Ok, if you were a victim of the breach epidemic, there are several steps you can take to protect yourself. Most likely, your credit card information was stolen while online shopping, and you need to call your card issuer immediately to let them know that you’re not the one who is charging up a storm. Have them cancel your card and issue a new one to you immediately. AGB Investigative offers security company cost effective security services.

It also helps to contact the 3 major credit bureaus to report what happened and ask to have a fraud alert placed on your account. That way the cybercrook can’t open new accounts in your name using the data they have stolen. The 3 bureaus are Equifax, TransUnion, and Experian. 

By following the steps and tactics outlined in this article, you will be in a good position to avoid becoming a victim of the breach epidemic. Nobody will ever be 100% safe, but taking positive steps to avoid being hacked can help to protect your private data and sensitive financial information. 

Comments:

comments so far. Comments posted to EasyReaderNews.com may be reprinted in the Easy Reader print edition, which is published each Thursday.