Posts

Mobile Provider Data Breaches: Know Your Risks

Last week, AT&T reported the latest in a series of high-profile data breaches. The company announced that approximately 9 million customer records, including names, email addresses, phone numbers and account numbers, were stolen from a third-party marketing firm that had been given access to the data by AT&T.

How do these large-scale data breaches happen?

In several recent cases, criminals targeted marketing firms that provide advertising to mobile carriers or that develop campaigns for mobile users. In the AT&T case, it was noted that the stolen data included eligibility for phone upgrades, making it reasonable to assume that the data breach was related to customer marketing. AT&T gave its customer data to a marketing firm to sell upgrades. The marketing firm was breached.

In other cases, companies that display ads on mobile devices have suffered significant data breaches exposing millions of customer records. In all of these cases, criminals did not target the mobile provider itself, but the third-party agency. Mobile providers typically have strong cyber security practices; the third parties they share your data with may not, making you vulnerable.

What are the risks from mobile data breaches?

Mobile data breaches can carry a particular risk for customers. As reported by Axios, criminals can use personal data from these breaches to launch SIM-swapping attacks, where a criminal clones a SIM card and then uses it to steal multifactor authentication codes. Ordinarily, a criminal who steals your username and password cannot access your accounts if you have two-factor authentication that sends a confirmation code to your phone. If the criminal can clone your phone number with information stolen from a data breach, they can then get the code and access your accounts.

In other words, criminals can defeat two-factor authentication, log in to your accounts and steal or wreak havoc at will. If you see authentication code requests that you did not initiate, log in to the affected accounts immediately and change your password, because it could mean someone is trying to gain access.

A lower level of risk comes from the exposure of phone numbers and email addresses. These will be sold to criminals for spam emails and phishing attempts. If you are a high-value target for hackers, you need to change your passwords and your multifactor authentication method.

What should I do to protect myself from criminal misuse of my data?

Assume that some of your personal data has been compromised. More than 74 million personal records have been posted to the Dark Web so far in 2023, according to Cyble. Next, think like a criminal.

Criminals gather several types of personal information to carry out hacks and phishing attacks. They need your name, address, email and phone number to start. Any additional information they can gather, including passwords or usernames, makes it easier for them to launch an attack.

The best defense is to change your passwords frequently and to be vigilant. Set up two-factor authentication with immediate alerts to your mobile device. The safest way to do this is to have a separate email that you use only for authentication that you never share or use for any other purpose. Have alerts sent to you whenever there is an authentication request sent, rather than having text alerts sent directly to your phone. In many cases, this thwarts SIM swapping.

If you have significant concerns, you may need to get a new phone number, which renders information stolen from data breaches useless. This poses a significant challenge for most people. Acquiring a low-cost second phone that you use solely for authentication can solve the problem without requiring you to change your primary number.

Whenever you can, opt out of data-sharing programs with your mobile provider. They will attempt to discourage this, but doing so removes one avenue that criminals can use to compromise your cyber security.

Are you vigilant with your personal data? Are you vigilant with data on the job? Would you be able to stop a phishing attack launched by a phone call from a criminal? Explore our CSI Protection Certification to develop the skills you need to stop cyber criminals at home and on the job.

Data Privacy Week Is a Time to Consider What You Share

This is Data Privacy Week, when everyone who uses the Web is encouraged to think about, and limit, the amount of personal data they share online. We often think of data privacy and data breaches in terms of someone stealing information we have shared. During this week, that thinking should be reversed: Ask what you share, where you share it and whether sharing is even necessary.

Data Privacy Begins with You

Thieves cannot steal what you do not share. If you never give your credit card number, name, address or phone number to any website, you have zero data privacy risk. This is impractical if you want to shop online or use services such as email and social media. Most people get so used to sharing personal information to do things online that they share freely in all spaces online, making them targets for data theft andĀ phishing attacks. Some sites, such as Linkedin and Facebook, encourage a level of sharing that creates significant risks to your personal information. Companies may share more than necessary if they try to market their employees, as detailed inĀ Is Your Website a Bait Shop for Phishing Attacks?

