How to Protect All Your Online Accounts From Bad Hackers

Having online accounts has become a necessity in the world we are living in today. Whether it is a social media account, an internet banking account, or whatever accounts, the need to protect it from unauthorized users can not be overemphasized.

Having online accounts has become a necessity in the world we are living in today. Whether it is a social media account, an internet banking account, or whatever, the need to protect it from unauthorized users cannot be overemphasized.

You can imagine the stress you will go through if you lose the social media account you use for your business to a bad actor. Or the pain it will cause you if your bank account is wiped out of its money using your online banking account.

Below are four ways you can make all your online accounts very difficult for a bad actor to hack.

1. Use a Strong Password Make sure the password has not been compromised or exposed in a public breach of other online accounts.

When creating or setting up your online accounts for the first time, make sure you create them with a strong password.

Avoid weak passwords as much as you can. Don’t use passwords that are easy to crack by a computer using brute force. Examples of such easy-to-crack passwords by a computer include:

using your phone number as your password.

or short-length character passwords, etc.

Check out my posts HERE on passwords to learn more about the types of passwords you shouldn’t use.

Remember, it is no longer enough to make your password strong and believe your account is instantly secure. Using a strong password that has been compromised in a public breach is as bad as using a weak password.

It is very important that you check websites like Have I Been Pawned time to time. This is to make sure your login credentials have not been exposed to the public.

If you use Google to save your passwords, you can also run Chrome Safety Check to see if your passwords have been compromised. Check here for steps on how to run the Chrome Safety check.

Avoid using similar passwords on different online accounts. Create a unique password for every account you have, and remember to keep the passwords safe.

2. Turn On Multiple Factor Authentication and Make Sure You Save Your Recovery Code

Passwords are not enough to protect your online accounts. You must add an additional layer of security to your accounts for them to be very secure. For example, turning on two-factor or multi-factor authentication on your accounts is very important.

This will make it so that even if a hacker has your password, they will not be able to login to your account without receiving a code from you.

Remember, even though turning on multiple-factor authentication is a good security practice, it can also lock you out of your account. This is why you must copy out your recovery codes as you turn on two-factor authentication or multiple-factor authentication. Write it down on your device and make a backup of it.

3. Be mindful of lookalike websites or apps. Make sure you don’t give out your confidential details to fake sites or strangers.

Before you type in your username and password into an app or a website, make sure you confirm that the web address or the app is genuine.

Don’t take it because the website, the app interface, or the display look exactly like the original ones, and ignore verifying the web address.

paypal phishing website
Scam Paypal Website

Avoid giving people your username and password on the telephone or by email. Always message or chat support for the platform you use through their official website or contacts if you have technical issues.

No genuine company will ask you for your username and password, OTP code, or ATM card PIN through a phone call, SMS, email, or an email link.

If you give out the following: your username and password, the two-factor code sent to your phone, or your authenticator app, to a stranger, it is as good as not setting those securities in the first place.

Remember to always use incognito mode while trying to use your account on a borrowed device. Also, remember to log out of your account after using it on a third-party device.

4. Avoid using your online accounts on a non-secure network or public WiFi without a VPN. Stop using your account on devices filled with outdated software.

Make sure a website has the little padlock icon by the side of its web address on the browser address bar or that it is using HTTPS before you start typing your username and password. This is to protect yourself from network eavesdropping.

encrypted HTTP importance
https

Learn to avoid carrying out a sensitive online transaction on a public WiFi network unless you are using a VPN. Also, update your device software; this is to avoid your account being stolen through a system vulnerability.


Leave a Reply

Your email address will not be published. Required fields are marked *

you're currently offline