Aside from keeping sites secure, there is a general need to keep your general privacy safe from prying eyes. It is no longer a secret that many large companies keep track of data and sell it to government and corporate entities. It has become important to put protocols in place that kept your online activity safe. Even if you have nothing to hide, there is never a reason for somebody to monitor your data without consent. The recent Cambridge Analtyica affair is the latest in a long string of digital based privacy scandals. This online privacy guide will outline the steps you need to take to ensure online security. By 2020, the average cost of a data breach will reach $150,000 and since 2013 there have been nearly 4 million records stolen from data breaches every single day. That is 44 per second. Cybercrime is projected to cost the world $6 trillion by 2021 according to firm CyberSecurity Ventures. This would be the greatest transfer of wealth in history. It is no longer possible to ignore online security and privacy. The risks are too great, both from hackers as well as online companies with a history of a failure to protect customers as well as directly violating digital privacy laws. It is your job to keep up to date in an insecure digital era. Thankfully, it is quite easy to keep your web identity safe with a few simple practices, outlined below. The main considerations in terms of online security are privacy of internet activity, Two Factor Authentication and password maintenance.

1. VPN

VPN stands for Virtual Private Network. What is important to understand is that the internet is just a network of webpages. In order to connect to a webpage, you connect to a particular server. And when your machine makes this connection, it is vulnerable to a hack. When your computer is not connected to a network, it is offline, and thus invulnerable, for all intents and purposes. When data is stored online in a device not connected to the internet, it is known as “cold storage”. Data kept in online servers such as cloud storage is known as “hot storage” and is far more vulnerable to an attack. This is because online information is all kept on a network, called the internet. Hackers have access to this network, as does everybody. But when you use a VPN, your computer goes to the VPN first, and through the VPN it connects to the server of the webpage. The VPN encrypts the connection, so even if the connection was intercepted by a hacker, they will not be able to read it. Your online privacy is improved. Additionally, your IP will be given a different address, so nobody can pinpoint your location. While the concepts can be a little tricky, VPN’s are very easy to use. You simply install the VPN and start it. It will then automatically encrypt all your internet activity, in the background. This is why it is one of the best ways to secure your online data. While there are free VPN’s it might be a better bet to simply purchase a good VPN with a yearly subscription. They can range from $30 to $50 and will do an excellent job. There are now a number of VPN’s that have proven their worth over the years. These include HMA VPN, which has been in operation for 11 years and is part of the Avast family, a large security corporation. The VPN is fast and can be used on multiple platforms and devices. Express VPN and IP Vanish are other good alternatives. None of these companies keeps client logs. And they have multiple servers across the world for faster speeds. A VPN is by far the most secure way to ensure digital privacy on the web, where all activity is now monitored.

2. Two Factor Authentication

This is quite possibly the most effective and important feature you can enable. It is definitely worth taking the time to set this up and use it on all sites. It reduces your chances of getting hacked on any site down to nearly zero. 2 Factor Authentication (2FA) is so effective that the FBI even endorsed it in their National Cyber Security Awareness Month campaign. Though this campaign is over 3 years old, 2FA is still the best defense against cyber criminals and is the most effective way to protect all your online accounts. What happens with Two Factor Authentication (2FA) is that when you log on to a site using a different computer or IP address, you will get either an email alert or a phone alert. You can only log in with the code given via email or phone alert. Using this “second” factor of authentication, hackers will need more data to hack into your sites. You can use email 2FA, and while this is very effective, it is not as efficient as Google Authenticator. The difference is that with email 2FA, you will access your email on the same computer and verify it from there. While it is more difficult, if hackers have access to your website credentials they could also have access to your email address. A compromised computer is a compromised computer, with all your info on it. A second device can add an extra layer of security. With Google Authenticator, a number is generated on your phone via the app every 30 seconds or so. Hackers need your physical phone as well as your online username and password. This is very nearly impossible, and it is just not realistic for them to get this data with the added physical element. For all they know, you could have $.20 in your account. Once you tie your online information with a physical device, the chances of getting hacked are exponentially reduced. Google Authenticator can be downloaded from the Google Play Store and is available for both Android and IOS. Alternatively, you can get an SMS message. But this is not suitable for those who are not comfortable giving away their mobile number, and will not work for frequent travelers. If you are using email as a form of 2FA, then make sure to use 2FA on your email account also. If you get the option to enable 2FA on any online site, make sure to select it. It really is the difference between a secure account and an insecure account.

