AN EYEWATERING £1.3million has fallen into the hands of hackers who have broken into social media and email accounts, new data shows.

Action Fraud has revealed that more than 22,500 people had their accounts compromised last year, and lost cash as a result.

According to Action Fraud, one of the best ways to avoid being a victim is to use strong and different passcodes for your email and social media accounts

1

According to Action Fraud, one of the best ways to avoid being a victim is to use strong and different passcodes for your email and social media accounts

The findings have renewed efforts to make sure people are safe on popular platforms like Gmail and Facebook, from being able to spot the signs of phishing to having a secure password.

“Anyone with a social media or email account can be a target for fraudsters or cyberattacks,” Pauline Smith, head of Action Fraud, said in a statement.

“It is important to take action to secure your accounts, as fraud becomes even harder to detect with technology on a global scale.”

Protect your accounts

According to Action Fraud, hackers took advantage of three separate methods to take control of accounts: on-platform chain hacking, leaked passwords and phishing.

READ MORE ON SCAMS

On-platform chain hacking is when a cyber crook gains control of one account, and begins to impersonate the legitimate owner in order to hack into others.

Email addresses and passwords are regularly leaked in data breaches.

Fortunately, there are several ways to check if a password has been compromised.

Not only can your iPhone tell you, but Google recently added a new password security alert that flags compromised, weak and reused passwords.

Most read in Tech

There are also subtle clues that you’re about to be the target of a phishing scam that web users need to learn, like spelling mistakes, false urgency and asking too many questions.

Action Fraud says one of the best ways to avoid being a victim is to use strong and different passcodes for your email and social media accounts.

Crooks get ‘access to your payment apps, files and photos’ with ruthless phone attack – the first clue is a strange pop-up

Passwords: Best Practice

A strong password makes a secure account.

The first tip is to make sure you have a different password for each of your accounts.

A 20 character-long random password containing uppercase and lowercase letters, symbols, and numbers is the most secure you can get.

While these can be a nightmare to remember, people should avoid storing their passcodes on their browsers.

Instead, it’s important to adopt a trusted password manager – like Google’s own – that can keep track and encrypt all your passwords.

Another good security measure is to turn on two-step verification on your email and social media accounts.

These days, every platform offers users two-step verification – which means users must prove their identity before logging into an account.

“Protect your information by ensuring your email and social media passwords are secure and different from all your other passwords,” added Smith.

“You can also set up 2-step verification for a layer of extra security. Remember, prevent the potential for fraud and hacking, never share your password or any 2-step verification code with anyone.”

This post first appeared on Thesun.co.uk

Leave a Reply

Your email address will not be published. Required fields are marked *

You May Also Like

Boris Johnson to be keynote speaker at blockchain conference in Singapore

Former PM will address meeting to discuss global ‘migration to the digital…

NASA’s InSight Mars Lander’s Days Are Numbered

While InSight’s pair of solar panels, each one shaped like a decagonal…

New sonar images of Francis Scott Key wreckage reveals look of the mangled bridge 50 feet below the Patapsco River

US Navy divers have secured new sonar images of the wrecked Francis…

Amazon Upgrades Alexa for the ChatGPT Era

When Amazon launched the Alexa virtual assistant nine years ago, its ability…