Here's the secret to protecting yourself and your data from ruthless hackers

These days, the digital landscape can feel like a daunting minefield, especially if you're less tech-savvy than others. From identity theft to malware and viruses, there are so many different threats out there, and it's easy for criminals to access your personal information without you knowing it.

That's why it's crucial for everyone to be vigilant when it comes to their online safety and know the measures that they can take to make sure their data is secure.


Unfortunately, the Australian Information Commissioner’s latest report paints an alarming picture: five large-scale data breaches from July to December 2022 affected between 1 and 10 million people.

There were over 40 data breaches during this period–an increase of 67 per cent compared to the previous six months.


shutterstock_1811727022.jpg
According to the Australian Information Commissioner, data breaches from July to December 2022 affected 10 million or more people. Credit: Song_about_summer/Shutterstock


Thankfully, there are steps you can take to minimise the risk of falling victim to online attackers.

Techguide.com.au Editor Stephen Fenech warned against the risks associated with reusing passwords, which he said can allow hackers to access more than just your credentials–they can also gain access to other accounts and websites.


'It is not uncommon for your password to be out in the wild and potentially for your accounts to be compromised,' he said.

'If you reuse the same password, suddenly they're able to access all kinds of things,' Mr Fenech added.

Samantha Floreani from Digital Rights Watch also warned of the dangers of using the same password across multiple platforms.

‘That person can use that password and try to access different accounts,’ she told a news source.

‘So if you reuse the same password, suddenly they’re able to access all kinds of things,’ she claimed.


To check if a username or password has been hacked, you can check the website haveibeenpwned.com and enter your email into the address bar.

‘It can tell you the compromised data (like) email, addresses, passwords, password hints and usernames,’ Floreani said.

ReliaQuest's 2022 research report revealed that 24 billion usernames and passwords had been breached globally since 2016, so you must check them periodically to ensure that your data is secure.

If you’re an iPhone user, you may use the phone’s feature that alerts a user to passwords that may be compromised. You can find this in the Settings, click Password, and select Security Recommendations.


You can also take advantage of two-factor authentication, which provides a second layer of protection against any would-be hackers.


shutterstock_2155148857.jpg
Two-factor authentication can add a layer of protection for online users. Credit: David Gyung/Shutterstock


Two-factor authentication can mean a person can only access an account or website when two pieces of information, such as a password and a special code, are provided.

‘There are other two-factor authentications that also involve biometric information like your fingerprint or face ID,’ Fenech described.


He further explained, ‘It is like a second layer of protection, if your password is compromised, then your account will be compromised as well. Everyone has to do this, just having a password, unfortunately, now is not enough protection, it’s not a strong enough lock on that door.’

Here’s a tutorial on how to set up a two-factor authenticator:



We know that taking all of these precautionary steps can seem quite overwhelming, but it's essential to do them if you want to keep your data safe from cyber thieves.

For more tips and tricks on cyber security, check this article, where a former cybercriminal reveals the techniques used to steal online data.

Key Takeaways
  • Millions of Australians have been impacted by data breaches, making it critical to implement cybersecurity measures.
  • Between July and December 2022, there were over 40 data breaches, an increase of 67 per cent compared to the previous six months.
  • 24 billion usernames and passwords have been breached globally since 2016, with hackers often trading this information on the dark web.
  • Tech experts recommend two-factor authentication and checking if your data has been compromised through websites like haveibeenpwned.com. They also advised against using the same password on multiple platforms.


We encourage all of our readers to take extra security measures to safeguard your personal information and devices and to never take online safety for granted!

Do you have other safety tips to share, members? Let us know in the comments below!
 
Sponsored
These days, the digital landscape can feel like a daunting minefield, especially if you're less tech-savvy than others. From identity theft to malware and viruses, there are so many different threats out there, and it's easy for criminals to access your personal information without you knowing it.

That's why it's crucial for everyone to be vigilant when it comes to their online safety and know the measures that they can take to make sure their data is secure.


Unfortunately, the Australian Information Commissioner’s latest report paints an alarming picture: five large-scale data breaches from July to December 2022 affected between 1 and 10 million people.

There were over 40 data breaches during this period–an increase of 67 per cent compared to the previous six months.


View attachment 29600
According to the Australian Information Commissioner, data breaches from July to December 2022 affected 10 million or more people. Credit: Song_about_summer/Shutterstock


Thankfully, there are steps you can take to minimise the risk of falling victim to online attackers.

Techguide.com.au Editor Stephen Fenech warned against the risks associated with reusing passwords, which he said can allow hackers to access more than just your credentials–they can also gain access to other accounts and websites.


