Lifehacker Australia

The Best Online Security Methods, According To Google

Lifehacker Australia logo Lifehacker Australia 23/05/2019 8:23:00 David Murphy
a close up of a keyboard: Photo: <a href= © Provided by Pedestrian TV Group Pty LtdPhoto:

Everywhere you turn, someone is handing out advice about account security and privacy. And while it never hurts to be reminded about all the ways you can protect your critical data, have you topped to wonder whether any of the various security measures you're taking are actually effective?

Google did, and it teamed up with researchers from New York University and the University of California, San Diego to analyse more than 350,000 different account-hijacking attempts and see how well some of its most basic account-security suggestions protected users' accounts.

As it turns out, even the most basic of techniques is-to put it in Pokémon terms-super-effective!

For example, consider the most basic security setting you can use with your Google account: adding your phone number as a "Recovery phone" so Google can text you if an account sign-in looks suspicious. Do that, and the results of Google's study covering wide-scale attacks are pretty clear.

"We found that an SMS code sent to a recovery phone number helped block 100% of automated bots, 96% of bulk phishing attacks, and 76% of targeted attacks," reads Google's blog post.

Opt-in to an on-device prompt, which requires an attacker to have physical access to your smartphone or tablet to authenticate a login request instead of intercepting your SMS messages or spoofing your SIM, and it'll be even harder for them to break into your account.

According to the statistics from Google's study, on-device prompts prevented all attacks from automated bots, 99 per cent of "bulk phishing attacks," and even more targeted attacks (90 per cent) than if you simply used SMS-based authentication (the aforementioned 76 per cent).

It should come as little surprise that security keys (otherwise known as hardware tokens) ranked as the safest measure you can use to prevent many different kinds of hacking attempts-blocking 100% of the attacks featured in Google's study.

On the other hand, simply having to enter a piece of information about yourself to authenticate into your account, like a secondary email address you use or your phone number, weren't generally that effective (save for automated bot attacks).

a screenshot of a cell phone: Illustration: <a href= © Provided by Pedestrian TV Group Pty LtdIllustration: Google" data-portal-copyright="Illustration: Google">

Not every website or service you use plays well with a hardware token, though. Instead of that, we're big fans of the Authy app for iOS and Android, which makes it easy to access your login codes for two-factor authentication across all the sites you use them on.

The password-management system 1Password is also a great option for managing your two-factor authentication codes across your sites, and its Watchtower feature is great for seeing which sites you frequent even support two-factor authentication at all.

There's no reason you shouldn't be using this-or, at minimum, an SMS-based challenge-for every login, and Google's study only reemphasises why this is such a big deal for account security.

jeudi 23 mai 2019 11:23:00

ShareButton
ShareButton
ShareButton
  • RSS

Suomi sisu kantaa
NorpaNet Beta 1.1.0.18818 - Firebird 5.0 LI-V6.3.2.1497

TetraSys Oy.

TetraSys Oy.