3. Password Managers

The number of online sites and platforms that people are using is increasing. And so are the number of usernames and passwords. A system of password management is more or less a necessity. You can use a dedicated password management service (sometimes called password vaults) to help with this issue. Many people can have over a hundred usernames and passwords for different sites, which could include financial accounts, exchanges, email services, social media and shopping sites, to name a few. And the fact is that most people use the same username and password on all sites. This is actually quite normal and natural. There is no way that people could remember 100 different usernames and 100 associated passwords. There are advantages and disadvantages to password vaults. The obvious advantage is that all your passwords and usernames are stored securely, and you can easily access all your different sites. You can have a number of different and complicated passwords for each site, and because the sites are logged into automatically with encryption, a hacker will not pick up on your username and password. Different password managers come with different features. Some can log into the sites for you, others can let you know if you are using the same password on too many sites, and the best of them will give customers the ability to be used only on a single device or multiple devices. This means that the data will be stored on your local device(s) and not on their servers, where it could be hacked. There is no doubt that passwords managers are easier to use and will make it very easy to log in to your favorite sites. They automatically generate a login and secure password for each site, which you can use to login quickly. Filling in multiple passwords and usernames can also be time consuming. On the other hand, password manager breaches have occurred, as they are a target for hackers. And if there is key logging software installed on your computer, then it is entirely possible that your password to your password manager is compromised. Yet again, 2FA is the only thing that can come to the rescue here, and not all password vaults have 2FA enabled. Password managers are safer in many ways and more dangerous than others. Overall, the benefits do outweigh the risks, especially opposed to keeping a spreadsheet of passwords and usernames. The most common password is still “123456” followed by “password”, so a password manager is still very effective in comparison to regular security practices. It goes without saying that some password managers are far better than others. Good password managers include LastPass and 1Password, despite some security flaws. Most security experts do recommend password managers, in conjunction with 2FA and other practices.

4. Self Encryption

An alternative to a password manager is to self encrypt your password. This is a lot easier than most people think. You can keep a written or online sheet with passwords, as long as you encrypt them. So the password Alan Shearer 101 would be encrypted to AS_@101. You could use this password with some variants on different sites, such as AS_*102 for Alan Shearer 102. A simple, clever and extremely effective way to encrypt passwords. Even if the spreadsheet gets compromised, it is next to impossible to work out, as you have given the hacker some extra characters to contend with. Most sites only give 3 attempts before 2FA or a wait period is triggered, so brute force efforts will not work. There are an infinite number of ways to self encrypt passwords, which is why it is the best way to secure your password. You, and only you, can decipher it.

5. Email, Browsers and Search Engine Services

Changing the way you browse the internet and send messages can have an impact on the levels of internet privacy. You could use an alternative search engine such as DuckDuckGo instead of Google. These search engines do not collect data and encrypt connections where possible, and also work to prevent advertisers tracking which sites you look at. DDG is not as good as a VPN, as it does not hide IP addresses when you log into a site. But it definitely beats using Google. DDG also acts as an adblocker for irritating popups. Instead of Gmail, you could use secure email services such as Protonmail, who are based in Switzerland. This email service is based on security and privacy, and all messages are encrypted. Switzerland is also a little friendlier to civil liberties so the chances of a court ordering them to hand over sensitive data is not as high. If you are using standard email services, then you can get add ons that will encrypt your emails. As far as search engines go, the most secure one is Tor, which acts as a VPN. However, it can be slow. Good alternatives to Tor include Mozilla and Brave. While most web browsers have an incognito mode which you can use, it is quite ineffective. The connection is not secured, unlike the services provided by VPNs. It just means that your activity is not recorded on the device you are using. In fact, it is a useful feature for people using your device without permission.

