973-644-9012
5 Easy Steps for Securing Your Data | Thingee’s Tech-Talk
Thingee > Stuff and Thingee’s > Thingee News > 5 Easy Steps for Securing Your Data | Thingee’s Tech-Talk

5 Easy Steps for Securing Your Data | Thingee’s Tech-Talk

  • Posted by: Judy Swajger
  • Category: Thingee News, Thingee Tech-Talk

Welcome to Tech-Talk! Rob & Jeff are back and talking Online Password Protection — building a strong password, protecting against threats and password managers that help you remember (or let you forget). We’ll cover it all, so join us!

“Welcome “ is a Friendly Greeting Not a Secure Password.

You don’t leave your car unlocked and running with your wallet inside. So, why would you leave all your private data: bank accounts, credit card numbers, home security and more unprotected and just waiting for a thief to sneak in and steal them? That’s essentially what you’re doing when you use weak passwords to login into your online accounts.

A strong password is the locked door that keeps the criminals at bay. And, think of your password manager as the deadbolt.

Password Protection: 5 Steps to Protect Yourself

  1. Never – use the word “password”, ever.
  2. Use Caution – avoid choosing names and common phrases that can be easily detected.
  3. Do – Mix random letters, symbols and numbers to create a complex, strong password.
  4. Do – Save your passwords using a reliable password app like 1Password or the password managers offered in Google Chrome or iCloud Keychain from Apple.
  5. Activate – two-factor identification for highly valuable content.

If you think you’ve already been compromised, check out Have I been Pwned or Google Password Manager to see if any of your accounts were included in a data breach.

The threat is real but the power is your hands, so use it. 

The Thingee team is here to take your ideas and turn them into workable products and solutions. Give us a call if you want to talk tech! We’re definitely speaking your language. 

Thanks for watching.

Jeff Bromley
Jeff@thingee.com
973-644-9012
ext. 11

Tech-Talk brings you the latest tech advances to put you ahead of the curve. Look for future Tech-Talk posts, subscribe to our email list, and give Thingee a call to discuss how this new tech can help achieve your goals. One way to ensure you won’t miss any of our Talk-Talk video casts is to subscribe to our YouTube channel.