'It is not uncommon for your password to be out in the wild and potentially for your accounts to be compromised,' he said.

'If you reuse the same password, suddenly they're able to access all kinds of things,' Mr Fenech added.

Samantha Floreani from Digital Rights Watch also warned of the dangers of using the same password across multiple platforms.

‘That person can use that password and try to access different accounts,’ she told a news source.

‘So if you reuse the same password, suddenly they’re able to access all kinds of things,’ she claimed.


To check if a username or password has been hacked, you can check the website haveibeenpwned.com and enter your email into the address bar.

‘It can tell you the compromised data (like) email, addresses, passwords, password hints and usernames,’ Floreani said.

ReliaQuest's 2022 research report revealed that 24 billion usernames and passwords had been breached globally since 2016, so you must check them periodically to ensure that your data is secure.

If you’re an iPhone user, you may use the phone’s feature that alerts a user to passwords that may be compromised. You can find this in the Settings, click Password, and select Security Recommendations.


You can also take advantage of two-factor authentication, which provides a second layer of protection against any would-be hackers.


View attachment 29601
Two-factor authentication can add a layer of protection for online users. Credit: David Gyung/Shutterstock


Two-factor authentication can mean a person can only access an account or website when two pieces of information, such as a password and a special code, are provided.

‘There are other two-factor authentications that also involve biometric information like your fingerprint or face ID,’ Fenech described.


He further explained, ‘It is like a second layer of protection, if your password is compromised, then your account will be compromised as well. Everyone has to do this, just having a password, unfortunately, now is not enough protection, it’s not a strong enough lock on that door.’

Here’s a tutorial on how to set up a two-factor authenticator:



We know that taking all of these precautionary steps can seem quite overwhelming, but it's essential to do them if you want to keep your data safe from cyber thieves.

For more tips and tricks on cyber security, check this article, where a former cybercriminal reveals the techniques used to steal online data.

Key Takeaways

  • Millions of Australians have been impacted by data breaches, making it critical to implement cybersecurity measures.
  • Between July and December 2022, there were over 40 data breaches, an increase of 67 per cent compared to the previous six months.
  • 24 billion usernames and passwords have been breached globally since 2016, with hackers often trading this information on the dark web.
  • Tech experts recommend two-factor authentication and checking if your data has been compromised through websites like haveibeenpwned.com. They also advised against using the same password on multiple platforms.


We encourage all of our readers to take extra security measures to safeguard your personal information and devices and to never take online safety for granted!

Do you have other safety tips to share, members? Let us know in the comments below!

I do not believe this one. I had a look they just want you to pay!!! This is not a good idea to have this on here!!!!
 
  • Like
Reactions: Trudi
I just checked my iPhone “Passwords” and I am horrified how many reports there are about repeated passwords I have used. Some of these are from a long time ago when it didn’t seem much of an issue but they could, now, easily cause me a problem. Look like I will be busy today tidying up a few things.
I am amazed that this is the first time I have been alerted to this on the iPhone. How long has it been there? Is it in a recent update?
 
  • Like
Reactions: Abby2
I
These days, the digital landscape can feel like a daunting minefield, especially if you're less tech-savvy than others. From identity theft to malware and viruses, there are so many different threats out there, and it's easy for criminals to access your personal information without you knowing it.

That's why it's crucial for everyone to be vigilant when it comes to their online safety and know the measures that they can take to make sure their data is secure.


Unfortunately, the Australian Information Commissioner’s latest report paints an alarming picture: five large-scale data breaches from July to December 2022 affected between 1 and 10 million people.

There were over 40 data breaches during this period–an increase of 67 per cent compared to the previous six months.


View attachment 29600
According to the Australian Information Commissioner, data breaches from July to December 2022 affected 10 million or more people. Credit: Song_about_summer/Shutterstock


Thankfully, there are steps you can take to minimise the risk of falling victim to online attackers.

Techguide.com.au Editor Stephen Fenech warned against the risks associated with reusing passwords, which he said can allow hackers to access more than just your credentials–they can also gain access to other accounts and websites.


'It is not uncommon for your password to be out in the wild and potentially for your accounts to be compromised,' he said.

'If you reuse the same password, suddenly they're able to access all kinds of things,' Mr Fenech added.

Samantha Floreani from Digital Rights Watch also warned of the dangers of using the same password across multiple platforms.

‘That person can use that password and try to access different accounts,’ she told a news source.

‘So if you reuse the same password, suddenly they’re able to access all kinds of things,’ she claimed.


