Thursday, October 19, 2017

21-Day Personal Privacy Challenge

 
Day 1 – Register your telephone numbers with the National Do Not Call Registry (https://www.donotcall.gov/), and Opt-Out of sharing of your personal information with companies that offer credit and insurance (https://www.optoutprescreen.com/).
 
Day 2 – Install “HTTPS Everywhere” (https://www.eff.org/https-everywhere) and “Privacy Badger” (https://www.eff.org/privacybadger) in your Firefox, Chrome, or Opera browser. Install and run Malwarebytes (https://www.malwarebytes.com) and Bleachbit (https://www.bleachbit.org) or CCleaner (https://www.piriform.com/ccleaner) on your computer.  
 
Day 3 – Sign up for an end-to-end encrypted e-mail service such as ProtonMail (https://protonmail.com/) or Tutanota (https://www.tutanota.com/). Start using this new encrypted e-mail to protect your personal communications.
 
Day 4 – Stop using SMS/Text messages for personal communication. Switch to an end-to-end encrypted messenger such as Wickr (https://www.wickr.com/personal) or Signal Private Messenger (https://signal.org/).
 
Day 5 – Start conducting your on-line searches with a search engine that does not track you, such as DuckDuckGo (https://duckduckgo.com/) or Startpage (https://www.startpage.com/).
 
Day 6 – Set up two-factor authentication on all your on-line counts where it is available (https://twofactorauth.org). Use a hardware token, such as Yubikey, where possible or as the next best option use a software token such as Google Authernticator or Authy App.
 
Day 7 – Install a Password Manager. Examples of password managers include: LastPass (https://www.lastpass.com/), KeePassXC (https://keepassxc.org), Dashlane (https://www.dashlane.com), and 1Password (https://1password.com).  
 
Day 8 – Change all of your passwords. Use a very strong password, generated by your password manager, or use an external password generator such as the GRC Ultra High Security Password Generator (https://www.grc.com/passwords.htm) to generate new passwords.
 
Day 9 – Review and strengthen the privacy settings on all of your social media accounts. The US Army CID Computer Crime Investigative Unit provides guides to assist you in securing Facebook, Twitter, LinkedIn, Google Plus. Search the help settings on other social networks for ways to improve your privacy and security.
 
Day 10 – Order and review a copy of your credit reports (https://www.annualcreditreport.com/).
 
Day 11 – Protect your financial information by adding a Credit Freeze to your account with each of the major credit reporting agencies (https://www.consumer.ftc.gov/articles/0497-credit-freeze-faqs).
 
Day 12 – Search your name and other personal information on-line. Make note of where any of your personal information appears. Set up Google Alerts (https://www.google.com/alerts) to monitor the Internet for the appearance of any new information about you.
 
Day 13 – Protect access to your smartphone with a password or long numeric PIN. Avoid using fingerprint access, a swipe pattern, or the short 4-digit PIN to protect your smartphone.
 
Day 14 – Install VeraCrypt (https://www.veracrypt.fr/en/Home.html) and create a secure / encrypted volume to protect sensitive files on your computer. Alternately use BitLocker on your Windows computer or FileVault on your Mac computer to create this encrypted volume.  
 
Day 15 – Back up your important data and store it as an encrypted volume on some type of removable media (i.e. CD/DVD or USB Drive). Store this back-up someplace safe. Note that you can create a compressed and AES-256 encrypted archive using the free program 7-Zip (http://www.7-zip.org).
 
Day 16 – Make a list of all of your credit card numbers and the telephone number from the back of the card to call and report if your cards are lost or stolen. Store this list in a secure place.
 
Day 17 – Make a list of all your high value items (i.e. electronics, jewelry, firearms, collectables). Record the serial numbers, makes, models and other descriptive information. Include photos where appropriate. Include your automobile’s license plate number and VIN. Store this list in a secure place.
 
Day 18 – Improve your cybersecurity awareness by completing these three on-line courses from the DoD Information Assurance Support Environment (IASE):
Cyber Awareness Challenge (https://iatraining.disa.mil/eta/disa_cac2018/launchPage.htm)
Phishing Awareness (https://iatraining.disa.mil/eta/disa_phishing_v31_fy17/launchPage.htm)
Social Networking (https://iatraining.disa.mil/eta/disa_sn_v21_fy17/launchPage.htm)
 
Day 19 – Download a copy of TOR (https://www.torproject.org/). Start using TOR to protect your privacy and anonymity on-line.
 
Day 20 – Start using a Virtual Private Network (VPN) to improve your on-line security. Some VPN include: Private Internet Access (https://www.privateinternetaccess.com/),  Nord VPN (https://nordvpn.com/), VyprVPN (https://www.goldenfrog.com/vyprvpn).  
 
Day 21 – Consider Abine Blur (https://www.abine.com/index.html) and Privacy.Com (https://privacy.com) to protect your financial privacy.
 




No comments:

Post a Comment

Note: Only a member of this blog may post a comment.