Monday, March 20, 2023
LetsAskBinu.com
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things
No Result
View All Result
LetsAskBinu.com
No Result
View All Result
Home Protection

Less is more: Conquer your digital clutter before it conquers you

Researcher by Researcher
February 2, 2023
in Protection
0
Less is more: Conquer your digital clutter before it conquers you
189
SHARES
1.5k
VIEWS
Share on FacebookShare on Twitter


Lose what you don’t use and other easy ways to limit your digital footprint and strengthen your online privacy and security

In case you missed it, last week was Data Privacy Week, an awareness campaign to remind everybody that any of our online activities creates a trail of data and that, therefore, we need to better manage our personal information online. And for good reason.

Related articles

Microsoft Patch Tuesday, July 2022 Edition – Krebs on Security

Microsoft Patch Tuesday, March 2023 Edition – Krebs on Security

March 15, 2023
Microsoft Patch Tuesday, November 2021 Edition – Krebs on Security

Microsoft Patch Tuesday, February 2023 Edition – Krebs on Security

February 14, 2023

Increasingly, we live our lives in the digital world. That means: logging on to social media platforms to socialize with friends; communicating via email, using search engines, messaging and video conferencing tools; and consuming content via streaming services. But every organization you interact with wants a piece of you. They request information like logins, contact details, location and even browsing history to keep your accounts secure, deliver more personalized experiences and monetize their relationship with you.

A smart move would be to limit the volume of information you share with these organizations, and publish online, to mitigate any resulting security and privacy risks.

The problem with overdoing it

The more sites and apps you share personal and account information with, the more chance your details may end up getting breached – if one of those companies is compromised, or you’re targeted directly by hackers. There’s also a greater chance that your browsing and other information will be shared with third party advertisers and others. And, of course, if you’re publishing content on social media, you may be inviting the entire world in to observe the minutiae of your daily life.

This doesn’t just put your own personal security and privacy at risk. If you’re using a work device or unwittingly sharing corporate information, it may well also be a threat to your employer – raising the stakes even higher. Even something pretty innocuous like the name of a pet animal or details of your current role could be used by hackers to try and crack open online accounts, and/or customize phishing attacks to elicit even more sensitive information.

Restricting what you publish and share online makes sense in a digital world increasingly populated by cyber-thieves and shady data brokers. But with so much information spread across potentially so many websites, accounts and devices, it can be tough knowing where to start.

Here’s our top 10 steps to kick things off:

10 ways to limit your digital footprint

Mobile applications often require users to input a significant amount of personal and/or financial information to work as intended. They may also track location, browsing activity and other info that is then shared with third parties. It stands to reason that the fewer apps you’ve signed up to, the less exposed your information will be.

Your default impulse should not be to download first and ask questions later, but the opposite. Do your research before deciding if it’s something that you genuinely need.

It then goes without saying that you should regularly “spring clean” your devices to remove any apps which have not been used in a while. While you’re at it, check the permissions for the apps you decide to keep.

  • Set up fewer online accounts and cleanse existing ones

Companies don’t just want your custom. They want your loyalty. That’s why many will push you towards setting up accounts and sharing monetizable information that way. It could be anything from an e-commerce store to a media site. Resist the urge to do so, even if it means payment and other details won’t be saved next time you visit. A little inconvenience is often the price we pay for greater privacy and security.

If over the years you’ve set up online accounts you don’t really need and use anymore, shut them down.

  • Take extra care not to share sensitive data

Sometimes sharing info is inevitable to get the goods or services you want. But be mindful of what you’re handing over. Unless strictly necessary, don’t share things like phone numbers, email and home addresses, financial details and social security numbers, which are in high demand on the cybercrime underground. Emails and phone numbers can be used to spam recipients with phishing messages, for example. Use guest accounts when buying online to further reduce risk.

  • Think twice before sharing on social media

Social media is like a digital megaphone. For many of us, the content we share will be liked, reshared and made virtually impossible to remove or retract once out in the digital domain. So it’s important to first consider how that content may be received by others, and prospective employers. And whether it contains any sensitive information in it about your work and personal life. Also consider limiting your profile to online your friends/contacts, and not adding anyone you don’t know in real life. Review privacy preferences and be mindful that any unsolicited contact may be fraudulent.

  • Exercise your right to erasure

For people in some parts of the world, including the European Union, regulators have created new ways for data subjects to have information they don’t like scrubbed from certain online locations. This so-called “right to erasure” was pioneered by the EU’s GDPR. Search online for your name to see what’s out there and contact website owners direct to request removal. Then contact search engines like Google to do the same.

  • Keep your location a secret

One of the most intrusive forms of data capture is that which tracks your location. From it, third parties can piece together a highly accurate picture of your daily movements and habits. That doesn’t just put your digital privacy at risk, it can also imperil physical safety. Be sure to stop apps from tracking your location.

  • Don’t fill out online surveys

The internet is awash with competitions and prize offers, often in return for completing online surveys or similar. Some are thinly veiled marketing campaigns to build up contact lists. Others may be downright criminal efforts designed to steal your personal information for use in phishing campaigns and/or to sell on the dark web.

