Multi-level cybersecurity or how to better protect yourself in 2019

See AMP Version

We need multi-level cybersecurity in 2019 including double authentication to better protect ourselves from threats, attacks, hacks and frauds of all kinds that have happened over the Internet these last years and which all of the major Web Services,  Applications and Social Networks have suffered from: Twitter, Spotify, LinkedIn, Windows, Apple, Android, Facebook, Gmail, Netflix, Reddit, The Guardian, The New York Times, CNN, etc.

It’s huge… way too much!

So, just to make sure everybody gets a fair chance at starting 2019 on the right foot; here are key excerpts from a few ZDNet articles suggesting 5 basic privacy and security measures and utilities to be installed on your 3 environments (mobile, computer and browser). And a few bonuses…

Computer Privacy & Multi-level Cybersecurity Basic Settings

(Source: ZDNet)

1. Set a strong password, and use a password manager

A secure password can be the death knell to a hacker trying to gain access to your PC or your online account. Pick something memorable, but also complicated and unique. Don’t use that password twice. Using a password manager like LastPass, 1Password or mSecure  can help eliminate passwords that you reuse, while mitigating other attacks, like keyloggers. Some of them, have interface on computer AND on mobile with a synchronisation module between the two platforms, in this way, you can retrieve your passwords everywhere.

2. Remove bundled crapware and bloatware

Even with a brand-new Windows PC, removing preinstalled software and apps can help improve your security. Removing these apps and pseudo-antivirus programs can cut down on how many points of attack a hacker or malware can get you from.

3. Setup two-factor authentication on your online accounts

Two-factor authentication works by sending a second password or code to a device you own and trust, like your phone. Setting it up bolsters your password considerably, and makes it far more difficult for someone to access your account. Most online accounts now support two-factor authentication, including Apple, LinkedIn, Google, Facebook, Microsoft, and Yahoo.

4. Enable full-disk encryption

Setting up encryption on your hard drives is relatively straight-forward with most tools, and could save your private data from ending up in the wrong hands. Without the right password, your data is scrambled and unreadable.

Windows includes a good tool named BitLocker with wich you can encrypt a partition of your harddrive and on it’s side, Apple offers FileVault. There are offshoot alternatives, like VeraCrypt, that are said to be the next-best thing.

5. Keep your machine patched and up-to-date

Making sure that your operating system is up-to-date is vital to your computer’s security. Without your knowledge, malware can be installed on unpatched computers enrolling them in criminal activity. Keeping your computer (even your Mac) up to date can keep malware and botnets at bay.

BONUS

Use a virtual private network for public Wi-Fi use

Adding a virtual private networking option to your computer can help bolster the poor security on open, public Wi-Fi networks. Adding a free service like Hotspot Shield to your computer funnels your traffic through an encrypted pipeline so potentially malicious actors on the same Wi-Fi network can’t access your data. The downside is that your speeds may slow slightly.

 

iOS Privacy & Multi-level Cybersecurity Basic Settings

(Source: ZDNet)

1.    Switch off Home screen features

Or, if you want to turn off the Today screen altogether, you can do so.

Go to Settings > Touch ID & Passcode, and scroll down to see your lock screen access. The fewer items that are on, the better. From here, you can turn off your Today view, your wallet access, and other features — like Home Control, a new feature of iOS 10.

2.    Set a stronger six-digit (or longer) passcode

You can encrypt your entire iPhone or iPad storage with a simple passcode.

Go to Settings > Touch ID & Passcode, and enter your existing passcode if you have one. If not, select Turn Passcode On, and then select Passcode Options. This gives you the option of a custom alphanumeric or numeric code, or the older four-digit numeric code.

3.    Stop your iPhone from tracking you

Your iPhone can track you wherever you go — so long as you’re connect to Wi-Fi while you’re there. You can stop these “frequent locations” tracking by going to Settings > Privacy > Location Services > System Services and then Frequent Locations. Once you’re there, turn the option Off. For extra privacy, hit the Clear History button.

4.    Enable “Find My iPhone” in case of lost device

Apple’s Find My iPhone can display on a map where your device is if it’s lost or stolen. Head to Settings > iCloud > Find My iPhone (or iPad) and make sure that it is switched on. You may need to enter your device passcode to authorize this.

Also, by selecting Send Last Location, with the last few percent of battery life, your device will update Apple’s servers with the last location — just before it powers down.

5.    Set up two-factor authentication

Two-factor authentication is one of the best preventative methods for stopping hackers from accessing your data. Before Apple lets you into your account, it sends a code to a device that only you will own, which prevents someone from taking your data even with your username and password.

Setting up two-factor authentication takes just a few minutes.

BONUS

Limit apps from tracking your location

For perfect privacy, select Don’t Allow when it displays.