To check if a username or password has been hacked, you can check the website haveibeenpwned.com and enter your email into the address bar.

‘It can tell you the compromised data (like) email, addresses, passwords, password hints and usernames,’ Floreani said.

ReliaQuest's 2022 research report revealed that 24 billion usernames and passwords had been breached globally since 2016, so you must check them periodically to ensure that your data is secure.

If you’re an iPhone user, you may use the phone’s feature that alerts a user to passwords that may be compromised. You can find this in the Settings, click Password, and select Security Recommendations.


You can also take advantage of two-factor authentication, which provides a second layer of protection against any would-be hackers.


View attachment 29601
Two-factor authentication can add a layer of protection for online users. Credit: David Gyung/Shutterstock


Two-factor authentication can mean a person can only access an account or website when two pieces of information, such as a password and a special code, are provided.

‘There are other two-factor authentications that also involve biometric information like your fingerprint or face ID,’ Fenech described.


He further explained, ‘It is like a second layer of protection, if your password is compromised, then your account will be compromised as well. Everyone has to do this, just having a password, unfortunately, now is not enough protection, it’s not a strong enough lock on that door.’

Here’s a tutorial on how to set up a two-factor authenticator:



We know that taking all of these precautionary steps can seem quite overwhelming, but it's essential to do them if you want to keep your data safe from cyber thieves.

For more tips and tricks on cyber security, check this article, where a former cybercriminal reveals the techniques used to steal online data.

Key Takeaways

  • Millions of Australians have been impacted by data breaches, making it critical to implement cybersecurity measures.
  • Between July and December 2022, there were over 40 data breaches, an increase of 67 per cent compared to the previous six months.
  • 24 billion usernames and passwords have been breached globally since 2016, with hackers often trading this information on the dark web.
  • Tech experts recommend two-factor authentication and checking if your data has been compromised through websites like haveibeenpwned.com. They also advised against using the same password on multiple platforms.


We encourage all of our readers to take extra security measures to safeguard your personal information and devices and to never take online safety for granted!

Do you have other safety tips to share, members? Let us know in the comments below!

These days, the digital landscape can feel like a daunting minefield, especially if you're less tech-savvy than others. From identity theft to malware and viruses, there are so many different threats out there, and it's easy for criminals to access your personal information without you knowing it.

That's why it's crucial for everyone to be vigilant when it comes to their online safety and know the measures that they can take to make sure their data is secure.


Unfortunately, the Australian Information Commissioner’s latest report paints an alarming picture: five large-scale data breaches from July to December 2022 affected between 1 and 10 million people.

There were over 40 data breaches during this period–an increase of 67 per cent compared to the previous six months.


View attachment 29600
According to the Australian Information Commissioner, data breaches from July to December 2022 affected 10 million or more people. Credit: Song_about_summer/Shutterstock


Thankfully, there are steps you can take to minimise the risk of falling victim to online attackers.

Techguide.com.au Editor Stephen Fenech warned against the risks associated with reusing passwords, which he said can allow hackers to access more than just your credentials–they can also gain access to other accounts and websites.


'It is not uncommon for your password to be out in the wild and potentially for your accounts to be compromised,' he said.

'If you reuse the same password, suddenly they're able to access all kinds of things,' Mr Fenech added.

Samantha Floreani from Digital Rights Watch also warned of the dangers of using the same password across multiple platforms.

‘That person can use that password and try to access different accounts,’ she told a news source.

‘So if you reuse the same password, suddenly they’re able to access all kinds of things,’ she claimed.


To check if a username or password has been hacked, you can check the website haveibeenpwned.com and enter your email into the address bar.

‘It can tell you the compromised data (like) email, addresses, passwords, password hints and usernames,’ Floreani said.

ReliaQuest's 2022 research report revealed that 24 billion usernames and passwords had been breached globally since 2016, so you must check them periodically to ensure that your data is secure.

If you’re an iPhone user, you may use the phone’s feature that alerts a user to passwords that may be compromised. You can find this in the Settings, click Password, and select Security Recommendations.


You can also take advantage of two-factor authentication, which provides a second layer of protection against any would-be hackers.


View attachment 29601
Two-factor authentication can add a layer of protection for online users. Credit: David Gyung/Shutterstock


Two-factor authentication can mean a person can only access an account or website when two pieces of information, such as a password and a special code, are provided.

‘There are other two-factor authentications that also involve biometric information like your fingerprint or face ID,’ Fenech described.


