Protect Your Online Accounts From Being Breached

29 June 2022 by
Protect Your Online Accounts From Being Breached
ANQAD SYSTEMS LIMITED, Tina B. Magiya

Stolen login credentials are a hot commodity on the Dark Web. There's a price for every type of account from online banking to social media. 

Compromised login credentials are now the #1 cause of data breaches globally, according to IBM Security's latest Cost of a Data Breach Report. Having either a personal or business cloud account compromised can be very costly. It can lead to a ransomware infection, compliance breach, identity theft, and more.

To make matters more challenging, users are still adopting bad password habits that make it all too easy for criminals. For example:

  • 44% of people reuse password across work and personal accounts

  • 49% of people store passwords in unprotected plain text documents

  • 34% of people admit to sharing passwords with colleague



Our cloud accounts are more at risk of a breach than ever, but there are several things you can do to reduce the chance of having your online accounts compromised. 

    1. USE MULTI-FACTOR AUTHENTICATION (MFA)

MFA is the best method there is to protect cloud accounts. While not a failsafe, it is proven to prevent approximately 99.9% of fraudulent sign-in attempts, according to a study cited by Microsoft. 

When you add the second requirement to a login, which is generally to input a code that is sent to your phone, you significantly increase account security. In most cases, a hacker is not going to have access to your phone or any another device that receives the MFA code, thus they won't be able to get past tis step.

The brief inconvenience of using that additional step when you log into your accounts is more than worth it for the bump in security.

    2. USE A PASSWORD MANAGER FOR SECURE STORAGE

One way that criminals get their hands on user passwords easily is when users store them in unsecured ways. Such as in an unprotected Word or Excel Document or the contact application on their PC or phone.

A password manager provides you with a convenient place to store all your passwords that is also encrypted and secured. Plus, you only need to remember one strong master password to access all the others. It can also autofill all your passwords in many different types of browsers, making it a convenient way to access your passwords securely across devices.

    3. REVIEW/ADJUST PRIVACY & SECURITY SETTINGS

Have you taken time to look at the security settings in your cloud tools? One of the common causes of cloud account breaches is misconfiguration. This is when security settings are not properly set to protect an account.

You don't want to leave security settings at default as it may not be protective enough. Review and adjust all your security settings to ensure your account is properly safeguarded.

    4. USE LEAKED PASSWORD ALERTS IN YOUR BROWSER

You can have impeccable password security on your end, yet still have your passwords compromised. This can happen when a retailer or cloud service you use has their master database of usernames and passwords exposed and the data stolen.

When this happens, those leaked passwords can quickly end up for sale on the Dark Web without you even knowing it. 

Due to this being such a prevalent problem, browsers like Chrome and Edge have had leaked password alert capabilities added. Any passwords that you save in the browser will be monitored, and if found to be leaked, you'll see an alert when you use it.


Look for this in the password area of your browser, as you may have to enable it. This can help you know as soon as possible about a leaked password, so you can change it.

    5. DON'T ENTER PASSWORDS WHEN ON A PUBLIC WI-FI

Whenever you're on a public Wi-Fi, you should assume that your traffic is being monitored. Hackers like to hang out on public hotspots so that they can gather sensitive data, such as log in passwords. 

You should never enter a password, credit card number, or other sensitive information when you are connected to public Wi-Fi. You should either switch off Wi-Fi and use your phone's wireless carrier connection or use a VPN app, which encrypts the connection.

    6. USE GOOD DEVICE SECURITY

If an attacker manages to breach your device using malware, they can often breach your accounts without a password needed. Just think about how many apps on your devices you can open and already be logged in to.

To prevent an online account breach that happens through one of your devices, make sure you have strong device security. Some of the best practices include:

  • Antivirus/Anti-Malware 

  • Up-to-date software and OS

  • Phishing protection (like email filtering and DNS filtering)

Looking For Password and Cloud Account Security Solutions?

Don't leave your online accounts at risk. Get in touch with us to help you review your current cloud account security and provide helpful recommendations. 


Subscribe to our Newsletter.

Be the first to find out all the latest tech news, tech trends and IT solutions.

Share this post
Archive