It seems like every day at the moment the news reports another company having had a “breach”, “leak” or “hack” of some description, putting users’ personal data at risk and exposing sensitive information. This is very frustrating and can be very harmful to small businesses and individuals. Knowing that hackers have accessed private information is an added stress business owners simply do not need.

Once the data is leaked, it is usually sold to criminals. These criminals may then try to impersonate you – such as purchasing high value goods and services on credit in your name, causing serious problems with your credit rating. You could also become a target for sophisticated confidence scams where a criminal is able to convince you they are calling from your bank / HMRC / TV licensing as they already know supposedly private information about you.

We have published below some tips on how you can minimise the damage caused by a 3rd party data breach.

  • Don’t use the same password on multiple services - Using the same password in multiple places, such as a ride hailing or takeaway ordering app and your bank, makes it incredibly easy for an attacker to access more of your personal information and make changes, create charges or impersonate you.

  • Use a password manager - Use a good, reliable and well documented password manager. Password managers allow you to create strong and importantly, unique, passwords for each account you hold. Ensuring a breach of one account does not expose the same password that you use for everything else.

  • Secure your E-Mail account - Your E-Mail is probably the most important account when signing in to many online services. It is where you receive invoices, password reset messages and it is a central store of much sensitive information. If an attacker has access to your E-Mail, then they have access to everything that E-Mail address is used for, and can probably change the password for (and therefore also access) all of your online accounts. Use one of the strongest passwords you can to protect your E-Mail. We also recommend changing it frequently.

  • Change your passwords regularly - Regularly changing your passwords reduces the impact of a potential data breach. If the attacker has obtained an old password which is no longer used, their attack is stopped before it even started.

  • Enable 2FA or MFA - Two-Factor (or Multi-Factor) authentication is one of the most effective advancements in account security in a recent times. MFA is where you need access to more than one piece of information when logging in to an online service. Your password is usually the first, whilst the second could be a code sent to you via SMS or email, or generated by an dedicated authenticator app. This means that while someone may have your password for your account, they would also need access to your mobile phone or email account. Without this second factor, their attack is stopped in its tracks.

There are typically three factors that can be used to verify your identity:-

  • Something you know (e.g. a password)
  • Something you have (e.g. a 2FA token)
  • Something you are (e.g. a fingerprint)

Having at least two out of three factors in this makes it much harder for an attacker to gain access to your accounts and services.

Click the buttons below to learn more about our features and pricing or to choose your number online today!