Cyber crime would be much lower if everyone followed the rule taught to all children: Do not talk to strangers. Do not tell them your name, where you live or the route you take home. Do not share where you went to high school and college, what you studied, or your employment history. Never give them your motherā€™s maiden name, your petā€™s name, your birthday, the name of your prom date, the name of your favorite teacher, or your favorite grocery items.

By now you should have a window into all the ways you deliberately (social profiles) and casually (social media quizzes) surrender your digital privacy. While sharing online can feel normal, it invites predators. Cyber criminals will gather as much information as they can about potential victims through your posts and profiles. They then use this information to target attacks against you or people you know.

Easy Ways to Improve Data Privacy

Data privacy should be protected on two fronts: Limit what you share initially, then limit how long it remains online. ā€œOnlineā€ includes both publicly available information and information you share with others to shop or use services.

  • Use guest checkout.Ā Nearly every shopping site now offers a guest checkout option. When you choose this instead of setting up an account, the business should not build a profile about you or store your information permanently. Use this feature whenever you buy something online for the first time. If you come back, consider opening the account. If you never come back, you will have less risk if that business suffers a breach.
  • Never respond to online quizzes.Ā Facebook has significant, ongoing problems with data-harvesting scams masquerading as quizzes. Because Facebook requires people to give their real names when they sign up, even the most innocent-looking quizzes can yield meaningful data. Criminals often look for clues to passwords or try to fill gaps in an individualā€™s data profile, or get information they can use to commit fraud. In one example, an image shows several food staples, such as eggs, milk, cereal, orange juice and bacon, then asks which one you dislike the most. Choose eggs and a criminal now knows not to buy eggs when they try your stolen credit card number at the grocery store.
  • Skip the optional fields when you sign up.Ā Whenever you sign up for a service, your goal should be to give as little personal information as possible. This can be challenging if your browser automatically fills in all of your data, or if you fill out forms without looking to see what is actually required. Be wary of businesses that ask for credit card information for a ā€œfreeā€ trial, or that want your email, phone and mailing address for services that do not require physical mail.
  • Only post recent, relevant information on social sites.Ā No one needs to know your entire work history, or that you got a Masters Degree from Harvard unless that experience is highly relevant to your current work. This is challenging for thought leaders and those with specialized skills who market their abilities based on experience. Consider using less-specific descriptions, such as ā€œIvy League educatedā€ instead of ā€œHarvard Class of ā€™92.ā€ Criminals need specific data points for social engineering fraud. The more you provide, the easier you make it for them.
  • Never post your personal email or phone number.Ā Many small businesses believe posting emails and phone numbers increases the number of contacts they receive. There is no real data to support this. Contact information on a website should go to a generic inbox, such as ā€œinfo@mysite.com,ā€ and phone numbers should forward to an unpublished office line. One of the leading scams right now harvests personal phone numbers, matches them with company email addresses, then targets employees with texts that appear to come from senior executives, often asking for gift cards or passwords. This scam exploits the abundance of seemingly innocent information that individuals share.
  • Never post photos or videos from your workplace.Ā If you or your company must Instagram what it does, set up a location in the lobby and only allow photos and videos to be shot there. Photos and videos should never be allowed in work areas for any business, because they can give away private or proprietary information. Criminals can learn about your security procedures and your workplace layout, and sometimes find passwords on notes or white boards in the background. Those who work in health care have an additional duty to protect patient privacy, as well as their own.
  • Remove anything personal in the background of your video conferencing space.Ā The rise of video calls and videoconferencing has encouraged people to treat their home office like a television set, with strategically placed books, awards and mementos, information that is valuable to criminals. Another risk, once again, is the whiteboard or bulletin board with sensitive information. Something as simple as a diploma or family photo can be the hook a criminal uses in a targeted attack. Keep anything identifiable out of frame, or use a generated background for your calls.
  • Close all outdated accounts and subscriptions, then ask for your data to be removed.Ā This one is last because it is a little harder. If you have ever canceled a Netflix subscription, you know how easy it seems. They turn off your service and stop billing, but they keep your information by default. Under data privacy laws in the United States, you have the right to have that information removed, which is what you must do to protect your personal data. Every online business has a process for this, and you may need to hunt for it in their Terms of Use or Privacy Policy statements. Get in the habit of reviewing and removing unused accounts at least once a year.

