How To Help Your Family Protect Their Online Data

Tips & Advice

Whether you’re standing around the water cooler at work, waiting for your kids at the school gate or sitting around the dinner table, data breaches are without doubt the hot topic of conversation. In late September, we were all shaken when news of the biggest Australian data breach to date broke – a record 10 million Optus customers had their details stolen. But unfortunately, the data breach stories have continued with Medibank, Energy Australia, and, most recently, Woolworths also reporting that private customer data had been stolen. 

Inevitably, many of us are feeling vulnerable worrying that our private identifying information (and our family’s) such as our Medicare and Drivers Licence details have potentially been stolen. We’ve all read the stories about victims of identity theft and are, rightly concerned, that it could happen to us. So, if you’re unsure as to what to do next – don’t worry – I’ve got you! In fact – I’m going to give you two action plans. The first is for those who have been personally affected by a data breach (or consider it highly likely they were affected) and the second, is a long-term plan to help you protect yourself and your family’s data online. 

What To Do If You’ve Been Affected By A Data Breach 

If you or a family member has been contacted by a company and informed that your private details have been compromised, then you need to caffeine up and bring your entire focus to this situation. And if you’re still awaiting the call but you’re thinking it’s likely you’re affected, then my advice is to assume you are. It never hurts to be too cautious when you’re dealing with a potential identity theft situation. So, here’s your plan: 

  1. If you think you’ve been affected, contact the company directly. Hopefully they can confirm whether you’re affected and identify what information was stolen eg drivers licence, birthdate, address, Medicare details. 
  2. If your drivers licence, passport or Medicare details have been stolen, then you are able to apply for new documents. You may need to apply for a Commonwealth Victim’s Certificate first. Do this as soon as possible. 
  3. Contact your bank and credit card providers and inform them that you have been the victim of a data breach and ask them to monitor accounts for suspicious activity. Also ask them to put additional verification methods in place, particularly for over the phone authentication. You may also want to do this for your superannuation accounts, MyGov and Centrelink accounts too. 
  4. Change your passwords for affected accounts immediately.  
  5. Do not click on links in text messages or emails claiming to be from the company that was affected by the data breach. If you are unsure, contact the company directly to verify the communication. 
  6. Monitor your bank accounts daily for suspicious or any unexpected activity. Also check your telephone and utilities accounts. Contact your bank or provider if you notice anything that looks a little suspect. 

What To Do To Ensure Your Online Data Is As Secure As Possible 

So, now it’s time to think long term. We all know prevention is key. So, what can we do to protect ourselves to minimise the risk of becoming a victim of identity theft (if and when) the next data breach occurs? Here’s your plan: 

1. Refine Your Password Strategy 

As we all know, it’s often the simplest things that can have the biggest impact. Ensuring you have a different but super complex password or passphrase for each of your online accounts is one of the best things you can do to protect yourself online. I appreciate that this may take a lot of work to implement but it’s so worth it. And here’s why – if you’re the victim of a data breach and your login details are stolen then you could be in a world of pain if you have just one password for all your accounts. Because within seconds of stealing your details, a hacker could potentially access your bank accounts, credit card accounts and online shopping sites where your credit card is saved – you get the picture! You see why it makes such sense! If it all feels a little overwhelming, why not use a password manager? Password managers can create and remember passwords that no human could even think of – genius! 

2. Use Multi-Factor Authentication When It’s Offered – Always! 

In summary, Multi-Factor Authentication (MFA) or 2 Factor Authentication (2FA) makes a hacker’s life a lot harder. In short, it requires the user to provide two or more verification factors to gain access to an account or app. This might be a text, email or even a code generated by an authentication app. So, even if a hacker has your password and username, if they can’t access the last piece of the puzzle, then you’re safe!!! 

3. Invest in A Top Tier Identity, Security and Protection Solution  

McAfee has just released a super-duper solution to help Aussies protect themselves online. McAfee+ is an all-in-one privacy, identity and device protection solution. Not only does it feature identity monitoring and a password manager but also an unlimited VPN, a file shredder, a protection score and parental controls. And the Rolls Royce version called McAfee+ Advanced, also offers subscribers additional identity protections including access to licensed restoration experts who can help you repair your identity and credit. It also gives subscribers access to lost wallet protection which help you cancel and replace your ID, credit cards if they are lost or stolen. 

4. Do A Little Cyber-Hygiene!  

Limiting your exposure online will also reduce the chance of being affected by a data breach. So, take some time to delete accounts you no longer use. Perhaps you had a side hustle on eBay a few years back but hadn’t bothered to close your accounts – well, now is the time. Close down those old eBay (and PayPal) accounts and any other accounts or subscriptions that you no longer use. 

And next time you purchase something from a new website, consider conducting your transaction as a guest only and not creating an account on their website. If there’s no benefit beyond saving a minute or two when you check out, why store your credit card number, address, and other identifying info on a website that may eventually be breached? 

If there is ever a time to take the management of your online data seriously, it’s now. Assuming that you won’t be a victim of a data breach and that ‘things like that don’t happen to you’ just doesn’t cut it. So, be proactive: sort out your passwords, turn on 2-factor authentication and practice some good quality cyber hygiene! And do yourself a favour and invest in some top-notch privacy and identity protection program like McAfee+ so you can continue living your best life online!  

Introducing McAfee+

Identity theft protection and privacy for your digital life

Products You May Like

Leave a Reply

Your email address will not be published. Required fields are marked *