Home » Protect Yourself from the Latest Data and Password Breaches
Protect Yourself from Password Breaches

Protect Yourself from the Latest Data and Password Breaches

Think back to when you were in grade school, desperately trying to protect the answers on the quiz from other, lesser prepared classmates. Fast forward to the present: we are still trying to secure our lives (and access to our lives) through various safety features, down to every last password. This predicament applies to both our off-line and online existence. According to research by Ponemon Institute, the average cost of a single data breach to a company is about £3.03 million. This is why data protection is a non-negotiable for everyone, even you, dear Reader!

Person using laptop computer

The Top Five International Data Breaches of 2018

#1. Twitter Hack

In May, Twitter strongly suggested that its over 330 million users change their passwords due to a bug that revealed them in plain text. The bug corrupted the hashing process that usually masks passwords as they are being saved on the internal log.

#2. Quora Hack

A major data breach left over 100 million user accounts compromised on Quora in the very start of December. Hackers potentially stole email addresses, names, encrypted passwords, linked social media account data as well as questions, answers, and votes from the site itself. All affected Quora users then asked to change their passwords before using the site again.

#3. Marriot Hotel’s Data Breach

Towards the end of November, the global hotel group Marriot declared that up to 500 million travellers data may have been compromised. This announcement specifically applied to those who used the Starwood Hotel’s reservation system since 2014.  More than 170 million affected Marriot customers only had their full names, email addresses, and mailing addresses stolen from them. However, more than 320 million customers lost differing combinations of their full names, mailing addresses, phone numbers, date of births, gender, passport information, Starwood Guest account details, reservation, and trip information.

#4. British Air

Premium airline carrier, British Airways, reported a significant data breach that compromised more than 380,000 reservation-related information at the start of September. Those particular reservations were made between the second-to-last week of August and the first week of September in 2018. Among the information stolen were the names, email addresses, mailing addresses as well as confidential payment-related card details. A widely-recognized crime ring, called Magecart, was held responsible for the data breach. They successfully carried out the digital heist by the installation of malicious code into the payment data fields within the airline’s digital reservation booking system.

#5. Facebook’s Data Breach

In September 2018,  Facebook announced that a cyber attack had compromised over 30 million accounts.  The hackers stole ‘user authorisation tokens’, basically access badges that get created upon a successful login on the site. It is the company’s first data breach since it first ‘opened its doors’ back in 2004.

Eliminate Security Risks

  • Use only safe and secure URLs as indicated by the golden padlock icon in the browser’s address bar.
  • The first line of defence in cybersecurity is to create an unpredictable, thoroughly complex password. Avoid using short words, a pet’s or child’s name, or your birthdate in your password. The more random it is, the less likely it is that a hacker can correctly guess the password.
  • It is also important to change the password whenever the app or website you are using is hacked.
  • Another good rule-of-thumb is to keep a different password for each website or application you regularly use. Security experts recommend using password managers to generate and store various passwords in one safe place.
  • Along with secure passwords, it is equally important to develop truly unique security questions and their corresponding answers. Even if the question is a typical one,  such as“What was the street that you grew up on?”, put in a completely different yet significant response as the answer.
  • Activate two-factor authentication (or 2FA) that requires a barcode scan or code a linked phone number to be manually typed in before allowing access.
  • Add a password to your smartphone. If stolen, the thief could potentially have access to every single aspect of your life, from finances to the phone book.

While there are numerous laws in place to protect consumers from identity and private data theft, it is clear that more can be done. Take a proactive approach to secure your sensitive digital information whenever possible.

Related Posts

One thought on “Protect Yourself from the Latest Data and Password Breaches

Leave a Reply

Your email address will not be published. Required fields are marked *