If you maintain strong data privacy, you will be at a far lower risk from breaches and targeted attacks. This is part of the personal approach to data protection that Protect Now promotes through itsĀ CSI Protection CertificationĀ program, which boosts cyber security by teaching employees the importance of personal as well as professional data privacy. To learn more,Ā contact us onlineĀ or call us atĀ 1-800-658-8311.

Erase the Data on Your Devices: The Secure Way

With the holidays here, many of us will be receiving new digital devices. And many of those devices may end up on Facebook marketplace or eBay in a secondhand market. And I will buy them so I can find out what data you have left on them. I didnā€™t study not too long ago where I bought about 30 devices and ran forensics tests on them and found sensitive information on 17 of 30. Enough to steal lots and lots of identities.

data securityHave you sold or recycled an old phone or other device after you got a brand new one? What about an old laptop? Did you sell them to someone else or recycle them? If you have done any of the previous actions, it is likely that you have put yourself at risk.

A study from the National Association for Information Destruction discovered that approximately 40 percent of electronic devices that are sold second-hand still has personal information on them. This includes phones, tablets, and computers.

The data that was discovered on these devices include usernames, passwords, tax information, and credit card information. To make things even worse, the info was collected by using very simple methods; methods that almost anyone with a bit of computer knowledge can use.

Thankfully, there are things you can do to securely erase your device, including the following.

Correctly Prepare Your Device

It doesnā€™t matter if you are going to throw your device away (which you shouldnā€™t because thatā€™s horrible for the environment) or sell it, you have to make sure that it is prepared correctly. First, you want to back up the data, and then you can erase the drive.

If you have a Mac, it is easy to do this by using the OS X Disk Utility, and if you have a PC, you can use software like Active KillDisk. If you are trying to do this with a smartphone, you can use software like SafeWiper for Android and then do a factory reset and remove the phoneā€™s SIM card. Also, if you are throwing it away, smash it with a hammer before doing so. Yes, thatā€™s a bit dramatic, but it ensures that people canā€™t get information on it.

Format the Drives

If you are getting rid of a hard drive or flash drive, or you have recently bought one, you should make sure to format them to get rid of any software that is left on them. Hereā€™s how to do it:

Windows:Ā 

  • Connect the device to your computer.
  • Open up Windows Explorer and find the drive on your system.
  • Right-click the drive and choose the ā€œFormatā€ option.
  • Choose the type of file system you want, and then under ā€œVolume Label,ā€ click ā€œQuick Formatā€ and then ā€œStart.ā€

MacĀ 

  • Go to your computerā€™s Finder, and then click Applications/Utilities, then ā€œDisk Utility.ā€
  • Click on the drive and choose ā€œErase.ā€
  • Next, click ā€œFormat,ā€ choose the file system, and then create a name for the drive.
  • Click on ā€œErase.ā€

Formatting a Hard Drive on a Computer

To go about formatting a hard drive, you will find that it is a little more complex. To begin, you need a USB drive or a CD, and the goal is to completely erase the drive. Once you do this, you then have to re-install the operating system with the USB drive or the CD. Also, donā€™t forget to back up your data before you begin, or you will lose everything you have.

When doing this with a Mac, you should select the option on the computer to install from scratch. This will erase the drive. For Windows, you have to use the Windows Installer, and then choose ā€œDrive Options.ā€ Choose ā€œFormat,ā€ ā€œNext,ā€ and then install Windows.

Even when this is all done, it is still possible for someone who has the knowledge to get data from your device. This is why itā€™s so important to educate yourself via security awareness training and remain vigilant.

Written by Robert Siciliano, CEO ofĀ Credit Parent, Head of Training & Security Awareness Expert atĀ Protect Now, #1 Best Selling Amazon author, Media Personality & Architect ofĀ CSI Protection Certification.

What the Equifax Data Breach Can Teach Us About Security Fatigue

If you buy anything, anywhere, you are at risk of a cyber threat. Though you probably know that cyber threats exist, if you are like most of us, you donā€™tā€™ know what to do when it comes to being safe online, and if you become a victim, you really donā€™t know what to do. This is all important as we prepare for the next big breach like the one that happened with Equifax. If you use credit, you are a potential victim here.

