CloudEmailSecuritySoftware

10 Tips to Secure Your Personal Data

5 Mins read
How to secure personal data

Today’s connected lifestyle and the harsh reality that the government monitors pretty much everything that you download, share, or view, has made it evident that privacy has gone out the window. The bigger surprise is how unaffected people seem to appear when it comes to the safety of their personal data, mostly out of arrogance that it could never happen to them.

While the most computer or smartphone users think that only non-encrypted communication is susceptible to data hacks, it is also believed that many encrypted technologies are vulnerable. Web experts say that hackers can now crack the code for anything from email to skype accounts, or worse, net banking accounts.
Most computer users take data security very casually. However, it has been always emphasized by good security books and information security experts.
What this basically means is that none of our activities on the internet are secure on the internet, no matter what it is. It’s practically almost impossible to prevent at least some of your personal data from getting accessed, but there’s plenty you can do to make sure that your communications are less vulnerable. So, here are some tips to help you secure your personal data:

1. Email

Yes, email is the most obvious place to start because internet users send an average of 20 emails per day. The best way to make sure that your emails and email account are secure is to reconfigure your entire email setup. And seeing that free is usually a synonym for worthless, you’re going to have to shell out for a specialized email service. 

Fastmail, for example, is a paid email client that is based outside the United States, offering highly secure email services.

Paid email services are not a really big deal, but will soon gain dominance as individuals & businesses realize that free email clients simply aren’t doing enough to protect users’ data. The worst part is that even the information that goes along with a secured email, metadata, can reveal more personal data than the actual contents of the email. 

This metadata cannot be encrypted since it is what the internet routing system uses to get mail to its destination.

2. Encryption

How encryption helps you protect your data everywhere

Earlier, encryption meant safety and was considered to be the pinnacle of online security. But all that has changed over the past few years, with applications like GPG for Mail. GPG is an open plug-in for the Apple Mail program, allowing users to encrypt & decrypt, or even electronically sign and verify any email with OpenPGP standards. 

This renders secured data vulnerable to even basic computer users that are looking to acquire personal data.

There have also been various improvements in data encryption to help maintain security over personal data. The Apple OS X operating system, for example, features a unique program called “FileVault” that encrypts a computer’s hard drive. 

Microsoft has developed a similar program for its Windows platform. This software scrambles your data in ways that make it almost impossible to hackers to decipher, but it doesn’t prevent government authorities from getting encryption key, as it is allowable under the Regulation of Investigatory Powers Act.

3. Web Browsing

You might be shocked at the amount of personal data that gets sent from a computer while just innocently browsing the internet. But considering the amount of surfing the average user does in a day, it is almost shameful to see that very few users take browser security seriously. Web browsing data logs are so easily accessible, that they’re as good as public records in a government library.

Mainstream browsers like Google Chrome, Internet Explorer & Opera should be avoided, but that doesn’t mean you’re going to have to download a paid browser. As far as the security goes, the Tor Browser is one of the most secure web browsers that you can download for free. Users can adjust their browser settings so that they give off the least amount of personal data.

4. Cloud Services

Data security is very importance concern in cloud

This one is a no-brainer; millions of people’s personal data stored on an online cloud is obviously no safe house. And if the 2013 Snowden incident has taught us anything is that users should avoid using all cloud services, including iCloud, Dropbox, and even Evernote. As a rule of thumb, you’re better off avoiding any cloud service that originates from the UK, France, and especially the United States, as they’re the ones who are big on transparency. In the unavoidable situation where you have to store your data on a cloud, make sure it is fully encrypted.

5. File Storage and Archiving

Another increasingly popular trend is people setting up and operating their own personal cloud services, using applications like Transporter, PogoPlug, and so on. The services provide users with Dropbox-type facilities, built on connected drives that are owned & controlled by the user. Those that routinely transport sensitive data on a USB drive should encrypt their data with TrueCrypt.

6. Social Networking

The problem with social networking is that connects you with people who might be looking to access your personal data. If you can’t bring yourself to delete your Facebook or Twitter account, just remember that even simple information like your DOB can be misused in the wrong hands. Because even with the so-called privacy settings, you can’t control everything that is shared on your social networking feed.

7. Location Data

Location data is probably the biggest leak when it comes to personal data. Avoid using location data services like the plague, including services like Google Maps, FourSquare, and any other location-based apps. Also, remember to configure the privacy settings of such apps as soon as you download them, ensuring that you’re not sharing more information than you intend to.

8. Wireless Services

Even non-internet wireless services such as Infrared & Bluetooth can be doorways to your personal data. So, it’s best to keep these off, when not in use. Another gaping hole in your personal data security blanket is Wi-Fi, especially the public kind. As an added measure, try only browsing secure HTTPS connections, instead of the typically unencrypted HTTP connections.

9. Personal Security

important to keep your passwords and pins safe for secure data

Personal security refers to the various PIN, pass and security codes that we use to access our devices and personal data. All these offer a degree of protection against unauthorized access, but even they can be decrypted. The best option is to use a passphrase instead of a password, as it’ll be too long for a hacker to decipher. Optionally, you can use password management apps, including 1Password and LastPass as they require multi-layered authentications to access.

10. Search Engines

Another vulnerability is search engines; they might give you access to a world of information, but they also give the world access to yours! All mainstream search engines monitor & log things like search history, cookies, etc. These engines they create personalized results based on the information collected. The solution is to switch to a search engine that doesn’t track your searches.

I am sure these 10 tips will help you secure your personal data. Please let us know if you have any other tips or suggestion and we will try to include that in next article.

Article Updates

  • Minor issue fixes and broken link fixes: March 2017

Mauricio Prinzlau works for Cloudwards.net the authority on cloud service reviews and applications for your personal and business life.

Leave a Reply

Your email address will not be published. Required fields are marked *