May 2, 2024

Valley Post

Read Latest News on Sports, Business, Entertainment, Blogs and Opinions from leading columnists.

Millions of Gmail users now have to fix a mistake they make that could cost them dearly

Millions of Gmail users now have to fix a mistake they make that could cost them dearly

In this day and age, people have an account for almost everything. From a one-time product order to their daily social media accounts.

This means that it is very important for people to be safe online and to make it as difficult as possible for a fraudster to try to access their accounts.

“Anyone with a social media or email account can be a target for scammers or cyberattacks.”warned Pauline Smith, Head of Employment Fraud.

“Protect your information by making sure your email and social media passwords are secure and different from all your other passwords.” He completed.

Source: unsplash.com / Solen Vysa

Change your weak passwords immediately

The last to take action are Gmail users, as well as owners of other email accounts. They should change their passwords immediately. According to a recent report by Red9, many people are still using weak passwords like “password,” “qwerty,” and “123456.”

It's time to ditch weak passwords and upgrade your cybersecurity. After all, your email is a gateway to the rest of your social media accounts, as well as sensitive information.

The scam states on its security page: “Your email and social media passwords should be strong and different from all your other passwords. Combining three random words that each mean something to you is a great way to create a password that's easy to remember but difficult to crack.”

Knowing where to store all your different passwords can be a headache, but fortunately, companies like Apple offer software that keeps all your passwords in one safe place.

To add an extra step of security and keep your accounts safe, it's wise to add two-step verification (2SV) to all your online accounts, according to the UK Cyber ​​Crime Reporting Centre.

code
Source: unsplash.com / Volodymyr Kondrianenko

the Your password should be your first line of defense, not your only line of defense.

“You can also set up 2-step verification for an extra layer of security. 2-step verification works by asking for more information to prove your identity. For example, a code is sent to your phone when you sign in with a new device or change settings like your password. You won't You're asked to do this every time you check your email or social media. Explains fraud at work.

The caveat of 2SV is this You should not share the code with anyoneBecause this defeats its purpose.

The hackers were logged using a tactic called Serial hacking on the platform. Cybercriminals take control of people's accounts after tricking them into sending their authentication codes.

“This occurs when a fraudster takes control of the account and begins impersonating the rightful owner. Their goal is to get people to divulge authentication codes sent to them via text messages. Many victims of this attack believe a friend is messaging them, however, the shared password has been linked to their own account The impersonator can now use it to access their account. Confirms fraud.

source: FOXreport.gr

PS5: Controllers have secret 'light codes' – why you should never ignore the 'blinking blue'

Google: There's a big change coming to Android that will make even iPhone owners jealous