According to Equifax, more than 147 million people were affected by the breach, and most of us had or have no idea what we can do about it, or how it might affect us in the future. On top of this, when we look at statistics, we can see that almost 27 billionā€¦not million, but billionā€¦additional records were exposed due to data breaches in 2020, and things are only going to get worse.

The issue is that people are frustrated, scared, and confused, and because these cyber-attacks are so common now, people are just getting apathetic about it. Of course, this is very dangerous. Additionally, there are other issues, too, specifically ā€œsecurity fatigue.ā€

What does this mean? It means that people just want nothing to do with worrying about computer security at all, and they get annoyed when they hear all of the rhetoric that comes from security experts like ā€œkeep an eye out for blah, blah, blah.ā€

Cyber Attacks are More Common Now Than Ever in the Past

It should be no surprise that cyber attacks are more common today than they were in the past. That also means that the chances of becoming a victim of identity theft are higher. Internet fraud is playing a big role in this, but itā€™s not just human error and bad passwords that are causing this. Instead, itā€™s the lack of people doing anything to stop it. And hereā€™s the thingā€¦if you think it canā€™t happen to you, you are wrong.

Tips for Protecting Yourself Online

It is not difficult to protect yourself online. Here are seven tips to keep yourself safe:

  • Download a program for your browser that tells you if a site you are going to go to is dangerous. These can be seen right from your browser, and if a site is safe, you will immediately know. A full suite of antivirus should include a browser plug-in to serve this purpose.
  • Keep your passwords safe with a password manager. It is very important to use a different password for every account.
  • Get some type of ID theft coverage through your employer, your bank, or other business. Itā€™s not easy to 100% fully protect your identity, but using something like this can make things much, much easier.
  • Set up two-factor authentication and text alerts for sensitive accounts like bank accounts, email, and social media.
  • Freeze your credit. This way, a scammer canā€™t open any new accounts in your name.
  • Learn more about common internet scams. You should understand what ransomware is, phishing, scareware, and more.

One of the biggest things you should take away from this is to understand that if you become a victim of something like this, it doesnā€™t just affect you; it also can affect your family, friends, co-workers, and more. Yes, it might be annoying to some to have to take these steps, but it could be the difference between staying safe and becoming a victim.

Written by Robert Siciliano, CEO ofĀ Credit Parent, Head of Training & Security Awareness Expert atĀ Protect Now, #1 Best Selling Amazon author, Media Personality & Architect ofĀ CSI Protection Certification.

What is Synthetic Identity Theft?

Identity theft is when a person steals another personā€™s private and personal information, generally to make money from it. You probably already knew this, but have you heard of synthetic identity theft? This is a bit different.

With synthetic identity theft, a person creates a new and very fake identity by combining the real information from a person with made-up information. You might not think this is a big deal, but it can be very bad for anyone who has their identity stolen.

Here are three ways that ID thieves can create synthetic identities:

Creating a New Credit Profile

The most common way to create a synthetic identity is to create a new credit profile using the victims SSN but a different name. Basically, they apply for credit using these fake identities. Generally, the application will be denied, but in the process, it creates a credit profile. Then, they can apply to companies that cater to people with poor or no credit. Though the card limits are typically small, less than $500, it still gives them money.

The Piggyback

Another thing that people do to create a synthetic identity is the piggyback. Basically, they look for people who have good credit, and then add a fake person as an authorized user to the account. They do not use the account, however. Instead, they let it sit for a few months. The credit agencies create a report of the synthetic identity, who now has an excellent credit rating and can get high limit credit cards.

Data Furnishing

The third tactic is called data furnishing. This is quite effective and sophisticated and requires the participation of someone from some type of business. Basically, they need a small business owner or manager who is willing to help with this fraud. The company is already vetted and is then approved to offer information on customers. They allow fake IDs, or synthetic identities, for malicious duties. This generally takes several months to set up, but the thieves can make a ton of money.

Right now, itā€™s hard to really pinpoint the financial impact of what these synthetic identities have, though it is believed that it has caused billions in losses. That means, however, for an ID thief, there are billions to be made. Fortunately, there are some things you can do to protect yourself including being very careful about the information you are sharing, especially on social media. Also, make sure you have a credit freeze and identity theft protection and that you are regularly checking your credit report.

ROBERT SICILIANO CSP, is a #1 Best SellingĀ AmazonĀ author, CEO ofĀ CreditParent.com, the architect of theĀ CSI ProtectionĀ certification; a Cyber Social and Identity ProtectionĀ security awareness trainingĀ program.

DoorDash Admits 4.9 Million Affected by Data Breach

DoorDash has admitted that it has been the victim of a data breach, which has affected about 4.9 million merchants and people.

In a recent blog post, DoorDash announced that it noticed some odd activity early in September from a third-party service. After looking into it, the company found that an unauthorized third party was accessing user data from DoorDash on May 4, 2019. DoorDash immediately took steps to stop any future access and to improve security.

Those who were affected by this breach joined DoorDash on April 5, 2018 or before. Those who joined after that specific date were not part of this breach. The company said it will contact those customers who were affected.

This breach involved data including email addresses, names, order history, delivery addresses, phone numbers, and encrypted passwords. In some situations, bank account numbers and the last four digits of payment cards were also released. Additionally, the driverā€™s license numbers of approximately 100,000 delivery people were accessed. Bank account information and full payment card numbers were not compromised.

This data is called PII or Personal Identifying Information that could be used to open new accounts, take over existing or ā€œsocially engineerā€ you. Going forward, as with all data breaches be on the lookout for scammy emails and phone calls. Be suspect every time the phone rings and make sure unless you are 100% sure, you arenā€™t clicking links in emails even if you recognize the sender.

DoorDash also said that it has added additional layers of security in order to protect the data of its customers, and it has improved the protocols that are used to get access to this data. The company has also told customers that it is a smart idea to change their passwords, even if they were not affected.

ROBERT SICILIANO CSP, is a #1 Best SellingĀ AmazonĀ author, CEO ofĀ CreditParent.com, the architect of theĀ CSI ProtectionĀ certification; a Cyber Social and Identity ProtectionĀ security awareness trainingĀ program.

The ā€œMother of All Data Breaches?ā€ It Could Be Hereā€¦

You have probably heard of one data breach after another these days, but this is one that you should really pay attention to: more than 772 million unique emails, along with more than 21 million unique passwords, have been exposed.

data breach

Troy Hunt, who runs the website ā€œHave I Been Pwned,ā€ first reported this breach, and he says that a huge file (87 GB) was uploaded to MEGA, a cloud service. This data was then sent to a popular hacking site, and now hackers have access to all of these passwords and email addresses.

This data breach, known as ā€œCollection #1,ā€ is very serious. However, it could just be the tip of the iceberg. There are claims that there are several more ā€œcollectionsā€ out there, and it could be as much as one full terabyte worth of data. This could be the newest ā€œmother of all data breachesā€ if this is found to be true.

So, what does all of this mean for you? It not only means that your information could be part of this breach, but it also could mean that these password and email combinations could be used in a practice known as ā€œcredential stuffing.ā€ What is this? Itā€™s when a hacker uses known email and password combinations to hack into accounts. Basically, this could have an impact on anyone who has used an email/password combination on more than one site.

This, of course, is concerning because this particular breach has about 2.7 billion email/password combinations. On top of that, around 140 million of the emails, and 10 million of the passwords, were brand new to the hacking database, which gives the hackers even more ammunition to wreak havoc. The big lesson to be learned here is that you should always use good security practices when you create accounts online. You should never use passwords from one account to another, and you should definitely use two-factor authentication if it is available. If you donā€™t have a password manager, you might want to set that up, too.

Robert Siciliano personal security and identity theft expert and speaker is the author of Identity Theft Privacy: Security Protection and Fraud Prevention: Your Guide to Protecting Yourself from Identity Theft and Computer Fraud. See him knockā€™em dead in this Security Awareness Training video

Second Hand USBā€™s Could Have Personal Info Still Inside

An unsurprising study was recently released that found even when a portable USB drive is erased, not all of the documents and images are always removed. That, of course, is frightening.

