Since October is National Cyber Security Awareness Month (NCSAM), it’s an ideal time to consider how you sign in to your accounts. It may seem simple and obvious, but account protection is one of the most direct and effective ways to protect your sensitive data.

Six Basic Account Protection Best Practices

It’s easy for security leaders to overlook some of the basics, especially when managing huge volumes of everyday users. The Lock Down Your Login campaign promotes simple steps that users can take on their own to protect accounts from attackers.

1. Use Strong Authentication

The first step is to employ multifactor authentication (MFA), which provides another layer of protection in addition to username and password. The idea is to make the login gauntlet more difficult for an automated process to crack if it obtains a username and password as a result of a breach. MFA solutions typically use an external hardware dongle, biometric sensor or one-time password to facilitate this extra layer of verification. According to the National Institute of Science and Technology (NIST), however, SMS-based authentication is vulnerable to social engineering.

2. Vigilantly Patch Software

The second step is to keep all software updated. Threat actors generally use known software vulnerabilities to launch their attacks. Developers patch their software to eliminate these problems, but these fixes are useless if users don’t apply them. Enterprises are even more prone to patch management-related issues. Failure to update software results in exposure to known vulnerabilities.

3. Promote Phishing Awareness

Next on this list is phishing awareness. A phishing message can be hard to distinguish from a real message since it may originate from a known address hijacked by fraudsters. Poor grammar and peculiar content are red flags that often point to phishing attempts.

4. Use Complex Passwords

Passwords must be well-formed to be effective. Most experts consider a strong password to have a minimum of 12 characters, comprised of a mix of letters, numbers and symbols. But users want passwords they can remember, so they often substitute special characters in a string for letters. Unfortunately, this practice makes passwords easier for attackers to crack. Additionally, reusing a password, no matter how strong, can be a vulnerability in and of itself because attackers only need to guess right once to compromise multiple accounts.

5. Lock Your Mobile Device

It seems obvious, but it bears repeating: Lock your mobile device when not in use. These devices house all sorts of personal data, not to mention direct access to applications. Most devices offer a biometric or passcode method to activate such a lock. It’s a simple step, and it always pays off.

6. Open Your Security Toolbox

Most services that users access are equipped with tools that make dealing with overall security easier. These services should offer users overviews of their security settings as well as instructions on how to manage their notifications and alerts. Notifications about access attempts, for example, can alert users to potential vulnerabilities and help them outline strategies to deal with the underlying root causes.

Account Protection Is a Year-Round Effort

Security is a process, not a product. The National Cyber Security Alliance advice can help organizations and individual users improve their security posture, but these steps do not guarantee security by themselves. It is always incumbent on the user to be aware of his or her security year-round, not just during NCSAM.

Cybersecurity Isn’t Rocket Science — NCSAM Insights From X-Force Red

More from Fraud Protection

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

New Fakext malware targets Latin American banks

6 min read - This article was made possible thanks to contributions from Itzhak Chimino, Michael Gal and Liran Tiebloom. Browser extensions have become integral to our online experience. From productivity tools to entertainment add-ons, these small software modules offer customized features to suit individual preferences. Unfortunately, extensions can prove useful to malicious actors as well. Capitalizing on the favorable characteristics of an add-on, an attacker can leverage attributes like persistence, seamless installation, elevated privileges and unencrypted data exposure to distribute and operate banking…

From federation to fabric: IAM’s evolution

15 min read - In the modern day, we’ve come to expect that our various applications can share our identity information with one another. Most of our core systems federate seamlessly and bi-directionally. This means that you can quite easily register and log in to a given service with the user account from another service or even invert that process (technically possible, not always advisable). But what is the next step in our evolution towards greater interoperability between our applications, services and systems?Identity and…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today