Cloud storage has been a lifesaver for those who need to work on multiple machines or access their information from anywhere. Unfortunately, it is also the perfect way for hackers to collect your personal information and data. With the increase of cyber attacks, it makes sense to protect yourself.

Cloud services like Google Drive, Dropbox, Apple iCloud, and OneDrive are becoming increasingly popular. People use them for backup and for keeping files readily available to access anywhere in the world. However, they can be vulnerable to attacks.

 

HOW HACKERS ATTACK

There are endless ways for hackers to break into the cloud storage spaces, but these include:

  • Phishing: You get an email that appears to be from Dropbox or whatever company you’re using, asking you to confirm something. When you click on the link and sign in, you are giving your information to the hackers. Never click on the links, just go to the actual site.
  • Employee Mischief: A disgruntled employee could access accounts and compromise them from the inside. This can also happen by mistake.
  • Malware: Whether the malware is on your device or the servers for the cloud storage, it can affect your information. This may even come from an employee accidentally uploading a virus.

There are a number of ways for hackers to get into cloud services, so it’s essential to choose one that protects the information with every security measure possible.

 

HOW TO ENHANCE YOUR CLOUD SECURITY

You can’t rely on cloud storage companies to always prevent breaches, so it’s important to take steps to protect yourself. There are a few ways to do that.

  • Improve your passwords: You should use different passwords for each account you have online. Avoid using any words that can easily be identified with you, such as your name, child’s name, or where you live. A string of letters, both uppercase and lowercase, along with numbers and symbols, will give you the best security.
  • Authenticate with Dual Factor Authentication: Many cloud services offer two factor authentication (aka two step authentication or two step verification) for an added layer of protection on your account in the event your user name and password were to become compromised. Enable this feature on your accounts, if available.
  • Keep track of who is permitted to view files: You should be the only person with login credentials for your accounts. In businesses, not updating this info when an employee leaves or changes positions can be dangerous. For individuals, it’s best to keep an eye on who has access to your files and only allow trusted people in.
  • Use an anti-virus software: You should protect your device and this will, in turn, protect your accounts. If your device is compromised, hackers could collect your password and login information to use later.
  • Back everything up: The main point of having the cloud is to store data, but what happens if that storage space is compromised? You should keep the most important data in at least two places so you always have a backup.

 

We hope these suggestions have helped and as usual, if you have any questions, please contact us at [email protected].  We are here to help.

 

Thanks!

The BLACKCLOAK Team