Hereā€™s how the research was done:

Researchers went online to sites like eBay, to second-hand shops, and even auction stores. They bought 200 used USB drives, half from the US and half from the UK. Almost 2/3 of the devices had data on them! This data was, for the most part, personal data, and it can also be used by cybercriminals to steal someoneā€™s identity. On top of that, these USB drives can contain malware.

Removing All Data is Difficult

When someone tries to delete or remove data from a USB device, they rarely have success. In fact, of the 100 USB devices the researchers bought in the US, only 18 of them were totally wiped clean. The rest of them had data that had been deleted, but someone could certainly recover it. The UK devices were similar. Whatā€™s so surprising about this is that it is extremely easyā€¦and freeā€¦for someone to fully delete their device. But most people just donā€™t put in the effort, and that could definitely hurt them in the future.

USB Devices Can Be Risky

Using these devices can be risky, not only for average people, but also for businesses. In 2017, for example, a USB device was lost, and it contained sensitive information about Heathrow Airport. The government investigated, and eventually fined the company. The information was not encrypted, nor password protected, and it was found on the street by a random passerby.

Because of these risks, some companies, like IBM, have banned the use of USB devices. Instead, employees must use the companyā€™s cloud. Other companies still allow them, of course, but they could be going down a dangerous road. These devices are really cheap to buy, and people can save almost anything on them, but they are also very easy to lose.

There are other issues with USB devices too. First, of course, you have the data on these drives to deal with, but there is also the fact that potential malware could be on the devices. Most companies donā€™t have the same rules that IBM has, and most consumers donā€™t think of this at all. This makes people and small businesses very vulnerable. So, if you use USB drives, there is one very important step that you need to take: encrypt it.

Robert Siciliano personal security and identity theft expert and speaker is the author of Identity Theft Privacy: Security Protection and Fraud Prevention: Your Guide to Protecting Yourself from Identity Theft and Computer Fraud. See him knockā€™em dead in this Security Awareness Training video.

2017 Was the Worst year for Data Breaches EVER!

It seems like 2017 broke records for all the wrong reasonsā€¦one of them being the worst year for data breaches in history.

According to reports, hacking was the most common way to collect this data, but almost 70% of exposures occurred due to accidental leaks or human error. This came down to more than 5 billion records. There were several well-known public leaks, too, including the Amazon Web Services misconfiguration. More than half of the businesses using this service were affected, including companies like Verizon, Accenture, and Booz Allen Hamilton. The scariest part of this, however, is the fact that the number of breaches and the number of exposed records were both more than 24% higher than in 2016.

Big Breaches of Big Data

Another interesting thing to note is that eight of the big breaches that occurred in 2017 were in the Top 20 list of the largest breaches of all time. The top five biggest breaches in 2017 exposed almost 6 billion records.

Part of the reason for the big numbers is because huge amounts of data were exposed from huge companies, like Equifax. There was also a huge breach at Sabre, a travel systems provider, and the full extent of the breach isnā€™t even known at this point. All we do know is that it was big.

When looking at all of the known 2017 data breaches, almost 40% of the breaches involved businesses. About 8% involved medical companies, 7.2% involved government entities, and just over 5% were educational entities. In the US, there were more than 2,300 breaches. The UK had only 184, while Canada had only 116. However, until now, companies in Europe were not forced to report breaches, so things could change now that reporting is mandatory.

What were the biggest breaches of all time?Ā  Here they are, in order:

  • Yahoo (US company) ā€“ 3 billion records
  • DU Caller Group (Chinese company) ā€“ 2 billion records
  • River City Media (US company) ā€“ 1.3 billion records
  • NetEase (Chinese company) ā€“ 1.2 billion records
  • Undisclosed Dutch company ā€“ 711 million records

Though none of this is great news, there is a silver lining here: none of the breaches of 2017 were more severe than any other breach in history, and overall, the occurrence of breaches dropped in the fourth quarter.

Because of so many breaches occurring due to human error, itā€™s very important that businesses of all sizes enact security awareness training, including helping staff understand what makes a business a target and what type of info the hackers want.

