Modern Cybersecurity Habits and How to Practice Them

Avoiding the pitfalls of basic cybercrime

Free Black Android Smartphone on Top of White Book Stock Photo

It’s time once again to harp on habits, the collective disciplines keeping you safe from nefarious internet threats – and then some. Today’s world of data is loaded with infinite possibilities and technological marvels. But those same advancements play a double-edged role, bringing in potential threats and problems, and if you read anything from us at Bytagig, you’re well acquainted with many of them.

But in this article, we’re not here to go over every single one of them, that’s both impractical and time consuming. Rather, we want to discuss good and healthy habits for preventing data theft, intrusions, and breach events.

Usually, that’s accomplished with anti-virus software or other automated solutions, but there’s a lot of risk in lacking real “know how” on dealing with serious cybersecurity problems. In other words, too much reliance on a resource – what happens if you don’t have it? Furthermore, not every cyber threat is countered with anti-virus solutions. In fact, a lot of attacks compromise systems based on social engineering, or, can be prevented with some extra precautions.

However, the real key is habit, repetition, and discipline, just like anything.

If it sounds hard, don’t worry, it isn’t, it’s just a matter of keeping secure habits in mind on a daily basis. After that, it’s natural. So, let’s get a picture of secure cybersecurity habits for today’s digital environment.

Understanding Threats

Think of this like working out, and to prepare, you want to know the areas of your body you’ll work. Then nutrition, calorie goals, and so on are part of that too. For cybersecurity habits, it’s similar, because you need to prepare. Part of that is getting a brief understanding of modern cyber threats.

No, that doesn’t mean you need to be an expert overnight. After all, there’s a lot of categories falling under the umbrella of “cyber threats.” But, you do want to have a level of basic familiarity with them.

Common Cyber Threats

Spam and Phishing Mail – Not much has changed in this category. We’ve been plagued by junk messages and phishing attempts for over a decade now. Recognizing either, however, is good for strong cybersecurity habits.

Device Absence – Mobile devices, personal laptops, and computers are easy to forget about, and access to said devices can create a whirlwind of issues. Always remember where you’re leaving a device if you take it with you. For important personal computers, make sure you know who can access it if files on it are sensitive.

DDoS Attacks – Denial of service or direct denial of service attacks target servers and overload them with network traffic, rendering them unusable. Individually it’s not likely you’ll deal with this attack type, but if you happen to run a personal server, it is possible still.

Malware/Ransomware – Malware viruses have been around for a long time, coming in different forms. They’re goal is to infect a system, steal or corrupt data, and render a system useless. Ransomware targets and encrypts important files, with a demanded payment to retrieve them.

Not so bad thus far, right? There are numerous cybersecurity risks out there, but the ones we’ve covered are some of the most common and likeliest to target you at an individual level.

Building habits against cyber threats

You’ve got a very basic introduction on common cyber threats, so what habits work to protect you from them? Though there are indeed complex ways of guarding data and yourself, we’ll keep it as simple as possible to start you out.

For Spam and Phishing

Detecting spam and phishing is easier these days with filters in place, but it’s not possible to catch every one of them.

Junk mail in your inbox is easy to spot, often from an address you don’t know with offers about anything. If it looks like junk, it probably is. Phishing attempts, however, are a bit of a different breed. Phishing is based on social engineering, which attempts to use trusted relationships to bypass defenses. That could range from business emails to even friends. Often, phishing emails try to express urgency to dupe recipients.

How can you build a healthy security habit? Try a “zero trust” policy for yourself, which means to not trust a message until you verify it. Was the suspicious email from an actual business, friend, or contact? That ounce of scrutiny is the difference between a breach event and safety.

Device Absence/Access

It’s easy to forget about our personal devices from time to time. Smartphones are smaller and we set them down without a second thought, potentially forgetting or misplacing them. Normally that’s not cause for concern, but these days, anything can happen. A misplaced device, for instance, can be stolen. Or, a lost device can cause a breakdown in personal security.

Device absence is either leaving an internet facing device open to anyone or misplacing it. Either can have serious ramifications depending on the data and level of access said device provides. This has escalated in part because of remote working, where mobile devices are routinely used for work. But outside of a professional scene, leaving a device unattended is still a reality.

Keep the habit of logging off a system if you’re done using it. As for mobile devices, either have touch or log-in codes set up, or, keep said device with you.

Malware/Ransomware

Ah, to be rid of both ransomware and malware once and for all. In truth, though, there’s no escaping malware variants. This is one of the key points for building good cybersecurity habits, to prevent serious intrusions by malware, since they make up much of the “security challenge” question. No matter what, malware will always exist, so smart habits keep them at bay.

The habit here is just like real life: avoid dangerous situations. Malware infections from downloading unsafe programs, visiting unprotected links, ignoring warnings, and not having protection like anti-virus installed.

For ransomware, knowing how phishing works is a double whammy strategy, because social engineering is used to deploy ransomware. We say this because post-ransomware infect, there’s not much someone can do.

Some other attacks, like DDoS, are out of your control, since it’s targeting by a third party. In those cases, it’s best to have a plan in place, list of security contacts, and ways to backup services and data.

Remaining Aware

No matter the type of work you do or how you browse the web, security habits should be a natural part of your routine. Keep these habits in mind and you’ll reduce risk of running into cyber dangers.

For third party assistance and more information, contact Bytagig today.

Share this post: