Routing # 321076470

5 Ways to Protect Yourself from a Data Breach

April 2, 2024 • 3 mins

According to a worldwide study, 33 percent of consumers globally have been victims of data breaches1 that exposed their confidential, sensitive or protected information to an unauthorized entity. This could include their names, dates of birth, Social Security numbers (SSN), bank account numbers, and even their medical history — and once that data is stolen, it can go anywhere. Hackers can sell personally identifiable information on the dark web, where buyers can use it to steal someone’s identity.

While data breaches have become commonplace, there are some steps you can take as a consumer to protect your personal and financial information from leaking in a data breach.

What is a data breach? work?

A data breach is any type of security event that exposes confidential, sensitive, or protected information to an unauthorized person. Data breaches can occur due to user behavior or weaknesses in technology, and they may be intentional or accidental.

Most commonly leaked personally identifiable information2

Rank Personally Identifiable Information (PII) Compromises
1 Name 1,560
2 Full Social Security number 1,143
3 Date of birth 633
4 Current home address 565
5 Driver’s license/State ID number 499
6 Medical history/treatment/diagnosis 465
7 Bank account number 443
8 Medical insurance account number 370
9 Other records 226
10 Medical provider account/record number 196

What are the common types of data breach

While some data breaches are the result of cyberattacks like phishing, brute force attacks, and malware, sometimes they’re the result of an innocent mistake. It might be a weak password causing the incident, but the damage can be serious if the leaked information ends up in the wrong hands.

Connected devices like your computer, mobile phone, printer can be easy targets for hackers, but “smart home” products where users value convenience over security are also vulnerable. For that reason, it’s important to use the following best practices to keep your work and your personal devices secure.

  1. Rethink your password strategy. Use a different password for each account. It may seem easier to use the same password everywhere, but it makes you vulnerable to identity theft if that password ever gets leaked.
  2. Create complex passwords. A strong password contains at least 14 characters that include uppercase and lowercase letters, symbols and numbers. Stronger still, use a passphrase — a combination of words might be memorable to you, but difficult for others to guess or crack in a cyber attack, such as “MyM0mLovesP1ckleb@ll!” A reputable password manager is your best bet for keeping your information confidential.
  3. Enable two-factor authentication (2FA). This requires two methods, such as your password and a code sent over SMS or email, to verify your identity before you can access your account.
  4. Set up account alerts. Get notified whenever a transaction clears. It may help you detect fraud as soon as it takes place.
  5. Run software updates. Developers often release security patches to protect against cyberattacks and possible data breaches.

In the event of a data breach

Most states require organizations to notify individuals in the event of a data breach involving personally identifiable information. If you’re the victim of a data breach, you can take some precautions to protect yourself from identity theft — but it’s important to act quickly. You can also visit IdentityTheft.gov to create a personalized recovery plan.

1 According to 2022 Thales Consumer Digital Trust Index – Report

2 According to Identity Theft Resource Center, 2022 Data Breach Report

Compare

Up Arrow