Robert SicilianoĀ personal security andĀ identity theft expertĀ and speaker is the author ofĀ Identity Theft Privacy: Security Protection and Fraud Prevention: Your Guide to Protecting Yourself from Identity Theft and Computer Fraud. See him knockā€™em dead in thisĀ Security Awareness TrainingĀ video.

Mainstream Email and Data Services Might Be Spying on You

The Internet nowadays flourishes on personal data. Many of the worldā€™s largest companies rely on this intangible commodity that users have been too willing ā€˜donatingā€™Ā asĀ an exchange for a ā€˜freeā€™ service.

AsĀ data replaces oil as the new premium commodity,Ā buying and selling data is big business. While some companies do it legitimately, some entities do it illicit.

Letā€™s look at some stats:

  • Every day, there are more than 10 million hacker attacks
  • Every hour, more than 228,000 data records are lost or stolen
  • In 2017, thousands of data breaches exposed most everything from log-in names and passwords to Social Security numbers

But what is even moreĀ alarming,Ā mainstreamĀ email and dataĀ services collectĀ andĀ thenĀ sell the data,Ā such as: location, Internet search history, photos, files, and of course,Ā more sensitiveĀ personal information.Ā Sometimes they are compelled to give this information to the authorities without informing the owner of the data.

So,Ā everyone is at risk of being monitored and lose valuable personal data.

However, there are ways to protect your data online.Ā Ā One of the ways of doing it is by using Secure Swiss Data free encrypted email. This company has createdĀ easy-to-use secure email which has the following benefits:

  • End-to-end encryption – data is always encrypted, encryption is happening on a user’s device and data is stored encrypted on the Secure Swiss Data servers.
  • Swiss protection of the data ā€“ The servers are located in Switzerland under 320m of granite in the Swiss Alps. In addition, users’ data is protected by Swiss laws. In fact, Switzerland has some of the most stringent privacy laws in the world.
  • No Ads ā€“ another benefit is that they never display ads. This means the company has no reason to collect your data. They are not able to reador scanĀ emails nor tracks any location information.
  • Privacy by Design ā€“ They use this approach which ensures that privacy is considered throughout the engineering process.

You can download Secure Swiss Data an Android or iOS app, and register a FREE account. With all the updates, so far, you can:

  • Send encrypted emails with attachmentsnot only to Secure Swiss Data users, but also to otherĀ third partyĀ email users.
  • Set expiration timer for emails so that they areĀ automaticallyĀ deletedĀ fromĀ your and your recipientsā€™ mailboxes after a set periodĀ of time.

One system to protect communications online with integrated blockchain

However,Ā itĀ seems thatĀ Secure Swiss Data team donā€™t want to stop there. They want to do more to secure communications and protect privacy online. At the same timeĀ they donā€™tĀ want toĀ depend on any third party or government investment. So, they are now starting a crowdfunding campaign:

To provide the world with a uniqueĀ single encrypted communications and collaboration systemĀ that will include the following features:Ā end-to-end encryptedĀ email, calendar, notes, tasks, file storage, collaboration in encrypted files, and end-to-end encrypted messenger.Ā 

On top of the end-to-end encryption, the Secure Swiss Data team will integrate blockchain in the system and therefore add another layer of security, which wouldĀ increase customer convenienceĀ and quality of data protection online.

The cause – Take control over your data, and protect your Online Privacy

One of the best parts of using the Secure Swiss Data services is that you know where the company stands. They have clearly stated that they believe in privacy as a human right and civil liberty. Userā€™s data should be kept private, and no one should be able to get into those personal accounts unsolicited.

Furthermore, they say: ā€œPrivacy is not about having something to hide, itā€™s about the right to control what you want to share and what you want to keep to yourself.ā€

So, have an opportunity to make the decision on what to share and what not.

And usingĀ servicesĀ like the one from Secure Swiss Data, you can do just that: have control over yourĀ onlineĀ data and communications.

Robert SicilianoĀ personal security andĀ identity theft expertĀ and speaker is the author ofĀ Identity Theft Privacy: Security Protection and Fraud Prevention: Your Guide to Protecting Yourself from Identity Theft and Computer Fraud. See him knockā€™em dead in thisĀ Security Awareness TrainingĀ video.