Blog
Recent
Productivity Tips

Combatting Breach Fatigue 

Rose de FremeryApril 22, 2022
If you follow cybersecurity news, it's easy to become overwhelmed by all the headlines about breaches disrupting businesses. Another day, another breach. After a while, you might even begin to feel like it's just a matter of time before you're caught up in a breach, too. Now that our personal and professional lives are more blurred than ever before, it's never been more important to stay vigilant. Here's how you can combat breach fatigue, so you can stop worrying about when the other shoe is going to drop and take back control of your digital life.

Give your future self some peace of mind with a plan

By now, almost everyone has had at least some of their information breached. (Not sure if this applies to you? A quick visit to Have I Been Pwned? will answer that question.) If you've ever received an email from a company, site, or app notifying you that you've been affected by a data breach, then you know how unsettling it can feel to learn that some invisible burglar has made off with your private information. And since this likely to happen again at some point, it could be downright exhausting to think about how exactly you're going to deal with this problem the next time.  When someone's data is breached, it often appears on the dark web not long afterward. That's where bad actors go to buy, sell, and exchange information they've stolen. Most people don't spend time on the dark web, so they often have no idea when their account credentials – for example, the username and password for the account they use to manage their money – have been posted there. While they're in the dark, an attacker can log in and poke around or even help themselves to some of the cash in their checking account. Fortunately, you can get a heads up when your information shows up on the dark web. A good password manager comes with dark web monitoring tools that automatically alert you in exactly these kinds of cases, giving you an opportunity to reset your password and block digital thieves from accessing your accounts without your permission. With a plan to deal with the next breach, you can rest easy knowing you have better odds of preventing a bad outcome.

Add some more digital locks to your online accounts

Just like a lock, a password makes it a little harder for someone to break in via the front door when they want to get into your account. Even a strong password can't always protect your information all by itself, however, which is why it's a good idea to add another lock to the door. Multi-factor authentication (MFA) does this by requiring you (or an attacker trying to pose as you) to complete at least one more step before being granted access to your account. Even if a bad actor gets your username and password from the dark web, they're going to have a harder time getting into your account. There are a few different kinds of MFA. Often, the MFA tool sends a one-time code to your phone or email account and you then have to provide that code in order to complete the login process. Or, you might have the option to use an authenticator app on your phone instead. In that case, you open up the authenticator app to get the code. Some password managers come with an authenticator app that you can use for just this purpose – LastPass is one of them. There are even more sophisticated versions, like biometrics, that you might use if security is an especially high priority. With MFA in place, you'll have an added layer of protection to keep your account more secure. You may even get a notification when someone tries to log in as you, which will give you a chance to reset your password. That way, they'll have an even harder time sneaking in the front door and wreaking havoc.

Keep an eye on your work accounts, too

A breach can affect any one of your accounts, whether it's a work account or a personal one. As you're taking smart steps to protect your personal data, don't forget to do the same for your business data. According to the Psychology of Passwords 2021 report, 68% of people would create stronger passwords for their financial accounts, but only 32% would do the same for their work-related accounts. Hackers are always on the lookout for easy targets, however, and this means that at some point they're probably going to try going after one of your business accounts. If the thought of adding yet more online accounts to your cybersecurity to-do list gives you password anxiety and fatigue, that's only human. Fifty-one percent of people rely on their memory to keep track of passwords, and 90% of people have up to 50 online or app accounts overall. After a certain point, it's not possible to remember so many passwords. This is where a password manager comes in handy, helping you automatically keep track of everything without the stress or confusion.  With a password manager, you can store all of your passwords in an encrypted vault and then access them from any device you wish, so you're able to log in right away whenever you need to. A password manager also lets you know when one of your passwords needs to be changed and automatically generates a new secure password to take its place, so you don't have to come up with one on your own. These tools make it easier to protect your work and personal accounts, and they reduce the chances that you'll fall prey to a breach. 

Combat breach fatigue and take back control of your digital life

If you're tired of all those headlines about yet another data breach, you're not alone. Breach fatigue is definitely a thing, and it affects us more than we realize. Rather than giving in to the exhaustion, though, it's better to do what you can to secure your accounts now. It's not as complicated as it seems, and it's a great way to give your future self some precious peace of mind. The next time you find out that one of your accounts may have been involved in a breach, you'll feel more at ease knowing you have better tools to protect your digital life. Want to create a cybersecurity strategy that's breach-proof? Click the button below.