As we wrote about in a previous blog post on how BlackCloak protects personal privacy, “72% of Americans say they are “very concerned” to “extremely concerned” about their online privacy,” according to StartPage.

These concerns should come as no surprise when considering that 2021 was a record year for data breaches. In fact, it is estimated that a cyberattack occurred every 39 seconds in just the past 12 months. That’s nearly 2,250 cybersecurity incidents a day, many of which facilitated identity theft, financial fraud, and credential theft, among other intrusions to personal privacy and security.

Every year, Data Privacy Day is observed on January 28th worldwide to help raise awareness of privacy risks. The occasion is marked by special events, forums, panel discussions, and other online and in-person experiences to help educate on the “importance of respecting privacy, safeguarding data and enabling trust.”

But in today’s threat landscape, it’s essential that everyone embrace personal privacy protection not just for one day or one week annually, but all year round.

To help protect you, your family, and your company, here are six easy safeguards to implement and maintain throughout the year.

1. Use a password manager & 2-factor authentication

You’ve probably heard it time and time again — use strong, unique passwords for each account. Yet, so many individuals not only continue to use relatively easy-to-hack passwords, but they also use the same password for multiple accounts. An easy way to make a strong password is to write a long sentence that you can remember. However, this sentence should not include personal information. For example, something like, “Tom Brady is the Bucs QB #12.”  Of course, do not use this example since we printed it here.

Using weak passwords or the same password(s) for multiple accounts makes it easier for hackers to engage in identity theft and to access many of your private accounts with ease. And, because 1 in 4 people use the same passwords for work as they do at home, it also puts businesses at heightened risk.

In addition to eliminating password reuse, you should use a password manager to ensure better data privacy. A good password manager requires you to remember only one password, and will generate strong, unique passwords for each of your accounts.

Additionally, set up two-factor authentication for any apps, devices, or systems that enable it. For extra protection, use an authenticator app like Authy or Google Authenticator instead of SMS or email. Two-factor authentication adds an additional step to signing in to an account. It is one of the most significant deterrents to hackers and identity thieves.

2. Set up free credit monitoring

Today’s advanced technology makes it easier than ever for hackers to commit ID theft. They can acquire your sensitive data and personal information in a variety of ways. If you think it can’t happen to you, consider that 7-10% of the U.S. population fall victim to identity theft and fraud annually, and of that, 21% are repeat victims.

Setting up free credit monitoring alerts through one of the three main credit bureaus can help you stay ahead of attempts by cybercriminals or hackers to commit fraud or identity theft under your name.. Further, in the event of a suspected or confirmed breach, you can easily freeze your credit to stop cybercriminals who have obtained your credit information from doing any further harm.

3. Ensure firmware & software are regularly updated

Another major privacy risk, but one that is easy to minimize, is an unsecured internet connection. When using your Wi-Fi at home, ensure that your Wi-Fi password is strong and protected. Additionally, keep your router and firewall firmware up to date. You also need to ensure your computer and mobile devices are using the latest software.

You can ensure that everything is regularly updated by selecting automatic updates in your system preferences. The preferences location will differ according to the device you are using. However, it is typically found under either ‘Updates’ or ‘Security’. These updates that come out often typically contain important security patches designed to thwart some of the latest hacking attempts.

4. Review & update privacy protection settings

The Internet of Things has given us a lot of useful technology to make our lives easier. Unfortunately, much of this technology is also not very secure. Many are often left at default settings when first installed, making it all too easy for hackers and cybercriminals to take advantage of security flaws.

For the majority of IoT devices that enable updates, there will typically be two settings preferences: Push mode and Pull mode. When you select push mode, IoT devices will update automatically on a regularly scheduled basis. When you select pull mode, you must manually update IoT devices when there is a new update available.

Be sure to review the security settings on all IoT devices, and always select Push mode if given an option.

5. Opt out of app tracking

As an extra precaution to ensure data privacy and minimize privacy risks is to opt out of app tracking. When app tracking is enabled, the app can collect information about you and your device.  This information is sent to third parties, and is typically used for marketing purposes. But if you value data privacy, you’ll turn this ‘feature’ off.

For many apps on Android devices, you will need to search for the option to turn off app tracking. However, Apple is committed to data privacy rights and has instituted an app tracking transparency feature on its devices. This feature lets you know which apps are tracking you and gives you an easy option to turn off tracking.

6. Utilize a search engine that prioritizes personal privacy protection

Americas spend nearly 60 billion hours on Google each year. Thus, the personal preferences and  information the search engine learns about you and shares with third-parties can be a detriment to your personal privacy.

Newer search engines focused on privacy, like DuckDuckGo, Brave and StartPage, do not track user data. They also keep your search history anonymous, block website trackers, and do not monitor user locations. These search engines are free to use and are now accessible on mobile and desktop devices. 

Protecting your privacy with BlackCloak

BlackCloak was founded by a veteran privacy executive Dr. Chris Pierson, He saw firsthand how cybercriminals were exploiting personal privacy for their gain. Under his direction, BlackCloak has emerged as a pioneer of digital executive protection. We help individuals and board members, and CxOs protect their cybersecurity and prevent data breaches.

Download our ebook to learn more about BlackCloak’s approach to personal privacy protection, and commit to maintaining these six simple privacy controls throughout the year – not just on Data Privacy Day.