Prevent apps from uploading your data

You can change each app’s access by going to Settings > Privacy and selecting each app.

 

Android Privacy & Multi-level Cybersecurity Basic Settings

(Source: ZDNet)

1.    Set a strong passcode (or password)

Setting a strong passcode is imperative to protecting your Android phone or tablet. The longer the passcode, the tougher it will be for an attacker to gain access to your device. A passcode is best, since you can be compelled by law to unlock your phone with a fingerprint.

Go to Settings then Security, and go to Screen Lock. For a PIN, use a six-digit passcode. The more digits, the tougher. For even stronger protections, use an alphanumeric passcode.

2.    Turn on device encryption

Encrypting your phone prevents feds and hackers from accessing your personal data, but it’s rarely enabled by default as it is known to slow down some older phones or tablets.

On critical devices, turning on encryption is easy, but may take a little time. Go to Settings then Security, then Encrypt Device and follow the prompts. Some devices don’t support encryption, but most newer devices are capable and don’t suffer with performance issues.

3.    Reconsider Google’s in-built services

Google’s services are naturally deeply embedded in Android, but using them can open you up to data collection, ad targeting, and losing control over where your personal data is stored. The easiest way is to simply not sign in with your Gmail (or other Google) account.

But if you have, you should go through each option in Google Settings from the app menu.

4.    Prevent passwords from being uploaded to Google

Smart Lock aims to keep your data secure without taking a convenience hit. This feature, though, may leave your phone unlocked, potentially giving an unauthorized person access to your device’s data. If you’re happy keeping your data on your device, you can switch this off.

Go to Google Settings from the app menu, then scroll down to Smart Lock for Passwords.

5.    Enable device-erase function to protect data

Enable Android device wiped clean and all data destroyed after ten failed unlock attempts, go to Settings then Security, turn on Automatically Wipe setting.

BONUS

Enable the good samaritan to contact you the day you loose your phone

No matter what you may think, there are still a lot of honest people out there who would galdy help you recover your phone…

To display professionnal information such as name, office phone number and business email on your device may be a good thing. On your Android device, go to Settings, then Locked Screen & Security, then Information & Applications shortcuts… and then, write down your information.

Limit who can use Google Now

Google Now gives Google a lot of access to your data to know what to dig up. Go to Google Settings from the app menu, then Google Voice and “OK Google” Detection, and set the feature to work From the Google app, make sure other options are off.

Prevent unauthorized apps from installing

Go to Settings then Security, and turn off the Unknown sources option.

Make sure you keep Android up-to-date

Check periodically for software updates by going to Settings then About phone (or About tablet), then head to System updates.

 

Chrome (browser) Privacy & Multi-level Cybersecurity Basic Settings

(Source: ZDNet)

1.    Adblock Plus

If you like to have protection against malware and ads, Adblock Plus is the most popular ad blocker ever, and also supports websites by not blocking unobtrusive ads by default.

2.    HTTPS Everywhere

HTTPS Everywhere is an extension that encrypts your communications with many major websites, making your browsing more secure. HTTPS Everywhere is produced as a collaboration between The Tor Project and the Electronic Frontier Foundation.

3.   LastPass

LastPass is an award-winning password manager that saves your passwords and gives you secure access from every computer and mobile device. Very secure, and very easy to use.

4.    Click&Clean

A one-click solution to clean your browser and protect your privacy.

  • Scan your PC for Malware
  • Delete your browsing history
  • Remove download history
  • Erase temporary files
  • Clear cookies and Empty cache
  • Delete client-side Web SQL Databases
  • Remove Flash Cookies (LSOs)

5.    Hotspot Shield VPN

Need a VPN to secure your browser connection? AnchorFree has a tool called Hotspot Shield that’s not only free to use, but is ad-free and totally unlimited. Very reliable.

BONUS

Signal Private Messenger

Everything in Signal is always end-to-end encrypted and painstakingly engineered in order to keep your communication safe.

Disconnect Search

Disconnect Search is a service that uses a specialized VPN to allow you to search privately using your favorite search engine. They claim they don’t log searches, IP addresses, or any other personal info. Available as an extension and a web service.

 

Conclusion

If you had only one cybersecurity measure to implement in 2019, it would have to be the two-step authentication, on any environment and any device; mobile, email accounts, social media accounts, computer and any applications.

And if you really want to sleep well in 2019; then you should also rigorously apply these 3 measures:

  • Use complex passwords
  • Use different passwords for each account and application
  • Use a Password Manager for protection and encryption

Ah also… most of all, these rules should be mandatory for all enterprise employees and IDs.

 

Denis Paul & Michel

Leave a Reply

Your email address will not be published. Required fields are marked *