5 tips on how to enhance your online security

Artem Diachenko
Heroes Herald
Published in
9 min readFeb 28, 2024

1. Passwords

Of course, the first item on the list is passwords. This is likely the first security aspect that you encounter when you enter the world of the Internet. Do you still use one memorized master password? It might be a good time to rethink it.

According to Surfshark’s study number of breached accounts in 2023 decreased compared to 2022, but it still amounts to a whopping 300 million globally.

Nowadays we encounter dozens, sometimes hundreds of online services. Some of them are ‘one-time access’, where we registered years ago and now do not even remember why. Some of them do a good job of protecting your data, some of them — don’t, and even services that do cannot give a 100% safety guarantee. Every company could fall victim to a cyberattack. To accept security risk it is just safe to assume that your password will be leaked at some point in time.

What can you do about it?

First of all, it is good to think about how to minimize a risk. A good start is to utilize the password management tool. It does not matter what device you use — Windows laptop, Mac, Android or iOS smartphone — you likely have easy access to such a tool. A rule of thumb is to use a unique password per service. Always. Some password management tools (in your browser or your smartphone) have a brilliant feature — they can generate a random password for you. So you do not need to rely on the usual ‘password1234’ or ‘qwert123’, instead of this you will get something like ‘mDFII%zXzR=!c4qbX#b!’. It’s much cooler and a bit harder to guess or brute force.

Now, when you use this tool, it does not really matter if the password is leaked (or it matters less, to be precise). It will affect only one service and you do not need to worry about the rest of them. All you have to do is reset the password for a breached service (or consider using another one). One more reason to use a unique, randomly generated password per account, is because it is so easy just to reset it, and you do not need to memorize it.

Okay, I will be honest, it is not that rosy and troubleless. You still might need to remember one or two passwords in your life. And that is where you need to memorize them and, ideally, never share or write them down.

In case you are paranoid and you do not trust services like Google to keep your passwords and sync them between your devices, you might want to consider using an offline password manager like Bitwarden or KeePass or an alternative. Here you have more control over how to store them, but also more responsibility. Now you need to make sure on how to securely store your password database that is created by this tool, in addition — you have to memorize one master password that opens a gate to a database with all your passwords.

There is no right or wrong approach, the main idea is to be aware of a risk and act accordingly. Ask yourself what happens if this particular password is leaked and someone knows it. How much damage or problems could it bring? In the real world, in my personal opinion, a combination of mentioned above techniques is the best choice. Memorize a couple of important passwords and utilize online and offline password manager tools.

2. Software updates

The next item on my list is patches and software updates. When I look at installed applications on my laptop or smartphone I see dozens and dozens of different programs for different purposes. A good practice that I follow and recommend is to evaluate from time to time your installed soft just to see if there is anything that already served its purpose and can be safely removed with a clear conscious. It will not only save some space but also reduce a potential risk related to cyberattacks.

According to The Connection in 2022 vulnerability exploitation topped the list of sources of data breaches.

It is valid more than ever these days. When we are employed by a company we likely need to do some work on a PC or a laptop for them and this PC or laptop could potentially be a source of data breach for the company.

Why updates are important? Every software is a program. The program is written by people. People make mistakes, intentionally or not, but the program is not ideal and has issues, bugs, and vulnerabilities. Accepting this is the first step to understanding a problem: why patches and updates are important.

In the last section, we talked about password management tools. Imagine you decided to be more responsible with your passwords and started to use a tool a few years ago when you first installed it. Since then you are a happy user, but you never actually updated it. Somewhere in between then and now in the cybersecurity world, an article is released on critical vulnerability in your tool. You do not know about it, since you do not follow such news and why would you? Now you have a potential problem.

What can you do?

First of all, you need to recognize and understand the problem and again ask yourself a question: what can I do to reduce risk? The simplest way is to turn on an automatic update. This way your system or your software not only automatically gets improvements and new features, but also, what is more important, vulnerability fixes.

Fortunately, nowadays it is quite easy to achieve, you just need to keep an eye and not ignore it when the program tells you that a new version is available. Do not delay with it, just update it. And once again, do a periodic cleanup, because no program is installed — no problem installed.

3. Web protection

We all like to spend some time online each day, either looking for something useful or for entertainment. Sometimes, when we let our guard down, we can click something that we did not intend to or something that appeared not what we thought it was. For more safe browsing it is worth consider to use web protection tools.

According to securitymagazine.com 79% of organizations faced a ransomware attack in H2 2023.

What is web protection? Basically, it is a set of tools and practices that are designed to safeguard your activities on the Internet. By applying web protection techniques you can minimize the risk of falling victim to different potential threats like ransomware attacks, malware infections, or simply when some bad person tries to steal your data, where ransomware attacks are especially dangerous.