He further explained, ‘It is like a second layer of protection, if your password is compromised, then your account will be compromised as well. Everyone has to do this, just having a password, unfortunately, now is not enough protection, it’s not a strong enough lock on that door.’

Here’s a tutorial on how to set up a two-factor authenticator:



We know that taking all of these precautionary steps can seem quite overwhelming, but it's essential to do them if you want to keep your data safe from cyber thieves.

For more tips and tricks on cyber security, check this article, where a former cybercriminal reveals the techniques used to steal online data.

Key Takeaways

  • Millions of Australians have been impacted by data breaches, making it critical to implement cybersecurity measures.
  • Between July and December 2022, there were over 40 data breaches, an increase of 67 per cent compared to the previous six months.
  • 24 billion usernames and passwords have been breached globally since 2016, with hackers often trading this information on the dark web.
  • Tech experts recommend two-factor authentication and checking if your data has been compromised through websites like haveibeenpwned.com. They also advised against using the same password on multiple platforms.


We encourage all of our readers to take extra security measures to safeguard your personal information and devices and to never take online safety for granted!

Do you have other safety tips to share, members? Let us know in the comments below!

It's good having extra security but it's becoming a bind,it takes me ages to get into my account after jumping through all the hoops of passwords ect.I recently went to lunch at a tavern with a friend went to pay with my card it came up with unlawful transaction,tried again same thing so had to use another card. Went to my bank and found out in settings I'd ticked no liquor or international purchases. So even though It was a meal I was in a liquor outlet.Good security so if my card gets stolen they can't go overseas and get drunk hmmm
 
  • Like
  • Haha
Reactions: Ezzy and Trudi
I


It's good having extra security but it's becoming a bind,it takes me ages to get into my account after jumping through all the hoops of passwords ect.I recently went to lunch at a tavern with a friend went to pay with my card it came up with unlawful transaction,tried again same thing so had to use another card. Went to my bank and found out in settings I'd ticked no liquor or international purchases. So even though It was a meal I was in a liquor outlet.Good security so if my card gets stolen they can't go overseas and get drunk hmmm
So what will you do if you are on an overseas holiday and can't use your card? Remember, even the 3-day cruise counts as overseas!
 
Hello, many years ago I was told that using an underscore between letters and numbers would hinder any scamming attempt to get into my personal programmed data such as a bank account. For the past 20 or so years I have had an underscore in my e-mail address (gjb_####@####). I consider this has hindered any smarty person's programme to get into my data. It originally reduced junk mail messages by about 90%. The reasoning behind using an underscore is that the action causing a line to sit on top of lines of computer programme electrons which fill an entire screen. I was also informed that even the gawd almighty Windows program search mode could not continue action past the underscore and therefore it is still working today. All computer programmes by any company of any person use "VISUAL BASIC LANGUAGE SYSTEM" when creating a program, so as I said the search is stopped by the underscore. !!!!!
 
  • Like
Reactions: Ezzy and Ricki
Hello, many years ago I was told that using an underscore between letters and numbers would hinder any scamming attempt to get into my personal programmed data such as a bank account. For the past 20 or so years I have had an underscore in my e-mail address (gjb_####@####). I consider this has hindered any smarty person's programme to get into my data. It originally reduced junk mail messages by about 90%. The reasoning behind using an underscore is that the action causing a line to sit on top of lines of computer programme electrons which fill an entire screen. I was also informed that even the gawd almighty Windows program search mode could not continue action past the underscore and therefore it is still working today. All computer programmes by any company of any person use "VISUAL BASIC LANGUAGE SYSTEM" when creating a program, so as I said the search is stopped by the underscore. !!!!!
Forgot to say that the underscore action was verified by microsoft programmers at the time.
 
  • Like
Reactions: Ezzy

Join the conversation

News, deals, games, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.

Seniors Discount Club

The SDC searches for the best deals, discounts, and bargains for Aussies over 60. From everyday expenses like groceries and eating out, to electronics, fashion and travel, the club is all about helping you make your money go further.
  1. New members
  2. Jokes & fun
  3. Photography
  4. Nostalgia / Yesterday's Australia
  5. Food and Lifestyle
  6. Money Saving Hacks
  7. Offtopic / Everything else

Latest Articles

  • We believe that retirement should be a time to relax and enjoy life, not worry about money. That's why we're here to help our members make the most of their retirement years. If you're over 60 and looking for ways to save money, connect with others, and have a laugh, we’d love to have you aboard.
  • Advertise with us

User Menu

Enjoyed Reading our Story?

  • Share this forum to your loved ones.
Change Weather Postcode×
Change Petrol Postcode×