article thumbnail

Protecting Yourself from Identity Theft

Schneier on Security

Don't reuse passwords for anything important -- ­and get a password manager to remember them all. Do your best to disable the "secret questions" and other backup authentication mechanisms companies use when you forget your password­ -- those are invariably insecure.

article thumbnail

10 Effective Ways to Prevent Compromised Credentials

Identity IQ

In fact, last year 55% of identity crime cases reported to the Identity Theft Resource Center (ITRC) were due to compromised credentials. In this blog, we provide you with ten actionable ways to safeguard your digital identity, focusing specifically on how to prevent compromised credentials.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

10 Effective Ways to Prevent Compromised Credentials

Identity IQ

In fact, last year 55% of identity crime cases reported to the Identity Theft Resource Center (ITRC) were due to compromised credentials. In this blog, we provide you with ten actionable ways to safeguard your digital identity, focusing specifically on how to prevent compromised credentials.

article thumbnail

Tips to protect your data, security, and privacy from a hands-on expert

Malwarebytes

There are rootkits, Trojans, worms, viruses, ransomware, phishing, identity theft, and social engineering to worry about. Use a strong, unique password for each login you use. Use a password manager to create and remember passwords if you can. Backup your data [link]. Security tips. Content blockers.

Backups 101
article thumbnail

PharMerica breach impacts almost 6 million people

Malwarebytes

On its website PharMerica says: “At this point, PharMerica is not aware of any fraud or identity theft to any individual as a result of this incident, but is nonetheless notifying potentially affected individuals to provide them with more information and resources. Change your password. Create offsite, offline backups.

article thumbnail

Tips to protect your data, security, and privacy from a hands-on expert

Malwarebytes

There are rootkits, Trojans, worms, viruses, ransomware, phishing, identity theft, and social engineering to worry about. Use a strong and unique password for all accounts and sites. It should only be connected to do the backup, and then once the backup has been completed, disconnected. Backup your data [link].

Backups 92
article thumbnail

Tampa General Hospital half thwarts ransomware attack, but still loses patient data

Malwarebytes

TGH says it is mailing letters to individuals whose information may have been compromised, and will provide complimentary credit monitoring and identity theft protection services to those whose Social Security numbers were accessed. Change your password. You can make a stolen password useless to thieves by changing it.