What is a Ransomware Attack? Simply speaking it is a type of cyber-attack where a malicious hacker encrypts files on your system, or your system as a whole, threatening you to make it public or delete it, depends what is worth for you, and asks you money to give you a key to decrypt it. Could you trust him? Well…

What is nasty is that you can lose days/weeks/months of your work, unless you also sync it to the cloud somewhere. It is also possible that it could negatively affect your colleagues and the company you working with.

So, by simply understanding and adapting web protection strategies you could significantly reduce the risk of falling a victim. A good example of adoption is a browser plugin, that can be installed to enhance your experience. Check the features of your favorite antivirus or VPN, some of them have such plugins already out of the box. It could visibly help you filter negative content, by simply letting you know where to click and where better not to.

4. Multi-Factor Authentication (MFA)

Long past these days when having one strong password was enough to be secure online. The sophistication of cyber criminals requires more enhanced methods of protection on our side. All that we discussed so far is relevant up to a point. But what if it was still not enough, what if we just made an honest human mistake or fell victim to a social engineering attack in the result of which our mega secure, strong, hard-to-guess password leaked to the wrong hands?

According to cybernews.com most commonly used password is ‘123456’, second most used is ‘123456789’.

There is something we still could do. We could put an extra security layer on top of our password, in this case, you will need to do more than one step to authenticate yourself to the service. And here is where the adoption of Multi-Factor Authentication (MFA) could help us. What is this exactly?

Multi-factor authentication (MFA) is a multi-step account login process that requires users to enter more information than just a password. For example, along with the password, users might be asked to enter a code sent to their email, answer a secret question, or scan a fingerprint. A second form of authentication can help prevent unauthorized account access if a system password has been compromised.

Nowadays adoption of MFA is getting more and more widespread, and it is becoming quite hard to actually find a service that does not provide such a feature to their login system. And here goes a good rule of thumb — if a service that you use provides you a way to secure your account with any form of MFA — use it, activate it just from the beginning and do not delay.

There is quite a variety of what you can configure as an extra layer, SMS, email with a code, and security questions. It might be a good thing from time to time to check what are the latest trends in the MFA approach. For quite some time SMS and email tokens/codes are not considered the safest. Nowadays one of the safest MFA configurations is Time-Based One-Time Password (TOTP). To use this you will need to install an authenticator app, either one from top players in a market for this like Google or Microsoft or another which is more appealing to you.

Using the authenticator app could give you also a hidden benefit. Depending on the app and configuration, when you log in to a service the app will prompt you to give permission for this, hence you will know right away if someone tries to log in with your credentials and take measures accordingly.

5. Secure Wi-Fi networks

Last on today’s list, but definitely not least is Wi-Fi networks. Did you change your Wi-Fi and router passwords when you first received equipment from your internet provider? If during installation you were not prompted to do it, you should have. These pre-configured passwords might appear robust, but you never know how Internet provider companies generate them. Do they store it? Who had access to them?

Yes, your home Wi-Fi network can be hacked.

Also, make sure that Wi-Fi encryption and firewall are enabled (it is likely to be, but it is worth checking). Ok, we changed our login credentials, and now we can safely use it, let’s connect everything to Wi-Fi: doorbell, TV, baby camera and fancy toothbrush that someone gave us as a birthday present. Would you like to share all this information with someone, like a random man on a street? I do not think so. A good rule of thumb is that your login credentials are yours only, for you, your family and all your devices. Do not share them with anyone, even guests who ask you politely.

So, do not be lazy and create a guest Wi-Fi network. If you let your guests connect to your main network, you basically give them access to your devices on it. They could intentionally or not sabotage your network. Their devices could potentially have harmful malware that could spread on devices in your network. Since we do not want to do this let’s give our guests what they want — Internet access only and minimize our risks, by creating a guest network.

It is worth mentioning that the guest network should have the same strong password protection as the main one (not the same password). You do not want your neighbor to use your internet for free. One way to elevate it to the next level and, maybe, impress someone, is to create a QR code that connects a device to the network and saves the trouble of typing a password.

Ok, it is clear about home Wi-Fi, but what about public Wi-Fi? Well, it is simple — public Wi-Fi is your enemy. Avoid it, and use it only when it is absolutely necessary. Always prefer to use mobile data of your smartphone. There are risks you would rather avoid. First of all, usually, when you connect to the public network it asks you for personal information like email, phone, etc. Second, it is dangerous to share sensitive information through public networks, it is usually unencrypted, specially doing financials.

If it is absolutely necessary, use a VPN. It provides encryption of your data, make sure to choose a trusted and reputable provider.

Conclusion

Security is never easy, it is never simple and it is never enough. There are so many ways to harm: data theft, an identity theft, etc. If you want to limit risks for yourself online you need to be aware of potential dangers and take steps to protect yourself. In general — the more you do — the better.

--

--