How to Browse the Internet With Peace of Mind


Imagine an ocean. Beautiful and full of wonder, but choppy and full of hidden underwater dangers. That’s a great analogy for the internet. Computers, laptops, and smartphones are now an important part of daily life, and that brings with it the challenges of privacy amid 24/7 connectivity. 

Swim in the ocean long enough, and you might encounter a shark. Browse the internet long enough, and you will probably run into a cyberattack. Especially now, as e-commerce, online banking, social media, dating apps, and email become so pervasive, there are even more opportunities for cybercriminals to focus on vulnerable targets.

During the coronavirus pandemic, the risk of cyberattacks has only risen. People are using internet technologies more than ever before as we collectively shift to remote work, which means more people and organizations could become victims of cybercrime. 

Cyberattacks come at a huge cost. By 2021, cybercrime will decimate $6 trillion from the world economy. And it’s not just companies and governments that will suffer. According to Hackmageddon, individuals make up nearly 19% of hacking targets. 

That’s why it is so important for every individual to do their best to develop healthy cybersecurity habits, at home and work. Especially today, as more people are remote working due to COVID-19, and particularly during National Cybersecurity Awareness Month, it is crucial to learn how to #BeCyberSmart and protect your online presence.

7 Tips to Protect Yourself from Cyberattacks 

woman scrolls on her phone, ensuring her apps are updated to protect from cyberattacks

Staying safe on the internet is a must for anyone who spends time online. Follow these eight steps to secure your devices and protect your personal data:

1. Make sure your software and apps are up to date: Vulnerabilities in apps and software are like an open door for hackers ready to break into your computer or mobile device and steal your personal information, like bank account or credit card details.

Software companies regularly release new versions that patch up vulnerabilities, and it is vital that you diligently install new versions as soon as they are released. The software usually sends a notification to your device to let you know that an update is available.

Don’t ignore it; install the update right away and you’ll be that much more secure.

2. Strengthen your passwords: Passwords that are unique and complex are the best defense against hackers getting into your private accounts. Choose unique passwords for all your accounts, and not just the most sensitive ones, such as your banking app.

If hackers break into a less-important account, this provides them with your personal data to help them penetrate even your most secure accounts.

3. Update your plugins and browsers: Vulnerable browsers and third-party plug-ins are also an easy gateway for hackers to access your system. Browser companies and software plugin developers are continually releasing updated versions with more advanced protections and fixes to potential vulnerabilities.

Make sure to install the latest releases as soon as they are available.

4. VirusTotal is your friend: It is best practice never to click suspicious links or PDF files. These are a common way that hackers use to infect your computer with malware.

Scan your links and PDF files with VirusTotal, which checks and validates them as secure, based on sophisticated antivirus scanning and blacklisting protocols of web domains. Simply upload the file with your browser, send it to VirusTotal, and scan to check for malicious content.

5. Disable tracking in your browser: Reduce your online presence and exposure by selecting “do not track” in your browser settings. This prevents websites from collecting data on your browsing activity. Even if some websites don’t respect it, it is still better to disable tracking and minimize your risk.

6. Opt for a VPN or Tor browser: VPNs, or Virtual Proxy Networks, encrypt your browsing data to ensure your privacy online. The encrypted data is forwarded to the VPN server, decrypting it before sending it on to the final destination. Now, your internet service provider won’t be able to track your online activity.

A Tor browser is a similar concept; however, it is open source and supports anonymous communication via a purpose-built network of servers. Either way, a VPN or Tor browser will ensure maximum online privacy.

7. Ensure HTTPS: HTTPS websites are secure websites, and they are easily identified by the lock icon that appears in the URL address bar at the top of the screen. Most websites are HTTPS today, but it is important to make sure the websites you visit are indeed HTTPS secure.

This makes it harder for hackers to access your information from the websites you visit.

8. Make use of a password manager and firewall: Unfortunately, cyberattacks are common and can result in masses of data and password breaches. Having different passwords on all your various logins reduces the risk of one data breach leaving all your accounts exposed. On the other hand, remembering numerous complex passwords is not easy, and that’s where a password manager is a huge help.

A password manager encrypts and records your passwords and automatically logs you into all your accounts. You only need to remember one master password to gain safe access to all your password-protected accounts. What’s more, threats are always a possibility even from the most well-known and reputable websites.

A high-quality antivirus and firewall software package is a critical line of defense for safe internet browsing.

Stay Safe on Social Media Networks

hand holds a transparent sphere displaying social networks and apps, on a blue background.

Social media networks, such as Facebook, Twitter, and Instagram, are a minefield for hackers. There are billions of people logging in to these platforms every day, making them the ideal place for cybercriminals to collect information about potential targets. This is called Reconnaissance or Footprinting. That’s why it is so important to safeguard your social media exposure as part of a robust, protected internet browsing experience. Here are some tips:

  • Use a different email address for your various social media accounts. Even if one account is compromised, your other social media accounts remain secure.
  • Two-factor authentication is an excellent tool that adds another layer of protection and defends against hackers trying to gain access to your social accounts.
  • If you are no longer active on a social media platform, delete the account, particularly if you are uninstalling a social app from your mobile device. Unused accounts are an unnecessary extra gateway that hackers can exploit to access your accounts. Don’t give them the opportunity.
  • Third-party apps are also a potential entry point, and you should minimize their use. Stick to legal, authorized apps and make sure to carefully read and understand the privacy policy before installing the app and giving it access to your device.
  • Be careful who you interact with on social media. Never accept friend requests from people you don’t know. Don’t engage in chats with strangers. Cybercriminals use fake personas and social accounts to lure victims in social engineering attacks.

How to Protect Your Organization

Large organizations are ripe targets for hackers, and even with the best security software in place, just one error from an unsuspecting employee can result in a dangerous breach or cyberattack. Here are a couple of tips that can help assure the security of your organization:

  • Don’t engage with emails, links, or popups that seem suspicious or unfamiliar: It is important never to provide company data or personal information to emails from an unknown source or sender. Malicious links and popups can direct employees to fake web pages designed for phishing attacks and data theft. This is also a common way that hackers attempt to launch ransomware on the target organization.

  • Make the right investment in cyber defense: Smaller companies need to invest in robust cybersecurity solutions, just like larger organizations. It is a critical part of protecting networks and systems and preventing data breaches. A good cybersecurity defense includes the use of antivirus and malware detection software; SOC, SOAR, and SIEM tools, solutions, and teams; regular backups of data; and regular system checks and maintenance.

Know the Risks, Be Cyber Smart

Being aware of the risks and following best practices outlined in this article may be the difference between being hacked and staying safe. The smallest mistake, even just a simple click on an innocent-looking link, can have devastating consequences if it is a malicious one. Avoiding falling victim to cyberattacks requires constant vigilance on the part of individuals and organizations, as well as robust cyber tools and software. Together, these layers will turn you from easy target to secure, protected internet browsing that keeps you safe.

Imagine learning what you need to know to become a cybersecurity professional in under a year. It is possible with the American University Cybersecurity Professional Program.

Experience practical training and hands-on simulations that give you real-world skills to get ahead in the cybersecurity industry. You don’t need previous experience or certification. Just bring your passion and determination to join the fight against cybercrime, and we’ll provide the expert training and guidance to get you there.

Fill out the form below to contact an Admissions Advisor today! 

Skip to content