6. Ad and Web Activity Blockers

Web activity trackers consist of various types of trackers that monitor you wherever you go on the web. These include social media trackers, traffic analytics from websites, widgets and general media trackers. All of these are designed to track your activity, usually for commercial purposes, and they make your computer slower. One thing you can do to get around this is to use a third part application like Ghostery. It is free and simple to use, blocking all web trackers. Ads are different from trackers. They can come in a variety of forms. Many ads can get users to click on affiliate links to earn money. These include online streaming sites with “x” marks in random places which do not exit from the ad but take users to an affiliate site. These ads are often targeted and are linked with web activity trackers. Based on your previous activity, a personalized ad will show up on your screen. The best way around this is to install an ad blocker. These are free add ons for all browsers such as Adblock Plus and Unblock Origin.

7. Update Your Applications

Though it can be a pain, it is also a good idea to regularly update your applications. These updates are often in response to identified vulnerabilities in the system. Which means that if you fail to update your application, then it is likely more vulnerable to viruses. On top of this, older versions have been around longer, so most viruses are aimed towards these older editions. An example of this is that Windows computers have far more viruses in them than Mac or Linux. This is simply because most of the existing malware was built towards Windows machines, which have been around longer, and which are used by the majority of people. Another thing to remember is that some applications and devices are no longer supported. This means that they are not being updated with security patches so they are more vulnerable to hacks. Smartphones are a prime example where older versions do not get security updates.

8. Avoid Phishing Scams

When accessing sites you regularly use, be sure to bookmark then. What can happen is that sites are set up that mimic the official site very closely. When you key in your username and password, the fake site will have your information. This is known as a phishing scam. It is very common. Again, 2FA will eliminate this issue in many instances. You can also look at the green padlock on to the left of the URL bar and verify that the URL is correct. You could click on a link to www.gmaiil.com and so easily give away your username and password to gmail.com. Hackers may now have your 2FA email and a list of all the sites you are signed up to. If you use the same username and password across multiple platforms, this is very serious. Phishing scams are the most common type of attack and they work very well on unsuspecting individuals. They are very easy to execute, and many people fall prey. There is no real software protection aside from common sense. Remember not to click on any links or open attachments from suspicious emails that you have not seen before. If they ask for passwords or sensitive data never give it to them.

9. Virus Protection

In order to protect your computer against viruses, the best thing to do is to take it to a specialist once a year. Viruses can be hard to detect. There is a lot of anti-virus software, however most of them are not up to speed. For example, the majority of computer viruses are designed with Norton Antivirus and Windows Defender in mind. Owning a Mac or using a Linux machine are safer than Windows due to less viruses targeted at these systems. IOS is a little better than Android when it comes to security. In the third quarter of 2016, 18 million new types of malware were detected by one security company. That’s 200,000 per day. An emergency feature you can use with Windows machines is the system restore. You literally restore your whole machine to a previous date in time, exactly as it was on that date, with the virus removed. Of course, you need to make sure that all of your files are backed up. All applications that were installed and all files saved after the restore date will be removed.

Online Privacy Guide: Conclusion

This online privacy guide has outlined the most important security steps to ensure digital privacy. The most important thing to do is to get a VPN, to enable 2FA on all sites and to use either a password manager or self encrypt your passwords. And your passwords will be encrypted. In other words, even if somebody is listening, hacks your data or installs a virus on your computer, you are most likely safe with 2FA and encryption. And even if you fall prey to a phishing scam and enter your username and password on a fake site, scammers can do nothing with the information without 2FA verification. Of course, all the other steps do offer an additional layer of protection. In the digital world it is always better to have extra layers of security. The more protection and privacy you have, the better. It is always good to keep your data private and to eliminate ads and malware where possible. The less information these organizations have on civilians, the better.