Video Transcript

Hey everybody welcome back to Thingee’s Tech-Talk where we talk about all things Tech. I’m Jeff Bromley and I’m Rob Berra and today we are going to continue the conversation we’ve been having about passwords now we talked previously about phishing attacks and how a lot of those were used to compromise the accounts that you have today we want to talk a little bit about how you can protect yourself and also how you can tell you’re currently at risk now as I see it the biggest problem with passwords is that everybody uses the same password everywhere and that’s  why phishing is so bad and you can watch last week’s or last times video to find out more about the fishing but what we wanted to talk about today are just ways that you can protect yourself  better habits that you can get into and just some tools that you can use to help make your life  better and easier and have less to remember yeah but before we get into that we want to tell you  some of the ways that hackers are trying to get your information because at the end of the day  they want to find out what your password is so the first one we talked about last week phishing  you click on a link you know you put your password in BAM they’ve got your password and  now they have access to everything you can watch last week’s Tech-Talk video the next thing up is brute force so where they’re actually using random passwords to try and gain access to your information your password and trying to get into that well it’s not even necessarily random there’s actually with all of the hacks that have happened there’s actually databases out there that  you can find the most commonly used passwords yep and believe it or not the most commonly used password or welcome or welcome or one two three four five three four five which anyone that’s a Mel Brooks fan understands would put that on their luggage yes exactly you know and with that they use there’s also dictionary attacks where they’ll actually use every word in the dictionary so you know just taking the word Apple and putting that in there and just keep trying  and trying and trying until they get access to your account which hackers are able to do there are very smart programmers yeah and with computing power and bandwidth being what it is if there  are services that you’re using aren’t protecting against those types of attacks they’ll just keep  letting you try it that’s why when you put the wrong password in several times you’ll get locked  out or frozen those are really countermeasures to protect you yeah in the event that someone is using that type of an attack to get after you yeah the other way that they gain access to your passwords is through the form of malware or a key logger so they actually install something on your computer that’s actually going to look at the keys that you are logging on your computer and record those back and taking snippets of those and just trying to use those as passwords they’ll be able to find it out pretty darn quick within a within a single 24-hour period what your passwords are right because usually your password will come in a pair so you’ll have any user name like your email address which they probably already know based on you know if you were fished in order to get the key logger installed and then you know whatever you have after it now you know there’s lots of tools and we can you know if you have questions about how key loggers work or how you can get away from that kind of stuff just leave some comments or get a you know give us a call we’re happy to help you walk through that but what we wanted to do today was talk a little bit how you can protect yourself and use some of the tools that we’ve recommended to protect yourself and actually make it so that you can use strong passwords and have it actually be manageable for you as an individual yeah well the one thing to note about storing passwords is the definition of a strong password has changed over the years it has before it used to be an uppercase a lower case and a special character well hackers have figured to that and that everybody puts an exclamation point at the end of their password so now they just add an exclamation point so strong passwords have changed where they were ten years ago to now where they need to be a lot stronger either a paraphrase or something with a lot of crazy characters in it that you probably would never be able to memorize on your own right some people think that the strongest passwords are just you know a combination of words that would make it very difficult to guess all of them but sometimes they can be memorable I wouldn’t recommend using things that are easily known through social engineering like your kids names or things that nature pets whatever those are normally the first things that people try when they’re doing a social engineering attack but the thing you know there’s actually a service out there and we’ll put the link for it in the comments there’s a service out there that will take your information whether it’s your email address or what have you and look at the various breaches that have  happened across almost everything and tell you if your if your credentials have been compromised the site’s called haven’t been powned of course lead speak for powned and it’s a great service it’ll you know you can just put your email address in it’ll tell you whether or not  your email has been compromised what accounts potentially have been compromised and you know it’s a it’s a growing problem the other thing you can use Google if you use Google Chrome has a lookup tool to see if not only your accounts have been compromised but also if the  passwords that you’re using are commonly used and maybe you should change them now when you use a tool like Google password or what you know Jeff and I use here at thingy which is a tool called one password what it allows you to do is have either your identity you know through a thumbprint with touch ID or your face through face ID on an iPhone or through fingerprint IDs or other biometrics on an Android phone it allows you to have you be the thing it’s passcode or whatever that that stores your passwords if you’re using a tool like that that records all that you potentially need to remember less but you’re actually more secure I actually use a lot of times Apple has their iCloud keychain when I’m creating a new count on a website I just have it suggest a strong password for me and I have no idea what most of my passwords are and you know with copy and paste and things like that or use of one password or iCloud keychain it’s actually pretty easy to manage yeah the other thing that I want to suggest is whenever it is available especially with things that are very sensitive financial bank credit card what-have-you if you have the opportunity to activate two-factor authentication always do now you have to be careful with two-factor it’s you want to use something that is generating a token and not just sending you a text message because it’s been possible with and you know people have done this there’s an article they spoof the cell phone a bear spoof the cell phone number and then they get the code that way two-factor authentication if you’re not familiar with it it’s normally described as something you know and something you have mm-hmm so Facebook uses a code generator inside of the app thinks that it’s not you that’s logging in it’ll say you know hey generate a code from your app because they know that you should have the app and then it’ll use that Apple has a similar service as well we’re going to send that that code to your to it secure registered devices through a secure protocol to actually show up on there so it’s a much more secure way of doing things to protect those passwords right so definitely if you have that option it’s always a good idea to to activate two-factor it’s a little you know it’s an extra step but it’s a lot better to have to put six extra digits into your bank account rather than having some guy you know just totally steal all of your money mm-hmm absolutely so we hope that you found this helpful we know there’s lots of scary people out there that want to steal all of your stuff we don’t want to be  a alarmist but by the same token there are some simple things that you can do to protect yourself so again if you have any questions please feel free to reach out we’re always happy to talk to you about neat things related to technology so this has been Thingee’s Tech-Talk I’m Rob Berra and I’m Jeff Bromley, see you next time.