  • Be ruthless with newsletters

Online brands are big into digital newsletters. They believe it enables them to communicate directly with their customers, and deliver them personalized content and promotions. But for many of us, online newsletters do nothing more than clog up our inbox. Resist the urge to sign up. Alternatively, use a dedicated email address for these purposes or a throwaway email account, especially if you’re signing up for something you’re only planning to use once.

  • Disable third-party cookies

Cookies are tiny files downloaded to your PC or device when visiting a website. They’re used by the site owners to profile who is visiting their site and to save preferences for future visits. While this may make the browsing experience better, many of us would prefer that we didn’t share this type of information, which could include usernames and passwords. If presented with the choice on visiting a website, simply refuse to accept cookies. You can also disable third-party tracking by going to your browser’s privacy settings.

  • Limit the number of devices you use

Finally, consider how many devices and PCs you have in active use. Each one of them is a potential treasure trove of data which could be exposed if the device is lost or stolen. Do you really need to buy that new tablet? If the answer is still “yes,” do you need to sync all of your personal data to it?

Keep it up

Data minimization is an industry best practice for the organizations we interact with on a daily basis, helping to reduce their regulatory risk exposure. With caveats, it could also be a best practice for data subjects themselves – to enhance our security and privacy as we navigate the treacherous waters of the internet.



Source link

Tags: clutterConquerconquersDigital
Share76Tweet47

Related Posts

Microsoft Patch Tuesday, July 2022 Edition – Krebs on Security

Microsoft Patch Tuesday, March 2023 Edition – Krebs on Security

March 15, 2023
0

Microsoft on Tuesday released updates to quash at least 74 security bugs in its Windows operating systems and software. Two...

Microsoft Patch Tuesday, November 2021 Edition – Krebs on Security

Microsoft Patch Tuesday, February 2023 Edition – Krebs on Security

February 14, 2023
0

Microsoft is sending the world a whole bunch of love today, in the form of patches to plug dozens of...

Alexa, who else is listening?

Alexa, who else is listening?

February 10, 2023
0

Your smart speaker is designed to listen, but could it be eavesdropping too? The post Alexa, who else is listening?...

Why your data is more valuable than you may realize

Why your data is more valuable than you may realize

January 27, 2023
0

The data trail you leave behind whenever you’re online is bigger – and more revealing – than you may think...

Microsoft Patch Tuesday, July 2022 Edition – Krebs on Security

Microsoft Patch Tuesday, January 2023 Edition – Krebs on Security

January 11, 2023
0

Microsoft today released updates to fix nearly 100 security flaws in its Windows operating systems and other software. Highlights from...

Load More
  • Trending
  • Comments
  • Latest
This Week in Fintech: TFT Bi-Weekly News Roundup 08/02

This Week in Fintech: TFT Bi-Weekly News Roundup 15/03

March 15, 2022
QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

QNAP Escalation Vulnerability Let Attackers Gain Administrator Privileges

March 15, 2022
Supply chain efficiency starts with securing port operations

Supply chain efficiency starts with securing port operations

March 15, 2022
A first look at threat intelligence and threat hunting tools

A first look at threat intelligence and threat hunting tools

March 15, 2022
Beware! Facebook accounts being hijacked via Messenger prize phishing chats

Beware! Facebook accounts being hijacked via Messenger prize phishing chats

0
Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

Shoulder surfing: Watch out for eagle‑eyed snoopers peeking at your phone

0
Remote work causing security issues for system and IT administrators

Remote work causing security issues for system and IT administrators

0
Elementor WordPress plugin has a gaping security hole – update now – Naked Security

Elementor WordPress plugin has a gaping security hole – update now – Naked Security

0
undetected since 2021 and resists firmware update

undetected since 2021 and resists firmware update

March 20, 2023
Sentra Raises $30 Million for DSPM Technology

New ‘Trigona’ Ransomware Targets US, Europe, Australia

March 20, 2023
What’s the Best Way to Sack People?

What’s the Best Way to Sack People?

March 20, 2023
Biden administration sees dangers in cloud, but users must protect perimeters

Biden administration sees dangers in cloud, but users must protect perimeters

March 19, 2023

Recent Posts

undetected since 2021 and resists firmware update

undetected since 2021 and resists firmware update

March 20, 2023
Sentra Raises $30 Million for DSPM Technology

New ‘Trigona’ Ransomware Targets US, Europe, Australia

March 20, 2023
What’s the Best Way to Sack People?

What’s the Best Way to Sack People?

March 20, 2023

Categories

  • Cyber Threats
  • Cybersecurity
  • Fintech
  • Hacking
  • Internet Of Things
  • LetsAskBinuBlogs
  • Malware
  • Networking
  • Protection

Tags

Access attack Attacks banking BiWeekly bug Cisco cloud code critical Cybersecurity Data Digital exploited financial Fintech Flaw flaws Google Group Hackers Krebs Latest launches malware Microsoft million Network News open patches Payments platform Ransomware RoundUp security Software Stories TFT Threat Top vulnerabilities vulnerability warns Week

© 2022 Lets Ask Binu All Rights Reserved

No Result
View All Result
  • Home
  • Cybersecurity
  • Cyber Threats
  • Hacking
  • Protection
  • Networking
  • Malware
  • Fintech
  • Internet Of Things

© 2022 Lets Ask Binu All Rights Reserved